analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PO#98455.arj

Full analysis: https://app.any.run/tasks/9e23ec52-9d19-43e9-92b3-bafcda38d522
Verdict: Malicious activity
Threats:

Hawkeye often gets installed in a bundle with other malware. This is a Trojan and keylogger that is used to retrieve private information such as passwords and login credentials. This is an advanced malware that features strong anti-evasion functions.

Analysis date: May 24, 2019, 16:48:57
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
keylogger
hawkeye
stealer
evasion
trojan
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

31AC6BB1724C815C123B982C57F5D9E8

SHA1:

9FEC9390BA9CC0B74AB95D28BA23C9E1D397D3BB

SHA256:

473817DB53B82DFF937FFD82F77BB2F052548E6C08DBD264FFA3D8DFA69101BE

SSDEEP:

12288:m2vNuiHCMtJXZhT8RJ+XJs4kUMGRSzaxLLN+4Ai3yZyusBU+NJUnU9iKt6j4PIMR:m2vlHrXwqs40G/xLLNNAUhdUyWTqIS8O

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • PO#98455.exe (PID: 2612)
    • Actions looks like stealing of personal data

      • vbc.exe (PID: 1808)
      • vbc.exe (PID: 3860)
    • Stealing of credential data

      • vbc.exe (PID: 3860)
      • vbc.exe (PID: 1808)
    • Detected Hawkeye Keylogger

      • RegAsm.exe (PID: 2676)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2232)
    • Starts CMD.EXE for commands execution

      • PO#98455.exe (PID: 2612)
    • Executes scripts

      • RegAsm.exe (PID: 2676)
    • Loads DLL from Mozilla Firefox

      • vbc.exe (PID: 1808)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
7
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start winrar.exe po#98455.exe no specs cmd.exe no specs cmd.exe no specs #HAWKEYE regasm.exe vbc.exe vbc.exe

Process information

PID
CMD
Path
Indicators
Parent process
2232"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Downloads\PO#98455.arj.rar"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2612"C:\Users\admin\AppData\Local\Temp\Rar$EXa2232.6647\PO#98455.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa2232.6647\PO#98455.exeWinRAR.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
8.13.17.22
3904"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\admin\AppData\Local\Temp\Rar$EXa2232.6647\PO#98455.exe:Zone.Identifier"C:\Windows\System32\cmd.exePO#98455.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3376"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\admin\AppData\Local\Temp\Rar$EXa2232.6647\PO#98455.exe:Zone.Identifier"C:\Windows\System32\cmd.exePO#98455.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2676"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
PO#98455.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
4.6.1055.0 built by: NETFXREL2
1808"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\admin\AppData\Local\Temp\tmpA20.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
RegAsm.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
3860"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\admin\AppData\Local\Temp\tmp3315.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
RegAsm.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
Total events
594
Read events
544
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
3
Unknown types
0

Dropped files

PID
Process
Filename
Type
2232WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2232.6647\PO#98455.exeexecutable
MD5:F0EDB3F4E0DE095B89897A928AA1CA60
SHA256:49AF1EF59C9E2B40A7131EE0161B93940A577976D203291FA17638AD61D5750A
2676RegAsm.exeC:\Users\admin\AppData\Local\Temp\25291068-43af-3e16-50f6-5889d9ce7904text
MD5:0E94F508A7733660F34DD8BDEE3498BE
SHA256:557B364BFB2CB6E9AF4BDB2DC00A8854AE502E2901BD2DD106AF7197E0709116
1808vbc.exeC:\Users\admin\AppData\Local\Temp\tmpA20.tmptext
MD5:3E1E093DCCE32C716267A28292E0EE27
SHA256:56285445424AD06DC043154819B5BDABAA7C26F5779CA3E37E08424ED9926CB8
3860vbc.exeC:\Users\admin\AppData\Local\Temp\tmp3315.tmptext
MD5:7FB9A9AD0FD9B1E0108ED71FBB276048
SHA256:7D63C301317E144B0133A72250AE2D8E09AF65A92E6A807EC58A71939FE530A9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2676
RegAsm.exe
GET
200
66.171.248.178:80
http://bot.whatismyipaddress.com/
US
text
14 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2676
RegAsm.exe
66.171.248.178:80
bot.whatismyipaddress.com
Alchemy Communications, Inc.
US
malicious
2676
RegAsm.exe
77.88.21.38:587
SMTP.yandex.com
YANDEX LLC
RU
whitelisted

DNS requests

Domain
IP
Reputation
bot.whatismyipaddress.com
  • 66.171.248.178
shared
SMTP.yandex.com
  • 77.88.21.38
whitelisted

Threats

PID
Process
Class
Message
2676
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Spy.HawkEye IP Check
2676
RegAsm.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
2 ETPRO signatures available at the full report
No debug info