analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

0021932111.jar

Full analysis: https://app.any.run/tasks/8b392f6d-393d-4c54-a1b5-3d24bfc2ad74
Verdict: Malicious activity
Threats:

Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.

Analysis date: June 12, 2019, 07:42:52
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adwind
trojan
Indicators:
MIME: application/java-archive
File info: Java archive data (JAR)
MD5:

60AB0B49A9D9E75158BD7CFAEB58D72E

SHA1:

999E7BE13ADE211BF200963863C25E954A45CFCB

SHA256:

84A55EA46962E1F74C7543BF30EDD19E4B2CF824ADB3FC7711D8BBCA21BF7374

SSDEEP:

12288:rA5n/9vAa/SwnFLcqF8W8oIQY3Klbcd3e6:Gn1IaKQLchW87QY3KlQ7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • java.exe (PID: 3204)
      • svchost.exe (PID: 820)
      • javaw.exe (PID: 636)
      • explorer.exe (PID: 2044)
      • javaw.exe (PID: 960)
      • java.exe (PID: 2432)
    • AdWind was detected

      • java.exe (PID: 3204)
      • java.exe (PID: 2432)
    • Application was dropped or rewritten from another process

      • java.exe (PID: 3204)
      • javaw.exe (PID: 960)
      • javaw.exe (PID: 636)
      • java.exe (PID: 2432)
    • Changes the autorun value in the registry

      • reg.exe (PID: 4088)
  • SUSPICIOUS

    • Executes JAVA applets

      • javaw.exe (PID: 636)
      • explorer.exe (PID: 2044)
    • Executes scripts

      • cmd.exe (PID: 1004)
      • cmd.exe (PID: 2500)
      • cmd.exe (PID: 3992)
      • cmd.exe (PID: 124)
      • cmd.exe (PID: 2892)
      • cmd.exe (PID: 3360)
    • Starts CMD.EXE for commands execution

      • java.exe (PID: 3204)
      • javaw.exe (PID: 636)
      • java.exe (PID: 2432)
    • Creates files in the user directory

      • javaw.exe (PID: 636)
      • xcopy.exe (PID: 1140)
    • Executable content was dropped or overwritten

      • xcopy.exe (PID: 1140)
    • Uses ATTRIB.EXE to modify file attributes

      • javaw.exe (PID: 636)
    • Starts itself from another location

      • javaw.exe (PID: 636)
    • Uses REG.EXE to modify Windows registry

      • javaw.exe (PID: 636)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: META-INF/MANIFEST.MF
ZipUncompressedSize: 60
ZipCompressedSize: 62
ZipCRC: 0xf929da46
ZipModifyDate: 2019:02:23 02:59:17
ZipCompression: Deflated
ZipBitFlag: 0x0808
ZipRequiredVersion: 20
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
63
Monitored processes
22
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start javaw.exe no specs #ADWIND java.exe cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs xcopy.exe svchost.exe no specs explorer.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs reg.exe attrib.exe no specs attrib.exe no specs javaw.exe no specs #ADWIND java.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
636"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -jar "C:\Users\admin\AppData\Local\Temp\0021932111.jar.zip"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exeexplorer.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Exit code:
0
Version:
8.0.920.14
3204"C:\Program Files\Java\jre1.8.0_92\bin\java.exe" -jar C:\Users\admin\AppData\Local\Temp\_0.96471893546947561088995600851943279.classC:\Program Files\Java\jre1.8.0_92\bin\java.exe
javaw.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Version:
8.0.920.14
1004cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive2007989167254875500.vbsC:\Windows\system32\cmd.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3420cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive2007989167254875500.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2500cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive4654247169627053814.vbsC:\Windows\system32\cmd.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2872cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive4654247169627053814.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
1140xcopy "C:\Program Files\Java\jre1.8.0_92" "C:\Users\admin\AppData\Roaming\Oracle\" /eC:\Windows\system32\xcopy.exe
java.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Extended Copy Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
820C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestrictedC:\Windows\System32\svchost.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2044C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
124cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive6140635829995061812.vbsC:\Windows\system32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
189
Read events
188
Write events
1
Delete events
0

Modification events

(PID) Process:(4088) reg.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:JhtYioKGFCV
Value:
"C:\Users\admin\AppData\Roaming\Oracle\bin\javaw.exe" -jar "C:\Users\admin\dNWFiFJDLfW\jYHGewDFiUY.ccstMN"
Executable files
109
Suspicious files
10
Text files
70
Unknown types
15

Dropped files

PID
Process
Filename
Type
3204java.exeC:\Users\admin\AppData\Local\Temp\Retrive2007989167254875500.vbs
MD5:
SHA256:
636javaw.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:1C8BCC0CA598CAEE43793B7BB5CF156C
SHA256:D7D236B473494F6B09D7CF49B7D12A1311BF60F6BE3753354A19315329E35704
3204java.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:D3C4F958AF4828AD48BE5B8152763436
SHA256:8D92040767BA27C1E611A4E4BA77E561F0E8B3AE26427D32183B0C76D7A36BED
1140xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\bin\dt_socket.dllexecutable
MD5:138F156057245747692A68EBE50D52C2
SHA256:F0FD0268D6E410C05E7EE71AD9C96744CD5E4A97329F608041D7078FAEE24ED0
1140xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\releasetext
MD5:1BCCC3A965156E53BE3136B3D583B7B6
SHA256:03A4DB27DEA69374EFBAF121C332D0AF05840D16D0C1FBF127D00E65054B118A
3204java.exeC:\Users\admin\AppData\Local\Temp\Retrive4654247169627053814.vbstext
MD5:A32C109297ED1CA155598CD295C26611
SHA256:45BFE34AA3EF932F75101246EB53D032F5E7CF6D1F5B4E495334955A255F32E7
1140xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\THIRDPARTYLICENSEREADME.txttext
MD5:745D6DB5FC58C63F74CE6A7D4DB7E695
SHA256:C77BA9F668FEE7E9B810F1493E518ADF87233AC8793E4B37C9B3D1ED7846F1C0
636javaw.exeC:\Users\admin\AppData\Local\Temp\_0.96471893546947561088995600851943279.classjava
MD5:781FB531354D6F291F1CCAB48DA6D39F
SHA256:97D585B6AFF62FB4E43E7E6A5F816DCD7A14BE11A88B109A9BA9E8CD4C456EB9
1140xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\bin\dt_shmem.dllexecutable
MD5:0744E6A5145AA945D89A16EAC835FAB2
SHA256:C417390F681276EC0D55D81A91B87EAE75CA245045F5C23E9B43550B708FB1A6
1140xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\THIRDPARTYLICENSEREADME-JAVAFX.txttext
MD5:AB9DB8D553033C0326BD2D38D77F84C1
SHA256:38995534DF44E0526F8C8C8D479C778A4B34627CFD69F19213CFBE019A7261BA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info