analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

HAWB#68564359.pdf.jar

Full analysis: https://app.any.run/tasks/c045e59c-0c00-4248-9b10-b3eef9ddf05d
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: April 01, 2023, 07:35:27
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
evasion
strrat
rat
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

EAB07C48356DC8E3668AC4F31823AFC8

SHA1:

694F7C3D7345E181FDCF06BADACAD24B4A3E43D0

SHA256:

ACA5E8357912E1748C6684DD82722DC3B87FC91948E9A94C7597FE38C47C9DD1

SSDEEP:

1536:XWJxpNPZU5jI9iz0UZ4ELc6Nh1tHlLcMY2R1bGdK3ECtXZ:XWJPNAV0UZ4Ly/lYMYON7DtJ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Create files in the Startup directory

      • javaw.exe (PID: 192)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 1964)
    • STRRAT was detected

      • java.exe (PID: 308)
    • Connects to the CnC server

      • java.exe (PID: 308)
  • SUSPICIOUS

    • Reads the Internet Settings

      • WMIC.exe (PID: 1628)
      • WMIC.exe (PID: 1452)
      • WMIC.exe (PID: 2456)
      • WMIC.exe (PID: 2844)
    • Starts CMD.EXE for commands execution

      • javaw.exe (PID: 192)
      • java.exe (PID: 308)
    • Uses WMIC.EXE to obtain volume information

      • cmd.exe (PID: 1668)
    • Uses WMIC.EXE to obtain operating system information

      • cmd.exe (PID: 696)
      • cmd.exe (PID: 2324)
    • Uses WMIC.EXE to obtain Windows Installer data

      • cmd.exe (PID: 2716)
    • Connects to unusual port

      • java.exe (PID: 308)
    • Checks for external IP

      • java.exe (PID: 308)
  • INFO

    • Reads the computer name

      • java.exe (PID: 308)
      • javaw.exe (PID: 192)
    • Checks supported languages

      • java.exe (PID: 308)
      • javaw.exe (PID: 192)
    • Create files in a temporary directory

      • java.exe (PID: 308)
      • javaw.exe (PID: 192)
    • Creates files or folders in the user directory

      • javaw.exe (PID: 192)
    • The process checks LSA protection

      • WMIC.exe (PID: 1628)
      • WMIC.exe (PID: 1452)
      • WMIC.exe (PID: 2844)
      • WMIC.exe (PID: 2456)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.jar | Java Archive (78.3)
.zip | ZIP compressed archive (21.6)

EXIF

ZIP

ZipFileName: META-INF/MANIFEST.MF
ZipUncompressedSize: -
ZipCompressedSize: -
ZipCRC: 0x00000000
ZipModifyDate: 2023:03:31 00:50:28
ZipCompression: Deflated
ZipBitFlag: 0x0808
ZipRequiredVersion: 20
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
12
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start javaw.exe cmd.exe no specs #STRRAT java.exe schtasks.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs wmic.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
192"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -jar "C:\Users\admin\AppData\Local\Temp\HAWB#68564359.pdf.jar"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe
explorer.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Exit code:
0
Version:
8.0.920.14
Modules
Images
c:\program files\java\jre1.8.0_92\bin\javaw.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
1964cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\admin\AppData\Roaming\HAWB#68564359.pdf.jar"C:\Windows\System32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
308"C:\Program Files\Java\jre1.8.0_92\bin\java.exe" -jar "C:\Users\admin\AppData\Roaming\HAWB#68564359.pdf.jar"C:\Program Files\Java\jre1.8.0_92\bin\java.exe
javaw.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Version:
8.0.920.14
Modules
Images
c:\program files\java\jre1.8.0_92\bin\java.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
304schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\admin\AppData\Roaming\HAWB#68564359.pdf.jar"C:\Windows\System32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\lpk.dll
c:\windows\system32\ole32.dll
1668cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"C:\Windows\System32\cmd.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1628wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:listC:\Windows\System32\wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
696cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"C:\Windows\System32\cmd.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\cmd.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1452wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:listC:\Windows\System32\wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\ole32.dll
2324cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"C:\Windows\System32\cmd.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2456wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:listC:\Windows\System32\wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
Total events
1 464
Read events
1 464
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
4
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
192javaw.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:E34F442D3CB6AE83D1449FF32AD8B674
SHA256:CDDFBF671D2150B5B19FADB716BE97A8DF6CC208F188B0BEB462B78A270EC9C7
192javaw.exeC:\Users\admin\AppData\Roaming\HAWB#68564359.pdf.jarcompressed
MD5:EAB07C48356DC8E3668AC4F31823AFC8
SHA256:ACA5E8357912E1748C6684DD82722DC3B87FC91948E9A94C7597FE38C47C9DD1
192javaw.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HAWB#68564359.pdf.jarcompressed
MD5:EAB07C48356DC8E3668AC4F31823AFC8
SHA256:ACA5E8357912E1748C6684DD82722DC3B87FC91948E9A94C7597FE38C47C9DD1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
308
java.exe
GET
200
208.95.112.1:80
http://ip-api.com/json/
unknown
binary
300 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
308
java.exe
208.95.112.1:80
ip-api.com
TUT-AS
US
malicious
308
java.exe
193.42.32.233:1780
ebuleakonangookpala.dynamic-dns.net
Enes Koken
US
suspicious

DNS requests

Domain
IP
Reputation
ebuleakonangookpala.dynamic-dns.net
  • 193.42.32.233
suspicious
ip-api.com
  • 208.95.112.1
shared

Threats

PID
Process
Class
Message
308
java.exe
Potential Corporate Privacy Violation
AV POLICY Internal Host Retrieving External IP Address (ip-api. com)
308
java.exe
Device Retrieving External IP Address Detected
ET POLICY External IP Lookup ip-api.com
308
java.exe
Unknown Classtype
ET MALWARE STRRAT CnC Checkin
308
java.exe
Unknown Classtype
ET MALWARE STRRAT CnC Checkin
308
java.exe
Unknown Classtype
ET MALWARE STRRAT CnC Checkin
308
java.exe
Unknown Classtype
ET MALWARE STRRAT CnC Checkin
308
java.exe
Unknown Classtype
ET MALWARE STRRAT CnC Checkin
308
java.exe
Unknown Classtype
ET MALWARE STRRAT CnC Checkin
308
java.exe
Unknown Classtype
ET MALWARE STRRAT CnC Checkin
308
java.exe
Unknown Classtype
ET MALWARE STRRAT CnC Checkin
1 ETPRO signatures available at the full report
No debug info