analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

prox.rar

Full analysis: https://app.any.run/tasks/83e7b2db-5f09-41f8-9734-eef2536efcc3
Verdict: Malicious activity
Analysis date: March 31, 2020, 08:42:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

1015284D629494490008B76C914B03A2

SHA1:

347CB0E2A0C6784E2A99B6C49A43F3617BF0356B

SHA256:

65378AA0C621083E9D3BC8C867123ECBDCAC89103E9A4EC5F9ED68C12DDE9F27

SSDEEP:

98304:xOga9pBnmuso6MFNZw8QhM2NDUTQD+2KdDpUy:xOga9pBneWZwNMUgk+ZdDKy

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Host del servicio Monitor.exe (PID: 2880)
      • Host del servicio Monitor.exe (PID: 3512)
      • Microsoft Windows Protocol Services Host.exe (PID: 956)
      • Microsoft Windows Protocol Services Host.exe (PID: 4060)
      • Microsoft Windows Protocol Services Host.exe (PID: 3640)
    • Writes to a start menu file

      • GatherProxy.exe (PID: 2800)
      • GatherProxy.exe (PID: 2428)
  • SUSPICIOUS

    • Creates files in the user directory

      • GatherProxy.exe (PID: 2800)
    • Creates files in the program directory

      • GatherProxy.exe (PID: 2800)
    • Creates files in the Windows directory

      • GatherProxy.exe (PID: 2800)
    • Executable content was dropped or overwritten

      • GatherProxy.exe (PID: 2800)
    • Starts Internet Explorer

      • Gathered.exe (PID: 1256)
      • Gathered.exe (PID: 3076)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • WinRAR.exe (PID: 2564)
  • INFO

    • Manual execution by user

      • GatherProxy.exe (PID: 2800)
      • GatherProxy.exe (PID: 2428)
    • Reads internet explorer settings

      • iexplore.exe (PID: 4040)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 4040)
      • iexplore.exe (PID: 2944)
      • iexplore.exe (PID: 3972)
      • iexplore.exe (PID: 2420)
    • Changes internet zones settings

      • iexplore.exe (PID: 2944)
      • iexplore.exe (PID: 3972)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
50
Monitored processes
14
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winrar.exe no specs gatherproxy.exe microsoft windows protocol services host.exe no specs gathered.exe no specs host del servicio monitor.exe no specs iexplore.exe iexplore.exe no specs gatherproxy.exe microsoft windows protocol services host.exe no specs gathered.exe no specs host del servicio monitor.exe no specs microsoft windows protocol services host.exe no specs iexplore.exe no specs iexplore.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2564"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\prox.rar"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2800"C:\Users\admin\Desktop\GatherProxy\GatherProxy.exe" C:\Users\admin\Desktop\GatherProxy\GatherProxy.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
interface
Exit code:
0
Version:
1.0.0.0
956"C:\Windows\Program Files (x86)\Microsoft Host Interface\Data\Microsoft Windows Protocol Services Host.exe" {Arguments If Needed}C:\Windows\Program Files (x86)\Microsoft Host Interface\Data\Microsoft Windows Protocol Services Host.exeGatherProxy.exe
User:
admin
Integrity Level:
HIGH
Description:
Microsoft Windows Protocol Services Host
Version:
1.0.0.0
1256"C:\Users\admin\Desktop\GatherProxy\Data\Gathered.exe" {Arguments If Needed}C:\Users\admin\Desktop\GatherProxy\Data\Gathered.exeGatherProxy.exe
User:
admin
Company:
GatherProxy.com
Integrity Level:
HIGH
Description:
Gather Proxy 8.8 - Free Pro Proxy and Socks Scraper
Exit code:
0
Version:
8.9.0.0
2880"C:\Windows\Program Files (x86)\Microsoft Host Interface\Data\Host del servicio Monitor.exe" C:\Windows\Program Files (x86)\Microsoft Host Interface\Data\Host del servicio Monitor.exeMicrosoft Windows Protocol Services Host.exe
User:
admin
Integrity Level:
HIGH
Description:
Microsoft Windows Protocol Monitor
Version:
1.0.0.0
2944"C:\Program Files\Internet Explorer\iexplore.exe" http://snaware.com/products/gatherproxyC:\Program Files\Internet Explorer\iexplore.exe
Gathered.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
4040"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2944 CREDAT:275457 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2428"C:\Users\admin\Desktop\GatherProxy\GatherProxy.exe" C:\Users\admin\Desktop\GatherProxy\GatherProxy.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
interface
Exit code:
0
Version:
1.0.0.0
4060"C:\Windows\Program Files (x86)\Microsoft Host Interface\Data\Microsoft Windows Protocol Services Host.exe" {Arguments If Needed}C:\Windows\Program Files (x86)\Microsoft Host Interface\Data\Microsoft Windows Protocol Services Host.exeGatherProxy.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Microsoft Windows Protocol Services Host
Version:
1.0.0.0
3076"C:\Users\admin\Desktop\GatherProxy\Data\Gathered.exe" {Arguments If Needed}C:\Users\admin\Desktop\GatherProxy\Data\Gathered.exeGatherProxy.exe
User:
admin
Company:
GatherProxy.com
Integrity Level:
MEDIUM
Description:
Gather Proxy 8.8 - Free Pro Proxy and Socks Scraper
Exit code:
0
Version:
8.9.0.0
Total events
1 359
Read events
1 225
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
6
Text files
5
Unknown types
2

Dropped files

PID
Process
Filename
Type
2564WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2564.1019\GatherProxy\Data\agents.txt
MD5:
SHA256:
2564WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2564.1019\GatherProxy\Data\autosp.ini
MD5:
SHA256:
2564WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2564.1019\GatherProxy\Data\configs.gp
MD5:
SHA256:
2564WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2564.1019\GatherProxy\Data\country.txt
MD5:
SHA256:
2564WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2564.1019\GatherProxy\Data\FacebookAPIClass.dll
MD5:
SHA256:
2564WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2564.1019\GatherProxy\Data\Gather Proxy.exe.config
MD5:
SHA256:
2564WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2564.1019\GatherProxy\Data\Gathered.exe
MD5:
SHA256:
2564WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2564.1019\GatherProxy\Data\GC.dll
MD5:
SHA256:
2564WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2564.1019\GatherProxy\Data\geo.mmdb
MD5:
SHA256:
2564WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2564.1019\GatherProxy\Data\Host del servicio Monitor.exe
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2944
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2944
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
snaware.com
unknown
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted

Threats

No threats detected
No debug info