analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

quo3874ghd_pdf.jar

Full analysis: https://app.any.run/tasks/3bf40fd1-dfe9-436f-a07e-77f5b4d7b849
Verdict: Malicious activity
Threats:

Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.

Analysis date: February 19, 2019, 02:10:39
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adwind
trojan
Indicators:
MIME: application/java-archive
File info: Java archive data (JAR)
MD5:

50B005AA146ED3389CA7D4B11331B654

SHA1:

DE63274F959ED0287051D1A716CE57F574141881

SHA256:

9AAA1C2D21CC0EB12EB6EDFDCE8DFD29A031ADFE68001EA417487B502FA9CB2C

SSDEEP:

12288:JTs620C2xwoDI+KsqKXJW28GZBUhaTdc4SWKjHdrtCISHyqpirFSugq3E9TUu:O6FCtoDz9XBfUeKLRTSHynBE9TUu

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AdWind was detected

      • java.exe (PID: 2304)
      • java.exe (PID: 3436)
    • Loads dropped or rewritten executable

      • javaw.exe (PID: 2964)
      • java.exe (PID: 2304)
      • java.exe (PID: 3436)
      • explorer.exe (PID: 284)
      • javaw.exe (PID: 3228)
    • Changes the autorun value in the registry

      • reg.exe (PID: 2740)
    • Application was dropped or rewritten from another process

      • javaw.exe (PID: 2964)
      • java.exe (PID: 2304)
      • javaw.exe (PID: 3228)
      • java.exe (PID: 3436)
    • Turns off system restore

      • regedit.exe (PID: 3592)
    • Uses TASKKILL.EXE to kill security tools

      • javaw.exe (PID: 3228)
    • Changes Image File Execution Options

      • regedit.exe (PID: 3592)
  • SUSPICIOUS

    • Executes JAVA applets

      • javaw.exe (PID: 2964)
      • explorer.exe (PID: 284)
    • Starts CMD.EXE for commands execution

      • java.exe (PID: 2304)
      • javaw.exe (PID: 2964)
      • javaw.exe (PID: 3228)
      • java.exe (PID: 3436)
    • Creates files in the user directory

      • javaw.exe (PID: 2964)
      • xcopy.exe (PID: 4076)
    • Executes scripts

      • cmd.exe (PID: 3268)
      • cmd.exe (PID: 2900)
      • cmd.exe (PID: 3300)
      • cmd.exe (PID: 3656)
      • cmd.exe (PID: 2220)
      • cmd.exe (PID: 2712)
      • cmd.exe (PID: 2528)
      • cmd.exe (PID: 2624)
    • Executable content was dropped or overwritten

      • xcopy.exe (PID: 4076)
    • Uses ATTRIB.EXE to modify file attributes

      • javaw.exe (PID: 2964)
    • Starts itself from another location

      • javaw.exe (PID: 2964)
    • Uses REG.EXE to modify Windows registry

      • javaw.exe (PID: 2964)
    • Uses TASKKILL.EXE to kill process

      • javaw.exe (PID: 3228)
    • Connects to unusual port

      • javaw.exe (PID: 3228)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0808
ZipCompression: Deflated
ZipModifyDate: 2019:01:15 00:36:23
ZipCRC: 0xe6bab555
ZipCompressedSize: 62
ZipUncompressedSize: 60
ZipFileName: META-INF/MANIFEST.MF
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
166
Monitored processes
74
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start javaw.exe no specs java.exe cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs xcopy.exe cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs reg.exe attrib.exe no specs attrib.exe no specs javaw.exe explorer.exe no specs java.exe cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs taskkill.exe no specs cmd.exe no specs regedit.exe no specs regedit.exe no specs taskkill.exe no specs regedit.exe taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2964"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -jar "C:\Users\admin\AppData\Local\Temp\quo3874ghd_pdf.jar"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exeexplorer.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Exit code:
0
Version:
8.0.920.14
2304"C:\Program Files\Java\jre1.8.0_92\bin\java.exe" -jar C:\Users\admin\AppData\Local\Temp\_0.21426235952615588874572574242137418.classC:\Program Files\Java\jre1.8.0_92\bin\java.exe
javaw.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Version:
8.0.920.14
3268cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive8953526580775158474.vbsC:\Windows\system32\cmd.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2216cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive8953526580775158474.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2900cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive1894777488088111461.vbsC:\Windows\system32\cmd.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3868cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive1894777488088111461.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
4076xcopy "C:\Program Files\Java\jre1.8.0_92" "C:\Users\admin\AppData\Roaming\Oracle\" /eC:\Windows\system32\xcopy.exe
java.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Extended Copy Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3300cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive7282924725838357698.vbsC:\Windows\system32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3884cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive7282924725838357698.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3656cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive8776116353028575531.vbsC:\Windows\system32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
649
Read events
447
Write events
0
Delete events
0

Modification events

No data
Executable files
109
Suspicious files
10
Text files
74
Unknown types
15

Dropped files

PID
Process
Filename
Type
2964javaw.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:BA373B9D2818DB07A4B2278E847A99F9
SHA256:AEC82D296900EE3066EDAA2B6737C53968A9759CB730478F9D6F55E25F205189
2304java.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:6E44146E81AE3D598AB267F44B2D8B67
SHA256:D1DE3838320E344140E95FF58D3A87D8B48C369BDDA48BA9BB28037B28E059A5
4076xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\COPYRIGHTtext
MD5:89F660D2B7D58DA3EFD2FECD9832DA9C
SHA256:F6A08C9CC04D7C6A86576C1EF50DD0A690AE5CB503EFD205EDB2E408BD8D557B
4076xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\bin\deploy.dllexecutable
MD5:720EDC1469525DFCD3AE211E653D0241
SHA256:BFF79FB05667992CC2BDA9BAE6E5A301BAF553042F952203641CCD7E1FC4552D
4076xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\bin\awt.dllexecutable
MD5:775D4B37E0DDBFA0EB56DB38126FB444
SHA256:E5D4FC7D47A38A389884AF1EA5F06F7C61C5CDE6AFC154A23A3CB5A127DA1E34
4076xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\Welcome.htmlhtml
MD5:27CF299B6D93FACA73FBCDCF4AECFD93
SHA256:3F1F0EE75588DBBA3B143499D08AA9AB431E4A34E483890CFAC94A8E1061B7CF
4076xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\bin\dcpr.dllexecutable
MD5:682CFD9431E5675900B04FEBE6CD4EB9
SHA256:80111E1D706741F5EF7F661835C3AA46664666425AA1B5F93103410F2BEE1213
2304java.exeC:\Users\admin\AppData\Local\Temp\Retrive1894777488088111461.vbstext
MD5:A32C109297ED1CA155598CD295C26611
SHA256:45BFE34AA3EF932F75101246EB53D032F5E7CF6D1F5B4E495334955A255F32E7
4076xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\LICENSEtext
MD5:98F46AB6481D87C4D77E0E91A6DBC15F
SHA256:23F9A5C12FA839650595A32872B7360B9E030C7213580FB27DD9185538A5828C
4076xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\README.txttext
MD5:0F1123976B959AC5E8B89EB8C245C4BD
SHA256:963095CF8DB76FB8071FD19A3110718A42F2AB42B27A3ADFD9EC58981C3E88D2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
12
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3228
javaw.exe
192.169.69.25:7462
mrmarkangel.duckdns.org
Wowrack.com
US
malicious

DNS requests

Domain
IP
Reputation
mrmarkangel.duckdns.org
  • 192.169.69.25
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
No debug info