analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

12_extracted.jar

Full analysis: https://app.any.run/tasks/219a5958-80d1-4761-83ed-b0268ae02351
Verdict: Malicious activity
Threats:

Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.

Analysis date: November 29, 2018, 20:11:31
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adwind
trojan
Indicators:
MIME: application/java-archive
File info: Java archive data (JAR)
MD5:

83F12A0935935B7B3048D8A3272FD386

SHA1:

9D277B8C0A7956F809264B38D77E8E7E42F40CF1

SHA256:

693D967C110EFF019853D2A92D77447BCFB2EA2306036644C97D7353A9898662

SSDEEP:

12288:sbNAzGJUClNVtAJalvz5pxogQNUhIK/0c2qnAn:sbuyOn8v9sS7B2qnu

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AdWind was detected

      • java.exe (PID: 2664)
      • java.exe (PID: 2808)
    • Loads dropped or rewritten executable

      • java.exe (PID: 2664)
      • javaw.exe (PID: 2936)
      • explorer.exe (PID: 116)
      • javaw.exe (PID: 3056)
      • java.exe (PID: 2808)
    • Application was dropped or rewritten from another process

      • javaw.exe (PID: 2936)
      • java.exe (PID: 2664)
      • javaw.exe (PID: 3056)
      • java.exe (PID: 2808)
    • Changes the autorun value in the registry

      • reg.exe (PID: 3432)
    • UAC/LUA settings modification

      • regedit.exe (PID: 3964)
    • ADWIND was detected

      • javaw.exe (PID: 3056)
    • Turns off system restore

      • regedit.exe (PID: 3964)
    • Uses TASKKILL.EXE to kill security tools

      • javaw.exe (PID: 3056)
    • Changes Image File Execution Options

      • regedit.exe (PID: 3964)
  • SUSPICIOUS

    • Executes scripts

      • cmd.exe (PID: 2436)
      • cmd.exe (PID: 2848)
      • cmd.exe (PID: 2972)
      • cmd.exe (PID: 2960)
      • cmd.exe (PID: 3004)
      • cmd.exe (PID: 3156)
      • cmd.exe (PID: 3444)
      • cmd.exe (PID: 3228)
    • Starts CMD.EXE for commands execution

      • javaw.exe (PID: 2936)
      • java.exe (PID: 2664)
      • java.exe (PID: 2808)
      • javaw.exe (PID: 3056)
    • Executes JAVA applets

      • javaw.exe (PID: 2936)
      • explorer.exe (PID: 116)
    • Creates files in the user directory

      • javaw.exe (PID: 2936)
      • xcopy.exe (PID: 2492)
    • Uses REG.EXE to modify Windows registry

      • javaw.exe (PID: 2936)
    • Starts itself from another location

      • javaw.exe (PID: 2936)
    • Uses ATTRIB.EXE to modify file attributes

      • javaw.exe (PID: 2936)
    • Executable content was dropped or overwritten

      • xcopy.exe (PID: 2492)
      • javaw.exe (PID: 3056)
    • Uses TASKKILL.EXE to kill process

      • javaw.exe (PID: 3056)
    • Connects to unusual port

      • javaw.exe (PID: 3056)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: META-INF/MANIFEST.MF
ZipUncompressedSize: 208
ZipCompressedSize: 161
ZipCRC: 0x2021a8c0
ZipModifyDate: 2018:11:23 10:19:22
ZipCompression: Deflated
ZipBitFlag: 0x0808
ZipRequiredVersion: 20
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
174
Monitored processes
78
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start javaw.exe no specs java.exe cmd.exe no specs cscript.exe no specs cmd.exe no specs cmd.exe no specs cscript.exe no specs cscript.exe no specs cmd.exe no specs xcopy.exe cscript.exe no specs reg.exe attrib.exe no specs attrib.exe no specs explorer.exe no specs #ADWIND javaw.exe java.exe cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs taskkill.exe no specs cmd.exe no specs regedit.exe no specs regedit.exe no specs taskkill.exe no specs regedit.exe taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs wmic.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2936"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -jar "C:\Users\admin\AppData\Local\Temp\12_extracted.jar.zip"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exeexplorer.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Exit code:
0
Version:
8.0.920.14
2664"C:\Program Files\Java\jre1.8.0_92\bin\java.exe" -jar C:\Users\admin\AppData\Local\Temp\_0.424800882359195446113872096357661917.classC:\Program Files\Java\jre1.8.0_92\bin\java.exe
javaw.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Version:
8.0.920.14
2972cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive812062398416266536.vbsC:\Windows\system32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3392cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive812062398416266536.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2848cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive4011600781342021882.vbsC:\Windows\system32\cmd.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2960cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive8456082256675447802.vbsC:\Windows\system32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3892cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive4011600781342021882.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3956cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive8456082256675447802.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2436cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive1862433883163175388.vbsC:\Windows\system32\cmd.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2492xcopy "C:\Program Files\Java\jre1.8.0_92" "C:\Users\admin\AppData\Roaming\Oracle\" /eC:\Windows\system32\xcopy.exe
javaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Extended Copy Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
685
Read events
468
Write events
0
Delete events
0

Modification events

No data
Executable files
110
Suspicious files
10
Text files
74
Unknown types
15

Dropped files

PID
Process
Filename
Type
2664java.exeC:\Users\admin\AppData\Local\Temp\Retrive1862433883163175388.vbs
MD5:
SHA256:
2936javaw.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:4AC35383DE426DB6B0881CAC539EDC95
SHA256:A92248D32AAD618C9DA391C1178703CA07E3EDF9E4FF0FD77DB9F818C2DE9CC5
2664java.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:C08E48163202CA664CAED3786F307886
SHA256:7E824BD77DA5F1D715B6FEE2696D3D7936B376616839C8562BF49673E4E2C339
2936javaw.exeC:\Users\admin\AppData\Local\Temp\Retrive8456082256675447802.vbstext
MD5:A32C109297ED1CA155598CD295C26611
SHA256:45BFE34AA3EF932F75101246EB53D032F5E7CF6D1F5B4E495334955A255F32E7
2492xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\LICENSEtext
MD5:98F46AB6481D87C4D77E0E91A6DBC15F
SHA256:23F9A5C12FA839650595A32872B7360B9E030C7213580FB27DD9185538A5828C
2492xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\releasetext
MD5:1BCCC3A965156E53BE3136B3D583B7B6
SHA256:03A4DB27DEA69374EFBAF121C332D0AF05840D16D0C1FBF127D00E65054B118A
2936javaw.exeC:\Users\admin\AppData\Local\Temp\Retrive812062398416266536.vbstext
MD5:3BDFD33017806B85949B6FAA7D4B98E4
SHA256:9DA575DD2D5B7C1E9BAB8B51A16CDE457B3371C6DCDB0537356CF1497FA868F6
2492xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\bin\dcpr.dllexecutable
MD5:682CFD9431E5675900B04FEBE6CD4EB9
SHA256:80111E1D706741F5EF7F661835C3AA46664666425AA1B5F93103410F2BEE1213
2664java.exeC:\Users\admin\AppData\Local\Temp\Retrive4011600781342021882.vbstext
MD5:3BDFD33017806B85949B6FAA7D4B98E4
SHA256:9DA575DD2D5B7C1E9BAB8B51A16CDE457B3371C6DCDB0537356CF1497FA868F6
2492xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\THIRDPARTYLICENSEREADME.txttext
MD5:745D6DB5FC58C63F74CE6A7D4DB7E695
SHA256:C77BA9F668FEE7E9B810F1493E518ADF87233AC8793E4B37C9B3D1ED7846F1C0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3056
javaw.exe
91.192.100.44:2888
slimkudi.ddns.net
SOFTplus Entwicklungen GmbH
CH
malicious

DNS requests

Domain
IP
Reputation
slimkudi.ddns.net
  • 91.192.100.44
malicious

Threats

PID
Process
Class
Message
3056
javaw.exe
A Network Trojan was detected
ET TROJAN Possible Adwind SSL Cert (assylias.Inc)
No debug info