analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

doc.jar

Full analysis: https://app.any.run/tasks/73407c08-1dd8-4088-8b94-9232762d846c
Verdict: Malicious activity
Threats:

Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.

Analysis date: April 25, 2019, 11:26:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adwind
trojan
Indicators:
MIME: application/zip
File info: Zip archive data, at least v1.0 to extract
MD5:

F1DD3359EF980C1A0BA7A0705ACAAD96

SHA1:

209A0374E63EA8611FEBB18669BF425286BCF53C

SHA256:

247586192F3613D7715A61C947B97F88170C70E5435D4BADDC1FC773B51BA96A

SSDEEP:

6144:F8ajYezeXuLpDrooA0gSp2HrIUzjL1/vbRqvObkmkcs/p58SxiiJ3fi3+pV2zZu:he+Lh0ZSp2HrIU7nqWbkZx58kikV2zs

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AdWind was detected

      • java.exe (PID: 3188)
      • java.exe (PID: 3092)
    • Loads dropped or rewritten executable

      • java.exe (PID: 3188)
      • javaw.exe (PID: 2940)
      • javaw.exe (PID: 2860)
      • explorer.exe (PID: 252)
      • svchost.exe (PID: 816)
      • java.exe (PID: 3092)
    • Changes the autorun value in the registry

      • reg.exe (PID: 2588)
    • Application was dropped or rewritten from another process

      • java.exe (PID: 3092)
      • java.exe (PID: 3188)
      • javaw.exe (PID: 2860)
      • javaw.exe (PID: 2940)
  • SUSPICIOUS

    • Creates files in the user directory

      • javaw.exe (PID: 2940)
      • xcopy.exe (PID: 2520)
    • Executes JAVA applets

      • explorer.exe (PID: 252)
      • javaw.exe (PID: 2940)
    • Starts CMD.EXE for commands execution

      • java.exe (PID: 3188)
      • javaw.exe (PID: 2940)
      • javaw.exe (PID: 2860)
      • java.exe (PID: 3092)
    • Executes scripts

      • cmd.exe (PID: 3236)
      • cmd.exe (PID: 3544)
      • cmd.exe (PID: 3176)
      • cmd.exe (PID: 3304)
      • cmd.exe (PID: 3956)
      • cmd.exe (PID: 3560)
      • cmd.exe (PID: 2704)
      • cmd.exe (PID: 2740)
    • Starts itself from another location

      • javaw.exe (PID: 2940)
    • Uses ATTRIB.EXE to modify file attributes

      • javaw.exe (PID: 2940)
    • Uses REG.EXE to modify Windows registry

      • javaw.exe (PID: 2940)
    • Executable content was dropped or overwritten

      • xcopy.exe (PID: 2520)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.jar | Java Archive (78.3)
.zip | ZIP compressed archive (21.6)

EXIF

ZIP

ZipRequiredVersion: 10
ZipBitFlag: -
ZipCompression: Deflated
ZipModifyDate: 2019:04:25 07:55:00
ZipCRC: 0xd24d0fbc
ZipCompressedSize: 48
ZipUncompressedSize: 46
ZipFileName: META-INF/MANIFEST.MF
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
72
Monitored processes
27
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start javaw.exe #ADWIND java.exe cmd.exe no specs cmd.exe no specs cscript.exe no specs cscript.exe no specs cmd.exe no specs cmd.exe no specs cscript.exe no specs cscript.exe no specs xcopy.exe no specs xcopy.exe reg.exe attrib.exe no specs attrib.exe no specs javaw.exe svchost.exe no specs explorer.exe no specs #ADWIND java.exe cmd.exe no specs cmd.exe no specs cscript.exe no specs cscript.exe no specs cmd.exe no specs cmd.exe no specs cscript.exe no specs cscript.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2940"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -jar "C:\Users\admin\AppData\Local\Temp\doc.jar"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe
explorer.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Exit code:
0
Version:
8.0.920.14
3188"C:\Program Files\Java\jre1.8.0_92\bin\java.exe" -jar C:\Users\admin\AppData\Local\Temp\_0.69947695168258936484825085262994005.classC:\Program Files\Java\jre1.8.0_92\bin\java.exe
javaw.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Version:
8.0.920.14
3304cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive6011841321646119476.vbsC:\Windows\system32\cmd.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3544cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive4273559260511182743.vbsC:\Windows\system32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2288cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive6011841321646119476.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2508cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive4273559260511182743.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3176cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive5773042821776471661.vbsC:\Windows\system32\cmd.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3236cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive7049972115367016337.vbsC:\Windows\system32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2212cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive5773042821776471661.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2292cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive7049972115367016337.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Total events
308
Read events
300
Write events
8
Delete events
0

Modification events

(PID) Process:(2588) reg.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:dGijvSrrLhF
Value:
"C:\Users\admin\AppData\Roaming\Oracle\bin\javaw.exe" -jar "C:\Users\admin\AXhVRaZsnVf\nFXrtzIslXd.QLleKe"
(PID) Process:(816) svchost.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{4040CF00-1B3E-486A-B407-FA14C56B6FC0}\Connection
Operation:writeName:PnpInstanceID
Value:
PCI\VEN_8086&DEV_100E&SUBSYS_11001AF4&REV_03\3&13C0B0C5&0&18
(PID) Process:(252) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
Executable files
108
Suspicious files
12
Text files
72
Unknown types
15

Dropped files

PID
Process
Filename
Type
3188java.exeC:\Users\admin\AppData\Local\Temp\Retrive5773042821776471661.vbs
MD5:
SHA256:
2940javaw.exeC:\Users\admin\AppData\Local\Temp\Retrive7049972115367016337.vbs
MD5:
SHA256:
3188java.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:D8A84F402965AE1AB4BCE18D0027D7E7
SHA256:E3113AC033A83ADDC743FE8B36C4EC4AC4E2377D5A8107F218E18469A2E46189
2940javaw.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:8F3E8F9DF5D81F52A3BC2BFAC3D5F5CA
SHA256:B0876B0AD781E39AB036FCE0C01BA48405B06EB6662495F54C1CFE85EACCE811
2940javaw.exeC:\Users\admin\AppData\Local\Temp\Retrive4273559260511182743.vbstext
MD5:3BDFD33017806B85949B6FAA7D4B98E4
SHA256:9DA575DD2D5B7C1E9BAB8B51A16CDE457B3371C6DCDB0537356CF1497FA868F6
2940javaw.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\83aa4cc77f591dfc2374580bbd95f6ba_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:C8366AE350E7019AEFC9D1E6E6A498C6
SHA256:11E6ACA8E682C046C83B721EEB5C72C5EF03CB5936C60DF6F4993511DDC61238
2520xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\COPYRIGHTtext
MD5:89F660D2B7D58DA3EFD2FECD9832DA9C
SHA256:F6A08C9CC04D7C6A86576C1EF50DD0A690AE5CB503EFD205EDB2E408BD8D557B
2520xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\releasetext
MD5:1BCCC3A965156E53BE3136B3D583B7B6
SHA256:03A4DB27DEA69374EFBAF121C332D0AF05840D16D0C1FBF127D00E65054B118A
2520xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\bin\awt.dllexecutable
MD5:775D4B37E0DDBFA0EB56DB38126FB444
SHA256:E5D4FC7D47A38A389884AF1EA5F06F7C61C5CDE6AFC154A23A3CB5A127DA1E34
2520xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\THIRDPARTYLICENSEREADME.txttext
MD5:745D6DB5FC58C63F74CE6A7D4DB7E695
SHA256:C77BA9F668FEE7E9B810F1493E518ADF87233AC8793E4B37C9B3D1ED7846F1C0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
60
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2940
javaw.exe
GET
200
151.101.120.209:80
http://central.maven.org/maven2/org/mozilla/rhino/1.7.7.2/rhino-1.7.7.2.jar
US
compressed
1.18 Mb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2860
javaw.exe
185.247.228.86:1985
unknown
2940
javaw.exe
151.101.120.209:80
central.maven.org
Fastly
US
suspicious

DNS requests

Domain
IP
Reputation
central.maven.org
  • 151.101.120.209
whitelisted

Threats

PID
Process
Class
Message
2940
javaw.exe
A Network Trojan was detected
ET INFO JAVA - Java Archive Download
No debug info