analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

New Order.jar

Full analysis: https://app.any.run/tasks/be9a98bb-9e0b-4efe-b4e0-322e8db5ab46
Verdict: Malicious activity
Threats:

Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.

Analysis date: January 23, 2019, 10:32:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adwind
trojan
Indicators:
MIME: application/java-archive
File info: Java archive data (JAR)
MD5:

6A1CB1524733FA688DA1BBF9835512AC

SHA1:

E91C669A41C9F3DCB7A50606661A1CC629324E25

SHA256:

8F7650F33835C98E95103E2D8D88DEAD77B9FC7FE226D0F64F4E6000AB588A38

SSDEEP:

12288:q0Hz0O7tABaUzc6jPsUOsigCrp2bEyplChFhEbTzvZT0:hz0M0ah6zsUPig2p2b+hFh+g

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AdWind was detected

      • java.exe (PID: 184)
      • java.exe (PID: 3756)
    • Loads dropped or rewritten executable

      • java.exe (PID: 184)
      • javaw.exe (PID: 2952)
      • explorer.exe (PID: 116)
      • javaw.exe (PID: 3816)
      • java.exe (PID: 3756)
      • opera.exe (PID: 4036)
    • Changes the autorun value in the registry

      • reg.exe (PID: 3808)
    • Application was dropped or rewritten from another process

      • javaw.exe (PID: 2952)
      • java.exe (PID: 184)
      • java.exe (PID: 3756)
      • javaw.exe (PID: 3816)
    • ADWIND was detected

      • javaw.exe (PID: 3816)
  • SUSPICIOUS

    • Executes scripts

      • cmd.exe (PID: 2580)
      • cmd.exe (PID: 3408)
      • cmd.exe (PID: 3124)
      • cmd.exe (PID: 2816)
      • cmd.exe (PID: 2908)
      • cmd.exe (PID: 3692)
      • cmd.exe (PID: 2668)
      • cmd.exe (PID: 2200)
    • Executes JAVA applets

      • explorer.exe (PID: 116)
      • javaw.exe (PID: 2952)
    • Starts CMD.EXE for commands execution

      • javaw.exe (PID: 2952)
      • java.exe (PID: 184)
      • java.exe (PID: 3756)
      • javaw.exe (PID: 3816)
    • Creates files in the user directory

      • javaw.exe (PID: 2952)
      • xcopy.exe (PID: 3148)
    • Executable content was dropped or overwritten

      • xcopy.exe (PID: 3148)
      • javaw.exe (PID: 3816)
    • Uses ATTRIB.EXE to modify file attributes

      • javaw.exe (PID: 2952)
    • Starts itself from another location

      • javaw.exe (PID: 2952)
    • Uses REG.EXE to modify Windows registry

      • javaw.exe (PID: 2952)
    • Connects to unusual port

      • javaw.exe (PID: 3816)
  • INFO

    • Application launched itself

      • chrome.exe (PID: 2628)
    • Reads settings of System Certificates

      • chrome.exe (PID: 2628)
    • Creates files in the user directory

      • opera.exe (PID: 4036)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: META-INF/MANIFEST.MF
ZipUncompressedSize: 60
ZipCompressedSize: 62
ZipCRC: 0x4561e96c
ZipModifyDate: 2019:01:14 07:40:26
ZipCompression: Deflated
ZipBitFlag: 0x0808
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
79
Monitored processes
35
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start javaw.exe no specs java.exe cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs xcopy.exe cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs explorer.exe no specs reg.exe attrib.exe no specs attrib.exe no specs #ADWIND javaw.exe java.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs chrome.exe no specs chrome.exe no specs wmic.exe no specs opera.exe

Process information

PID
CMD
Path
Indicators
Parent process
2952"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -jar "C:\Users\admin\AppData\Local\Temp\New Order.jar.zip"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exeexplorer.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Exit code:
0
Version:
8.0.920.14
184"C:\Program Files\Java\jre1.8.0_92\bin\java.exe" -jar C:\Users\admin\AppData\Local\Temp\_0.59485551382031226146732238857908512.classC:\Program Files\Java\jre1.8.0_92\bin\java.exe
javaw.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Version:
8.0.920.14
3408cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive904228279953110065.vbsC:\Windows\system32\cmd.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3256cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive904228279953110065.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2580cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive2684280065725072818.vbsC:\Windows\system32\cmd.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2224cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive2684280065725072818.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3148xcopy "C:\Program Files\Java\jre1.8.0_92" "C:\Users\admin\AppData\Roaming\Oracle\" /eC:\Windows\system32\xcopy.exe
java.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Extended Copy Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2816cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive1616918542307298291.vbsC:\Windows\system32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3572cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive1616918542307298291.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3124cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive4465616579620402553.vbsC:\Windows\system32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
765
Read events
590
Write events
0
Delete events
0

Modification events

No data
Executable files
110
Suspicious files
87
Text files
135
Unknown types
22

Dropped files

PID
Process
Filename
Type
2952javaw.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:92BE8C2BFE0741C8BAC7BB859747ACB6
SHA256:AD7F1E21CBD46E6EB4B83F4B8A38B353AAD03E84E5571B547477D9188F387AD8
184java.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:420049A4EEEAB98C62FAAE5D9FFBD346
SHA256:6D4C37C1DB6695C7F87CB51585A1A877FFB7E7B87CE9BA03B3C536AF287588B4
3148xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\releasetext
MD5:1BCCC3A965156E53BE3136B3D583B7B6
SHA256:03A4DB27DEA69374EFBAF121C332D0AF05840D16D0C1FBF127D00E65054B118A
3148xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\COPYRIGHTtext
MD5:89F660D2B7D58DA3EFD2FECD9832DA9C
SHA256:F6A08C9CC04D7C6A86576C1EF50DD0A690AE5CB503EFD205EDB2E408BD8D557B
2952javaw.exeC:\Users\admin\AppData\Local\Temp\_0.59485551382031226146732238857908512.classjava
MD5:781FB531354D6F291F1CCAB48DA6D39F
SHA256:97D585B6AFF62FB4E43E7E6A5F816DCD7A14BE11A88B109A9BA9E8CD4C456EB9
3148xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\README.txttext
MD5:0F1123976B959AC5E8B89EB8C245C4BD
SHA256:963095CF8DB76FB8071FD19A3110718A42F2AB42B27A3ADFD9EC58981C3E88D2
3148xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\LICENSEtext
MD5:98F46AB6481D87C4D77E0E91A6DBC15F
SHA256:23F9A5C12FA839650595A32872B7360B9E030C7213580FB27DD9185538A5828C
3148xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\THIRDPARTYLICENSEREADME.txttext
MD5:745D6DB5FC58C63F74CE6A7D4DB7E695
SHA256:C77BA9F668FEE7E9B810F1493E518ADF87233AC8793E4B37C9B3D1ED7846F1C0
184java.exeC:\Users\admin\AppData\Local\Temp\Retrive904228279953110065.vbstext
MD5:3BDFD33017806B85949B6FAA7D4B98E4
SHA256:9DA575DD2D5B7C1E9BAB8B51A16CDE457B3371C6DCDB0537356CF1497FA868F6
3148xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\THIRDPARTYLICENSEREADME-JAVAFX.txttext
MD5:AB9DB8D553033C0326BD2D38D77F84C1
SHA256:38995534DF44E0526F8C8C8D479C778A4B34627CFD69F19213CFBE019A7261BA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
18
DNS requests
14
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4036
opera.exe
GET
200
66.225.197.197:80
http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl
US
der
543 b
whitelisted
4036
opera.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTPJvUY%2Bsl%2Bj4yzQuAcL2oQno5fCgQUUWj%2FkK8CB3U8zNllZGKiErhZcjsCEAOXQPQlVpLtFek%2BmcpabOk%3D
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2628
chrome.exe
172.217.21.195:443
www.gstatic.com
Google Inc.
US
whitelisted
2628
chrome.exe
172.217.16.163:443
www.google.de
Google Inc.
US
whitelisted
2628
chrome.exe
172.217.22.35:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
2628
chrome.exe
172.217.21.202:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
2628
chrome.exe
172.217.18.99:443
www.google.lt
Google Inc.
US
whitelisted
2628
chrome.exe
172.217.16.141:443
accounts.google.com
Google Inc.
US
suspicious
2628
chrome.exe
172.217.22.10:443
fonts.googleapis.com
Google Inc.
US
whitelisted
2628
chrome.exe
172.217.22.99:443
ssl.gstatic.com
Google Inc.
US
whitelisted
3816
javaw.exe
173.46.85.86:4435
www.jackpotkizi.cf
Abc-hosters LLC
US
suspicious
2628
chrome.exe
172.217.22.14:443
apis.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.google.de
  • 172.217.16.163
whitelisted
www.gstatic.com
  • 172.217.21.195
whitelisted
clientservices.googleapis.com
  • 172.217.22.35
whitelisted
safebrowsing.googleapis.com
  • 172.217.21.202
whitelisted
accounts.google.com
  • 172.217.16.141
shared
ssl.gstatic.com
  • 172.217.22.99
whitelisted
apis.google.com
  • 172.217.22.14
whitelisted
www.google.com
  • 172.217.18.100
whitelisted
www.google.lt
  • 172.217.18.99
whitelisted
fonts.googleapis.com
  • 172.217.22.10
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .cf Domain
3816
javaw.exe
Potentially Bad Traffic
ET INFO Suspicious Domain (*.cf) in TLS SNI
3816
javaw.exe
A Network Trojan was detected
ET TROJAN Possible Adwind SSL Cert (assylias.Inc)
No debug info