analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PO_#23012018.jar

Full analysis: https://app.any.run/tasks/5dffb6b0-098a-459e-8c34-38cbf2659294
Verdict: Malicious activity
Threats:

Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.

Analysis date: January 23, 2019, 08:14:33
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adwind
trojan
Indicators:
MIME: application/java-archive
File info: Java archive data (JAR)
MD5:

E6684F7FB57201C1BBE1014D1D673244

SHA1:

0F71DCB7B8EF6113753DFEDB603E6CB9F98A541D

SHA256:

66A01ED73097C00CA15D98303C4865ADDB7491D5A517996DC39E80E765D8017C

SSDEEP:

12288:Zp8cxSTjh1jNBd9nhr4SVZReM7KCHvzWAwQAM2J:nJx2jjPrucDzKqqAwQHy

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AdWind was detected

      • java.exe (PID: 4000)
    • Loads dropped or rewritten executable

      • java.exe (PID: 4000)
      • javaw.exe (PID: 2960)
      • explorer.exe (PID: 116)
      • javaw.exe (PID: 3396)
      • java.exe (PID: 3536)
    • Application was dropped or rewritten from another process

      • javaw.exe (PID: 2960)
      • java.exe (PID: 4000)
      • java.exe (PID: 3536)
      • javaw.exe (PID: 3396)
    • Changes the autorun value in the registry

      • reg.exe (PID: 3620)
  • SUSPICIOUS

    • Executes JAVA applets

      • explorer.exe (PID: 116)
      • javaw.exe (PID: 2960)
    • Creates files in the user directory

      • javaw.exe (PID: 2960)
      • xcopy.exe (PID: 3360)
    • Starts CMD.EXE for commands execution

      • java.exe (PID: 4000)
      • javaw.exe (PID: 2960)
    • Executes scripts

      • cmd.exe (PID: 3412)
      • cmd.exe (PID: 3576)
      • cmd.exe (PID: 3024)
      • cmd.exe (PID: 3316)
    • Executable content was dropped or overwritten

      • xcopy.exe (PID: 3360)
    • Uses REG.EXE to modify Windows registry

      • javaw.exe (PID: 2960)
    • Uses ATTRIB.EXE to modify file attributes

      • javaw.exe (PID: 2960)
    • Starts itself from another location

      • javaw.exe (PID: 2960)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0808
ZipCompression: Deflated
ZipModifyDate: 2019:01:23 05:47:15
ZipCRC: 0xbbce9be9
ZipCompressedSize: 59
ZipUncompressedSize: 57
ZipFileName: META-INF/MANIFEST.MF
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
55
Monitored processes
17
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start javaw.exe no specs java.exe cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs xcopy.exe explorer.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs reg.exe attrib.exe no specs attrib.exe no specs javaw.exe no specs java.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2960"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -jar "C:\Users\admin\AppData\Local\Temp\PO_#23012018.jar"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exeexplorer.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Exit code:
0
Version:
8.0.920.14
4000"C:\Program Files\Java\jre1.8.0_92\bin\java.exe" -jar C:\Users\admin\AppData\Local\Temp\_0.485524459419918731576563703031600559.classC:\Program Files\Java\jre1.8.0_92\bin\java.exe
javaw.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Version:
8.0.920.14
3412cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive6561113697362968408.vbsC:\Windows\system32\cmd.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3904cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive6561113697362968408.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3576cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive5639029640221647397.vbsC:\Windows\system32\cmd.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4092cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive5639029640221647397.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3360xcopy "C:\Program Files\Java\jre1.8.0_92" "C:\Users\admin\AppData\Roaming\Oracle\" /eC:\Windows\system32\xcopy.exe
java.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Extended Copy Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
116C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3316cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive7590178516554100122.vbsC:\Windows\system32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3792cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive7590178516554100122.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Total events
147
Read events
146
Write events
1
Delete events
0

Modification events

(PID) Process:(3620) reg.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:XFQZxxpVwJe
Value:
"C:\Users\admin\AppData\Roaming\Oracle\bin\javaw.exe" -jar "C:\Users\admin\AdqBzTsfnad\UntlWpebpdt.YHyAnm"
Executable files
109
Suspicious files
10
Text files
70
Unknown types
15

Dropped files

PID
Process
Filename
Type
4000java.exeC:\Users\admin\AppData\Local\Temp\Retrive5639029640221647397.vbs
MD5:
SHA256:
2960javaw.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:F77BD303D2205DC79FDD538DB6112FBF
SHA256:D934D62E33B72B3275D5A7982FDABDBA441B76DA3F8BF86CFB763C22AC5416B4
2960javaw.exeC:\Users\admin\AppData\Local\Temp\_0.485524459419918731576563703031600559.classjava
MD5:781FB531354D6F291F1CCAB48DA6D39F
SHA256:97D585B6AFF62FB4E43E7E6A5F816DCD7A14BE11A88B109A9BA9E8CD4C456EB9
4000java.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:CF802325ADF984FCE8BA34C09F1A1898
SHA256:38B90D7F4CB6D55811862E06FD70F36B91940EDA629EAA8A669D951A2EA6979F
4000java.exeC:\Users\admin\AppData\Local\Temp\Retrive6561113697362968408.vbstext
MD5:3BDFD33017806B85949B6FAA7D4B98E4
SHA256:9DA575DD2D5B7C1E9BAB8B51A16CDE457B3371C6DCDB0537356CF1497FA868F6
3360xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\bin\dt_socket.dllexecutable
MD5:138F156057245747692A68EBE50D52C2
SHA256:F0FD0268D6E410C05E7EE71AD9C96744CD5E4A97329F608041D7078FAEE24ED0
3360xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\THIRDPARTYLICENSEREADME.txttext
MD5:745D6DB5FC58C63F74CE6A7D4DB7E695
SHA256:C77BA9F668FEE7E9B810F1493E518ADF87233AC8793E4B37C9B3D1ED7846F1C0
3360xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\README.txttext
MD5:0F1123976B959AC5E8B89EB8C245C4BD
SHA256:963095CF8DB76FB8071FD19A3110718A42F2AB42B27A3ADFD9EC58981C3E88D2
3360xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\bin\deploy.dllexecutable
MD5:720EDC1469525DFCD3AE211E653D0241
SHA256:BFF79FB05667992CC2BDA9BAE6E5A301BAF553042F952203641CCD7E1FC4552D
3360xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\LICENSEtext
MD5:98F46AB6481D87C4D77E0E91A6DBC15F
SHA256:23F9A5C12FA839650595A32872B7360B9E030C7213580FB27DD9185538A5828C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info