analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

12_jrat.jar

Full analysis: https://app.any.run/tasks/50132afc-a176-448f-aa86-ea963e593b93
Verdict: Malicious activity
Threats:

Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.

Analysis date: March 21, 2019, 22:57:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adwind
trojan
Indicators:
MIME: application/java-archive
File info: Java archive data (JAR)
MD5:

0F15D53E381DC6A1C4DD3A5B08C55B9E

SHA1:

09E0197495A49FFB530F13B50B5A89EB4E47FDE1

SHA256:

9906553EF00AB7D5613D087D56CA04CEBC982923AEE32BE9714A0059F0A6675B

SSDEEP:

12288:FDLGVGJVwIuZJS5qL1gF5pxogQNUhIK/0c2qnA+:AwJVwqY4sS7B2qnF

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AdWind was detected

      • java.exe (PID: 3172)
      • java.exe (PID: 3796)
    • Application was dropped or rewritten from another process

      • java.exe (PID: 3172)
      • javaw.exe (PID: 3512)
      • java.exe (PID: 3796)
      • javaw.exe (PID: 2228)
    • Loads dropped or rewritten executable

      • javaw.exe (PID: 3512)
      • explorer.exe (PID: 2036)
      • java.exe (PID: 3172)
      • javaw.exe (PID: 2228)
      • java.exe (PID: 3796)
    • Changes the autorun value in the registry

      • reg.exe (PID: 3884)
    • Uses TASKKILL.EXE to kill security tools

      • javaw.exe (PID: 2228)
    • UAC/LUA settings modification

      • regedit.exe (PID: 2780)
    • Turns off system restore

      • regedit.exe (PID: 2780)
    • Changes Image File Execution Options

      • regedit.exe (PID: 2780)
  • SUSPICIOUS

    • Executes JAVA applets

      • explorer.exe (PID: 2036)
      • javaw.exe (PID: 3512)
    • Creates files in the user directory

      • javaw.exe (PID: 3512)
      • xcopy.exe (PID: 3736)
    • Executes scripts

      • cmd.exe (PID: 3464)
      • cmd.exe (PID: 2840)
      • cmd.exe (PID: 4088)
      • cmd.exe (PID: 2540)
      • cmd.exe (PID: 2704)
      • cmd.exe (PID: 2300)
      • cmd.exe (PID: 3752)
      • cmd.exe (PID: 2160)
    • Starts CMD.EXE for commands execution

      • javaw.exe (PID: 3512)
      • java.exe (PID: 3172)
      • javaw.exe (PID: 2228)
      • java.exe (PID: 3796)
    • Uses REG.EXE to modify Windows registry

      • javaw.exe (PID: 3512)
    • Executable content was dropped or overwritten

      • xcopy.exe (PID: 3736)
    • Starts itself from another location

      • javaw.exe (PID: 3512)
    • Uses ATTRIB.EXE to modify file attributes

      • javaw.exe (PID: 3512)
    • Uses TASKKILL.EXE to kill process

      • javaw.exe (PID: 2228)
    • Connects to unusual port

      • javaw.exe (PID: 2228)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0808
ZipCompression: Deflated
ZipModifyDate: 2019:03:18 21:29:24
ZipCRC: 0x2021a8c0
ZipCompressedSize: 161
ZipUncompressedSize: 208
ZipFileName: META-INF/MANIFEST.MF
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
299
Monitored processes
140
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start javaw.exe no specs java.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs xcopy.exe xcopy.exe no specs explorer.exe no specs reg.exe attrib.exe no specs attrib.exe no specs javaw.exe java.exe cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs taskkill.exe no specs cmd.exe no specs regedit.exe no specs regedit.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs regedit.exe taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3512"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -jar "C:\Users\admin\AppData\Local\Temp\12_jrat.jar.zip"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exeexplorer.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Exit code:
0
Version:
8.0.920.14
3172"C:\Program Files\Java\jre1.8.0_92\bin\java.exe" -jar C:\Users\admin\AppData\Local\Temp\_0.45201971588964751136057640496864432.classC:\Program Files\Java\jre1.8.0_92\bin\java.exejavaw.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Version:
8.0.920.14
3464cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive5708442419673627767.vbsC:\Windows\system32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3972cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive5708442419673627767.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2840cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive7135193826602022526.vbsC:\Windows\system32\cmd.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3716cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive7135193826602022526.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
4088cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive750611642591581125.vbsC:\Windows\system32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2980cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive750611642591581125.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2540cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive22267578457582307.vbsC:\Windows\system32\cmd.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3416cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive22267578457582307.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Total events
863
Read events
643
Write events
0
Delete events
0

Modification events

No data
Executable files
109
Suspicious files
10
Text files
74
Unknown types
15

Dropped files

PID
Process
Filename
Type
3512javaw.exeC:\Users\admin\AppData\Local\Temp\Retrive750611642591581125.vbs
MD5:
SHA256:
3512javaw.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:354AE1148431B2BD94B86ED1555D59CD
SHA256:EA159203AC76FB0036D1BCA47DED3C93886740C8114DCFA9D0D3953C939FB4F0
3172java.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:9304F28FC2676A39816FB0B2B1881814
SHA256:8BF6BBA1B224B428BE042E7AEE1AB8FB4937A69B6B6137BA566251ED435474F0
3172java.exeC:\Users\admin\AppData\Local\Temp\Retrive22267578457582307.vbstext
MD5:A32C109297ED1CA155598CD295C26611
SHA256:45BFE34AA3EF932F75101246EB53D032F5E7CF6D1F5B4E495334955A255F32E7
3172java.exeC:\Users\admin\AppData\Local\Temp\Retrive7135193826602022526.vbstext
MD5:3BDFD33017806B85949B6FAA7D4B98E4
SHA256:9DA575DD2D5B7C1E9BAB8B51A16CDE457B3371C6DCDB0537356CF1497FA868F6
3736xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\bin\decora_sse.dllexecutable
MD5:94434B8739CB5CD184C63CEC209F06E2
SHA256:ADF4E9CE0866FF16A16F626CFC62355FB81212B1E7C95DD908E3644F88B77E91
3736xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\bin\bci.dllexecutable
MD5:6D8D8A26450EE4BA0BE405629EA0A511
SHA256:7945365A3CD40D043DAE47849E6645675166920958300E64DEA76A865BC479AF
3512javaw.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\83aa4cc77f591dfc2374580bbd95f6ba_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:C8366AE350E7019AEFC9D1E6E6A498C6
SHA256:11E6ACA8E682C046C83B721EEB5C72C5EF03CB5936C60DF6F4993511DDC61238
3736xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\bin\dt_shmem.dllexecutable
MD5:0744E6A5145AA945D89A16EAC835FAB2
SHA256:C417390F681276EC0D55D81A91B87EAE75CA245045F5C23E9B43550B708FB1A6
3736xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\LICENSEtext
MD5:98F46AB6481D87C4D77E0E91A6DBC15F
SHA256:23F9A5C12FA839650595A32872B7360B9E030C7213580FB27DD9185538A5828C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
34
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2228
javaw.exe
31.171.152.103:2556
Keminet Ltd.
AL
malicious

DNS requests

No data

Threats

No threats detected
No debug info