analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

c459462e1b1c58011448a4f61eb24e87.zip

Full analysis: https://app.any.run/tasks/c6afe10f-398b-41d0-9c24-51a3c409fee5
Verdict: Malicious activity
Threats:

Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.

Analysis date: April 23, 2019, 10:10:05
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adwind
trojan
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

EFC248E2CBA3B2A0E8F6B0BFFB08F448

SHA1:

DD5B64FE0EF6F31534833B6111645816793CDF43

SHA256:

FFEE890DD9F9F0551748B41CC4FC3E1DE6F7D329BD6DA054B62A1470E08197D4

SSDEEP:

12288:Oat+9ssn8nWn5eyNc9XDkzTv+RgEFZRcovUF:Og+9seyaji9Qzr+WURcF

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AdWind was detected

      • java.exe (PID: 892)
      • java.exe (PID: 3380)
    • Application was dropped or rewritten from another process

      • java.exe (PID: 892)
      • java.exe (PID: 4060)
      • javaw.exe (PID: 3580)
      • java.exe (PID: 3380)
    • Loads dropped or rewritten executable

      • java.exe (PID: 4060)
      • java.exe (PID: 892)
      • javaw.exe (PID: 3580)
      • java.exe (PID: 3380)
    • Changes the autorun value in the registry

      • reg.exe (PID: 3104)
    • UAC/LUA settings modification

      • regedit.exe (PID: 2144)
    • Turns off system restore

      • regedit.exe (PID: 2144)
    • Uses TASKKILL.EXE to kill security tools

      • javaw.exe (PID: 3580)
    • Changes Image File Execution Options

      • regedit.exe (PID: 2144)
  • SUSPICIOUS

    • Starts itself from another location

      • java.exe (PID: 4060)
    • Application launched itself

      • WinRAR.exe (PID: 2492)
    • Creates files in the user directory

      • java.exe (PID: 4060)
      • xcopy.exe (PID: 3532)
    • Executes JAVA applets

      • java.exe (PID: 4060)
    • Starts CMD.EXE for commands execution

      • java.exe (PID: 4060)
      • java.exe (PID: 892)
      • javaw.exe (PID: 3580)
      • java.exe (PID: 3380)
    • Executes scripts

      • cmd.exe (PID: 184)
      • cmd.exe (PID: 3216)
      • cmd.exe (PID: 2988)
      • cmd.exe (PID: 3108)
      • cmd.exe (PID: 3512)
      • cmd.exe (PID: 2900)
      • cmd.exe (PID: 4064)
      • cmd.exe (PID: 2880)
    • Uses REG.EXE to modify Windows registry

      • java.exe (PID: 4060)
    • Executable content was dropped or overwritten

      • xcopy.exe (PID: 3532)
    • Uses ATTRIB.EXE to modify file attributes

      • java.exe (PID: 4060)
    • Uses TASKKILL.EXE to kill process

      • javaw.exe (PID: 3580)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: c459462e1b1c58011448a4f61eb24e87
ZipUncompressedSize: 1245184
ZipCompressedSize: 491196
ZipCRC: 0x93bdfe96
ZipModifyDate: 2019:04:23 13:05:11
ZipCompression: Deflated
ZipBitFlag: 0x0009
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
230
Monitored processes
104
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs isoburn.exe no specs winrar.exe no specs winrar.exe no specs cmd.exe no specs java.exe #ADWIND java.exe no specs cmd.exe no specs cmd.exe no specs cscript.exe no specs cscript.exe no specs cmd.exe no specs cmd.exe no specs cscript.exe no specs cscript.exe no specs xcopy.exe no specs xcopy.exe reg.exe attrib.exe no specs attrib.exe no specs javaw.exe #ADWIND java.exe cmd.exe no specs cmd.exe no specs cscript.exe no specs cscript.exe no specs cmd.exe no specs cmd.exe no specs cscript.exe no specs cscript.exe no specs taskkill.exe no specs cmd.exe no specs regedit.exe no specs regedit.exe no specs taskkill.exe no specs regedit.exe taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2316"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\c459462e1b1c58011448a4f61eb24e87.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2628"C:\Windows\System32\isoburn.exe" "C:\Users\admin\Desktop\c459462e1b1c58011448a4f61eb24e87.img"C:\Windows\System32\isoburn.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Disc Image Burning Tool
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2492"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\c459462e1b1c58011448a4f61eb24e87.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2560"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Rar$DIa2492.29001\SOA_nautica - 2019_1800017_PDF.jar"C:\Program Files\WinRAR\WinRAR.exeWinRAR.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
1856"cmd.exe" /s /k pushd "C:\Users\admin\Desktop"C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4060java -jar "SOA_nautica - 2019_1800017_PDF.jar"C:\ProgramData\Oracle\Java\javapath\java.exe
cmd.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Exit code:
0
Version:
8.0.920.14
892"C:\Program Files\Java\jre1.8.0_92\bin\java.exe" -jar C:\Users\admin\AppData\Local\Temp\_0.055859181566813698698683684785469644.classC:\Program Files\Java\jre1.8.0_92\bin\java.exe
java.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Version:
8.0.920.14
184cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive5070671671534500726.vbsC:\Windows\system32\cmd.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2988cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive3263089629505950241.vbsC:\Windows\system32\cmd.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2556cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive5070671671534500726.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Total events
1 978
Read events
1 699
Write events
0
Delete events
0

Modification events

No data
Executable files
108
Suspicious files
13
Text files
74
Unknown types
15

Dropped files

PID
Process
Filename
Type
2316WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb2316.24664\c459462e1b1c58011448a4f61eb24e87
MD5:
SHA256:
892java.exeC:\Users\admin\AppData\Local\Temp\Retrive7020409398293708526.vbs
MD5:
SHA256:
4060java.exeC:\Users\admin\AppData\Local\Temp\Retrive1949207422891416856.vbs
MD5:
SHA256:
4060java.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:4211DCB6E3405A4D8897B19EE35D824A
SHA256:2B4A1CAF91EC87A688485B93E0E393E50F813500D63E2C250773E8255F40D05E
892java.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:B5C3F352EF2B0C6EA82E06C2FB8D9C26
SHA256:00A9F6A96DF4175CADF6BD91F653930E0D0E5ADBCA39247E20699262201E5BB3
2492WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa2492.29001\SOA_nautica - 2019_1800017_PDF.jarcompressed
MD5:F6F93A4BED73E181E83FB80547ACC744
SHA256:DCABAF04B0FEE0F6B241A005F6ADA6DEE81CAD9A79A454BBE6C0881BC30909DD
892java.exeC:\Users\admin\AppData\Local\Temp\Retrive5070671671534500726.vbstext
MD5:3BDFD33017806B85949B6FAA7D4B98E4
SHA256:9DA575DD2D5B7C1E9BAB8B51A16CDE457B3371C6DCDB0537356CF1497FA868F6
3532xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\README.txttext
MD5:0F1123976B959AC5E8B89EB8C245C4BD
SHA256:963095CF8DB76FB8071FD19A3110718A42F2AB42B27A3ADFD9EC58981C3E88D2
3532xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\Welcome.htmlhtml
MD5:27CF299B6D93FACA73FBCDCF4AECFD93
SHA256:3F1F0EE75588DBBA3B143499D08AA9AB431E4A34E483890CFAC94A8E1061B7CF
3532xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\bin\decora_sse.dllexecutable
MD5:94434B8739CB5CD184C63CEC209F06E2
SHA256:ADF4E9CE0866FF16A16F626CFC62355FB81212B1E7C95DD908E3644F88B77E91
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
5
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4060
java.exe
GET
200
151.101.120.209:80
http://central.maven.org/maven2/org/mozilla/rhino/1.7.7.2/rhino-1.7.7.2.jar
US
compressed
1.18 Mb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3580
javaw.exe
185.101.94.172:2564
Mike Kaldig
DE
malicious
4060
java.exe
151.101.120.209:80
central.maven.org
Fastly
US
suspicious

DNS requests

Domain
IP
Reputation
central.maven.org
  • 151.101.120.209
whitelisted
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
4060
java.exe
A Network Trojan was detected
ET INFO JAVA - Java Archive Download
No debug info