analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ORDER-CONFIRMATION-1X20ft.rar

Full analysis: https://app.any.run/tasks/bf362679-e3de-4d0d-9d58-1f580a28e0f5
Verdict: Malicious activity
Threats:

Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.

Analysis date: April 23, 2019, 13:36:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adwind
trojan
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

6167787A58C6EF5B9830C76BE2D64788

SHA1:

1C83E6EBCAF8121830DFD952D4A21F5A67813C57

SHA256:

482A7AFC18199E76DBFF9132CFE5DFA13C256BE34E41696DBE11473E31D0E624

SSDEEP:

12288:3uSnTTdBOMAipYHho5umXg0fn7iE8aYULPX2a1Gdl4tvoc+hXZtVX99c:39T+MANHho5umQ0fuE3xPX2aEdCr+hy

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • WScript.exe (PID: 2472)
      • reg.exe (PID: 1260)
    • Uses Task Scheduler to run other applications

      • WScript.exe (PID: 2472)
    • Writes to a start menu file

      • WScript.exe (PID: 2472)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2112)
    • AdWind was detected

      • java.exe (PID: 2052)
      • java.exe (PID: 460)
    • Loads dropped or rewritten executable

      • javaw.exe (PID: 3516)
      • java.exe (PID: 2052)
      • svchost.exe (PID: 820)
      • javaw.exe (PID: 3156)
      • wscript.exe (PID: 1892)
      • explorer.exe (PID: 2044)
      • javaw.exe (PID: 1040)
      • java.exe (PID: 460)
    • Application was dropped or rewritten from another process

      • javaw.exe (PID: 3516)
      • javaw.exe (PID: 3156)
      • javaw.exe (PID: 1040)
      • java.exe (PID: 2052)
      • java.exe (PID: 460)
    • Turns off system restore

      • regedit.exe (PID: 1440)
    • Uses TASKKILL.EXE to kill security tools

      • javaw.exe (PID: 1040)
    • Changes Image File Execution Options

      • regedit.exe (PID: 1440)
  • SUSPICIOUS

    • Executes scripts

      • javaw.exe (PID: 3156)
      • wscript.exe (PID: 1892)
      • cmd.exe (PID: 4076)
      • cmd.exe (PID: 3396)
      • cmd.exe (PID: 3124)
      • cmd.exe (PID: 2684)
      • cmd.exe (PID: 1860)
      • cmd.exe (PID: 836)
      • cmd.exe (PID: 3860)
      • cmd.exe (PID: 712)
    • Application launched itself

      • wscript.exe (PID: 1892)
    • Executes JAVA applets

      • explorer.exe (PID: 2044)
      • wscript.exe (PID: 1892)
      • javaw.exe (PID: 3516)
    • Creates files in the user directory

      • wscript.exe (PID: 1892)
      • WScript.exe (PID: 2472)
      • javaw.exe (PID: 3516)
      • xcopy.exe (PID: 2832)
      • explorer.exe (PID: 2044)
    • Starts CMD.EXE for commands execution

      • javaw.exe (PID: 3516)
      • java.exe (PID: 2052)
      • java.exe (PID: 460)
      • javaw.exe (PID: 1040)
    • Executable content was dropped or overwritten

      • xcopy.exe (PID: 2832)
    • Uses REG.EXE to modify Windows registry

      • javaw.exe (PID: 3516)
    • Starts itself from another location

      • javaw.exe (PID: 3516)
    • Uses ATTRIB.EXE to modify file attributes

      • javaw.exe (PID: 3516)
    • Reads Internet Cache Settings

      • explorer.exe (PID: 2044)
    • Uses TASKKILL.EXE to kill process

      • javaw.exe (PID: 1040)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2556)
    • Starts Microsoft Office Application

      • explorer.exe (PID: 2044)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2556)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
392
Monitored processes
189
Malicious processes
11
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs javaw.exe no specs wscript.exe no specs wscript.exe javaw.exe no specs schtasks.exe no specs #ADWIND java.exe no specs cmd.exe no specs cmd.exe no specs cscript.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs xcopy.exe xcopy.exe no specs svchost.exe no specs explorer.exe no specs reg.exe attrib.exe no specs attrib.exe no specs javaw.exe #ADWIND java.exe cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs taskkill.exe no specs cmd.exe no specs regedit.exe no specs regedit.exe no specs taskkill.exe no specs regedit.exe taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs winword.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3872"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\ORDER-CONFIRMATION-1X20ft.rar"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3156"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -jar "C:\Users\admin\Desktop\ORDER CONFIRMATION- 1X20ft.jar" C:\Program Files\Java\jre1.8.0_92\bin\javaw.exeexplorer.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Exit code:
0
Version:
8.0.920.14
1892wscript C:\Users\admin\ahofotehjw.jsC:\Windows\system32\wscript.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2472"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Roaming\dKQJdKjHMk.js" C:\Windows\System32\WScript.exe
wscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
3516"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -jar "C:\Users\admin\AppData\Roaming\konbsy.txt"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exewscript.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Exit code:
0
Version:
8.0.920.14
2112"C:\Windows\System32\schtasks.exe" /create /sc minute /mo 30 /tn Skype /tr "C:\Users\admin\AppData\Roaming\dKQJdKjHMk.jsC:\Windows\System32\schtasks.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2052"C:\Program Files\Java\jre1.8.0_92\bin\java.exe" -jar C:\Users\admin\AppData\Local\Temp\_0.224198876398740371810585005861539204.classC:\Program Files\Java\jre1.8.0_92\bin\java.exe
javaw.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Version:
8.0.920.14
3396cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive5093075799495635883.vbsC:\Windows\system32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4076cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive4033588148741098404.vbsC:\Windows\system32\cmd.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1820cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive5093075799495635883.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Total events
6 242
Read events
5 878
Write events
0
Delete events
0

Modification events

No data
Executable files
110
Suspicious files
12
Text files
82
Unknown types
23

Dropped files

PID
Process
Filename
Type
3872WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3872.12360\ORDER CONFIRMATION- 1X20ft.jarcompressed
MD5:8C4CAF4DE8D855C0E693D57218276D65
SHA256:18D7A908B4A312C3997A211DC99538F84D7864C82744FB4065D7E8291239FC23
3156javaw.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:151A92E5268E9FAC5538746F00DC1F31
SHA256:EEE555529CF21B1ABB490643FEA013810DF65902045F3BF587BB0B822FC94EFB
2052java.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:A11B6B4087B852252530E2A3BC68795A
SHA256:8B720FA10D792BE1155E1CB42D00FEDB023ECCAAB8678AD9C7AF1E31BF171E42
2044explorer.exeC:\Users\admin\Desktop\ORDER CONFIRMATION- 1X20ft.jarcompressed
MD5:8C4CAF4DE8D855C0E693D57218276D65
SHA256:18D7A908B4A312C3997A211DC99538F84D7864C82744FB4065D7E8291239FC23
3516javaw.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:4E5E01CE8A26F4C21C935179BA886EB3
SHA256:8076483AAE30465F15EEE2598D3452AF0B64502879711E7A5BCBB99BF041DBA1
1892wscript.exeC:\Users\admin\AppData\Roaming\dKQJdKjHMk.jstext
MD5:DD2EF71B0927A110A556AB75680F2086
SHA256:1F5E9E6B4B6D52E3946E7213228AFE22E9C9B0B7701EC03B86488CD239A4D5F1
2472WScript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dKQJdKjHMk.jstext
MD5:DD2EF71B0927A110A556AB75680F2086
SHA256:1F5E9E6B4B6D52E3946E7213228AFE22E9C9B0B7701EC03B86488CD239A4D5F1
3156javaw.exeC:\Users\admin\ahofotehjw.jstext
MD5:77F8E236E3217711D4AA5BA46C48BB57
SHA256:4C1A5C70D8453E8CA3EB2013DE990AF1AC72DAE2B84C7464FBB063B5B4C71D42
1892wscript.exeC:\Users\admin\AppData\Roaming\konbsy.txtjava
MD5:2E9F11535E5204871181A7D4585E831E
SHA256:4A1DF941F6C6AAF5B99844066B9AE23C47FCFEC996F5142CE44C2CC26B50F24B
2832xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\releasetext
MD5:1BCCC3A965156E53BE3136B3D583B7B6
SHA256:03A4DB27DEA69374EFBAF121C332D0AF05840D16D0C1FBF127D00E65054B118A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
41
DNS requests
4
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2472
WScript.exe
194.5.98.8:7755
unknownsoft.duckdns.org
FR
malicious
1040
javaw.exe
91.192.100.30:6496
emacomplex.duckdns.org
SOFTplus Entwicklungen GmbH
CH
malicious

DNS requests

Domain
IP
Reputation
unknownsoft.duckdns.org
  • 194.5.98.8
malicious
emacomplex.duckdns.org
  • 91.192.100.30
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
No debug info