analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

12_extracted.jar

Full analysis: https://app.any.run/tasks/7d5f45de-d62c-4a5b-a9e3-52d178e58979
Verdict: Malicious activity
Threats:

Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.

Analysis date: November 15, 2018, 08:31:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adwind
trojan
Indicators:
MIME: application/java-archive
File info: Java archive data (JAR)
MD5:

B93DF40C82B94680218EA964B5CE6808

SHA1:

962DC80127729CFCE00906F1E566CE268243ED69

SHA256:

07E13A645058B0F0AFE4E79A34ABF08DBEAD97C50B41CB9593035AF13250E0F1

SSDEEP:

12288:JSbImTqq45WeN9VhR5q8jMYw5pxogQNUhIK/0c2qnAI:UbTqq45WYXhRfM3sS7B2qnf

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AdWind was detected

      • java.exe (PID: 2248)
      • java.exe (PID: 864)
    • Loads dropped or rewritten executable

      • java.exe (PID: 2248)
      • javaw.exe (PID: 3236)
      • explorer.exe (PID: 1728)
      • svchost.exe (PID: 804)
      • javaw.exe (PID: 3816)
      • java.exe (PID: 864)
    • Application was dropped or rewritten from another process

      • java.exe (PID: 2248)
      • javaw.exe (PID: 3816)
      • javaw.exe (PID: 3236)
      • java.exe (PID: 864)
    • Changes the autorun value in the registry

      • reg.exe (PID: 3512)
    • UAC/LUA settings modification

      • regedit.exe (PID: 2432)
    • Uses TASKKILL.EXE to kill security tools

      • javaw.exe (PID: 3816)
    • Changes Image File Execution Options

      • regedit.exe (PID: 2432)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • javaw.exe (PID: 3236)
      • java.exe (PID: 2248)
      • java.exe (PID: 864)
      • javaw.exe (PID: 3816)
    • Executes scripts

      • cmd.exe (PID: 3592)
      • cmd.exe (PID: 3716)
      • cmd.exe (PID: 4016)
      • cmd.exe (PID: 3632)
      • cmd.exe (PID: 2768)
      • cmd.exe (PID: 2764)
      • cmd.exe (PID: 2428)
      • cmd.exe (PID: 3412)
    • Creates files in the user directory

      • javaw.exe (PID: 3236)
      • xcopy.exe (PID: 3856)
    • Executes JAVA applets

      • explorer.exe (PID: 1728)
      • javaw.exe (PID: 3236)
    • Uses ATTRIB.EXE to modify file attributes

      • javaw.exe (PID: 3236)
    • Uses REG.EXE to modify Windows registry

      • javaw.exe (PID: 3236)
    • Executable content was dropped or overwritten

      • xcopy.exe (PID: 3856)
    • Starts itself from another location

      • javaw.exe (PID: 3236)
    • Uses TASKKILL.EXE to kill process

      • javaw.exe (PID: 3816)
    • Connects to unusual port

      • javaw.exe (PID: 3816)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: META-INF/MANIFEST.MF
ZipUncompressedSize: 208
ZipCompressedSize: 161
ZipCRC: 0x2021a8c0
ZipModifyDate: 2018:09:10 16:33:05
ZipCompression: Deflated
ZipBitFlag: 0x0808
ZipRequiredVersion: 20
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
180
Monitored processes
81
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start javaw.exe no specs java.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cmd.exe no specs cscript.exe no specs cscript.exe no specs cmd.exe no specs xcopy.exe cscript.exe no specs xcopy.exe no specs reg.exe attrib.exe no specs svchost.exe no specs explorer.exe no specs attrib.exe no specs javaw.exe java.exe cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs taskkill.exe no specs cmd.exe no specs regedit.exe no specs regedit.exe no specs regedit.exe taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3236"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -jar "C:\Users\admin\AppData\Local\Temp\12_extracted.jar.zip"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exeexplorer.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Exit code:
0
Version:
8.0.920.14
2248"C:\Program Files\Java\jre1.8.0_92\bin\java.exe" -jar C:\Users\admin\AppData\Local\Temp\_0.2731322710344832205305182625826777.classC:\Program Files\Java\jre1.8.0_92\bin\java.exejavaw.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Version:
8.0.920.14
3592cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive7826059462474249975.vbsC:\Windows\system32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4056cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive7826059462474249975.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3632cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive7693330405924700633.vbsC:\Windows\system32\cmd.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4016cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive1712038772380906093.vbsC:\Windows\system32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2880cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive7693330405924700633.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3188cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive1712038772380906093.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3716cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive5349461905119703577.vbsC:\Windows\system32\cmd.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3856xcopy "C:\Program Files\Java\jre1.8.0_92" "C:\Users\admin\AppData\Roaming\Oracle\" /eC:\Windows\system32\xcopy.exe
javaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Extended Copy Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
716
Read events
506
Write events
0
Delete events
0

Modification events

No data
Executable files
109
Suspicious files
10
Text files
73
Unknown types
15

Dropped files

PID
Process
Filename
Type
3236javaw.exeC:\Users\admin\AppData\Local\Temp\Retrive7826059462474249975.vbs
MD5:
SHA256:
2248java.exeC:\Users\admin\AppData\Local\Temp\Retrive5349461905119703577.vbs
MD5:
SHA256:
3236javaw.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:CB58E77D0E1C7FAAADCC81D082CB45A6
SHA256:37A3108E0DB8804E419CEA652F09BFE86A312842C765B49CD9EB896BBB3C3BD1
2248java.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:4CFBD27C8A855ED48E540E41B963269E
SHA256:69AB3AA79E5BE4AEF102E13A022AF8C67E27EEEC3FBBB33044266940A276A889
3856xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\bin\dt_shmem.dllexecutable
MD5:0744E6A5145AA945D89A16EAC835FAB2
SHA256:C417390F681276EC0D55D81A91B87EAE75CA245045F5C23E9B43550B708FB1A6
3856xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\LICENSEtext
MD5:98F46AB6481D87C4D77E0E91A6DBC15F
SHA256:23F9A5C12FA839650595A32872B7360B9E030C7213580FB27DD9185538A5828C
3856xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\COPYRIGHTtext
MD5:89F660D2B7D58DA3EFD2FECD9832DA9C
SHA256:F6A08C9CC04D7C6A86576C1EF50DD0A690AE5CB503EFD205EDB2E408BD8D557B
3856xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\Welcome.htmlhtml
MD5:27CF299B6D93FACA73FBCDCF4AECFD93
SHA256:3F1F0EE75588DBBA3B143499D08AA9AB431E4A34E483890CFAC94A8E1061B7CF
3236javaw.exeC:\Users\admin\AppData\Local\Temp\_0.2731322710344832205305182625826777.classjava
MD5:781FB531354D6F291F1CCAB48DA6D39F
SHA256:97D585B6AFF62FB4E43E7E6A5F816DCD7A14BE11A88B109A9BA9E8CD4C456EB9
3856xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\README.txttext
MD5:0F1123976B959AC5E8B89EB8C245C4BD
SHA256:963095CF8DB76FB8071FD19A3110718A42F2AB42B27A3ADFD9EC58981C3E88D2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
13
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3816
javaw.exe
173.46.85.98:2556
wellcomehome.duckdns.org
Abc-hosters LLC
US
malicious

DNS requests

Domain
IP
Reputation
wellcomehome.duckdns.org
  • 173.46.85.98
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
No debug info