analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

JUNE-INV10003493201-201906.7z

Full analysis: https://app.any.run/tasks/747593a1-114c-4105-b56f-594b2ab7990c
Verdict: Malicious activity
Threats:

Hawkeye often gets installed in a bundle with other malware. This is a Trojan and keylogger that is used to retrieve private information such as passwords and login credentials. This is an advanced malware that features strong anti-evasion functions.

Analysis date: June 12, 2019, 09:28:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
keylogger
hawkeye
stealer
evasion
trojan
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

A45179ED7E113AF1B3B3A688DBF7CAB9

SHA1:

1205CAD4E8599463BBE06D5F43DD22FB0F080CAC

SHA256:

B44D19E350BF3DB531F80A7F92F681FDBDF91F479EB652449DFC0FE77AF7AB51

SSDEEP:

12288:v3eEBmT883SPFKKq+WO/RDSxhqDXh7V46kWYe9tF:vOEB39CO/RD8qDbzpt

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • JUNE-INV10003493201-201906.exe (PID: 2964)
    • Stealing of credential data

      • vbc.exe (PID: 3820)
      • vbc.exe (PID: 3456)
    • Actions looks like stealing of personal data

      • vbc.exe (PID: 3456)
      • vbc.exe (PID: 3820)
    • Detected Hawkeye Keylogger

      • RegAsm.exe (PID: 3052)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3040)
    • Starts CMD.EXE for commands execution

      • JUNE-INV10003493201-201906.exe (PID: 2964)
    • Starts CHOICE.EXE (used to create a delay)

      • cmd.exe (PID: 2320)
    • Executes scripts

      • RegAsm.exe (PID: 3052)
    • Loads DLL from Mozilla Firefox

      • vbc.exe (PID: 3820)
  • INFO

    • Manual execution by user

      • JUNE-INV10003493201-201906.exe (PID: 2964)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
7
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winrar.exe june-inv10003493201-201906.exe no specs #HAWKEYE regasm.exe cmd.exe no specs choice.exe no specs vbc.exe vbc.exe

Process information

PID
CMD
Path
Indicators
Parent process
3040"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\JUNE-INV10003493201-201906.7z.rar"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2964"C:\Users\admin\Desktop\JUNE-INV10003493201-201906.exe" C:\Users\admin\Desktop\JUNE-INV10003493201-201906.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
3052"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
JUNE-INV10003493201-201906.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
2320"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\admin\Desktop\JUNE-INV10003493201-201906.exe"C:\Windows\System32\cmd.exeJUNE-INV10003493201-201906.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3032choice /C Y /N /D Y /T 3 C:\Windows\system32\choice.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Offers the user a choice
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3820"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\admin\AppData\Local\Temp\tmp6DE6.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
RegAsm.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
3456"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\admin\AppData\Local\Temp\tmp9A47.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
RegAsm.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
Total events
466
Read events
430
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
3
Unknown types
0

Dropped files

PID
Process
Filename
Type
3040WinRAR.exeC:\Users\admin\Desktop\JUNE-INV10003493201-201906.exeexecutable
MD5:A0650B7787E63E30ED1E214584888B8A
SHA256:3F8978259CE25B6020EEDF45D47BC0FC188EF958CAA628162F22C8D14F61ADF1
3456vbc.exeC:\Users\admin\AppData\Local\Temp\tmp9A47.tmptext
MD5:7FB9A9AD0FD9B1E0108ED71FBB276048
SHA256:7D63C301317E144B0133A72250AE2D8E09AF65A92E6A807EC58A71939FE530A9
3052RegAsm.exeC:\Users\admin\AppData\Local\Temp\25291068-43af-3e16-50f6-5889d9ce7904text
MD5:454353131947D1483FF5470107478978
SHA256:2DF94DC1C58E952A1EBD1AE1185A291A8A573982CA90EC1BBB87B81126002668
3820vbc.exeC:\Users\admin\AppData\Local\Temp\tmp6DE6.tmptext
MD5:3E1E093DCCE32C716267A28292E0EE27
SHA256:56285445424AD06DC043154819B5BDABAA7C26F5779CA3E37E08424ED9926CB8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3052
RegAsm.exe
GET
200
66.171.248.178:80
http://bot.whatismyipaddress.com/
US
text
14 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3052
RegAsm.exe
66.171.248.178:80
bot.whatismyipaddress.com
Alchemy Communications, Inc.
US
malicious
3052
RegAsm.exe
202.143.99.153:587
mail.gattibufood.com
CtrlS Datacenters Ltd.
IN
malicious

DNS requests

Domain
IP
Reputation
bot.whatismyipaddress.com
  • 66.171.248.178
shared
mail.gattibufood.com
  • 202.143.99.153
unknown

Threats

PID
Process
Class
Message
3052
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Spy.HawkEye IP Check
3052
RegAsm.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
2 ETPRO signatures available at the full report
No debug info