analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

12_extracted.jar

Full analysis: https://app.any.run/tasks/26548876-d49b-4eed-ad0e-b7bb230ffe80
Verdict: Malicious activity
Threats:

Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.

Analysis date: February 18, 2019, 13:46:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adwind
trojan
Indicators:
MIME: application/java-archive
File info: Java archive data (JAR)
MD5:

F32CCAC1E250BE2D4491A03C77F5F4B7

SHA1:

DDC91B21DF39B1101D46F016C30D2E0D628F0E5A

SHA256:

8E9927947BAD12156E88F3E0E93D8610347F8EA923573AD864B62AE011D11B72

SSDEEP:

12288:zAecS2Olg6SwcSZun1/d5pxogQNUhIK/0c2qnA/:YIlgbzlBsS7B2qnu

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AdWind was detected

      • java.exe (PID: 2664)
      • java.exe (PID: 2888)
    • Loads dropped or rewritten executable

      • javaw.exe (PID: 2960)
      • explorer.exe (PID: 2028)
      • java.exe (PID: 2664)
      • javaw.exe (PID: 3464)
      • java.exe (PID: 2888)
    • Application was dropped or rewritten from another process

      • javaw.exe (PID: 2960)
      • java.exe (PID: 2664)
      • javaw.exe (PID: 3464)
      • java.exe (PID: 2888)
    • Changes the autorun value in the registry

      • reg.exe (PID: 3132)
    • Uses TASKKILL.EXE to kill security tools

      • javaw.exe (PID: 3464)
    • UAC/LUA settings modification

      • regedit.exe (PID: 2584)
    • Turns off system restore

      • regedit.exe (PID: 2584)
    • Changes Image File Execution Options

      • regedit.exe (PID: 2584)
  • SUSPICIOUS

    • Executes JAVA applets

      • explorer.exe (PID: 2028)
      • javaw.exe (PID: 2960)
    • Creates files in the user directory

      • javaw.exe (PID: 2960)
      • xcopy.exe (PID: 2548)
    • Starts CMD.EXE for commands execution

      • javaw.exe (PID: 2960)
      • java.exe (PID: 2664)
      • java.exe (PID: 2888)
      • javaw.exe (PID: 3464)
    • Executes scripts

      • cmd.exe (PID: 2924)
      • cmd.exe (PID: 2904)
      • cmd.exe (PID: 2532)
      • cmd.exe (PID: 2888)
      • cmd.exe (PID: 3296)
      • cmd.exe (PID: 3468)
      • cmd.exe (PID: 3228)
      • cmd.exe (PID: 3152)
    • Executable content was dropped or overwritten

      • xcopy.exe (PID: 2548)
    • Uses ATTRIB.EXE to modify file attributes

      • javaw.exe (PID: 2960)
    • Uses REG.EXE to modify Windows registry

      • javaw.exe (PID: 2960)
    • Starts itself from another location

      • javaw.exe (PID: 2960)
    • Uses TASKKILL.EXE to kill process

      • javaw.exe (PID: 3464)
    • Connects to unusual port

      • javaw.exe (PID: 3464)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0808
ZipCompression: Deflated
ZipModifyDate: 2019:02:17 16:34:24
ZipCRC: 0x2021a8c0
ZipCompressedSize: 161
ZipUncompressedSize: 208
ZipFileName: META-INF/MANIFEST.MF
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
175
Monitored processes
78
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start javaw.exe no specs java.exe cmd.exe no specs cscript.exe no specs cmd.exe no specs cmd.exe no specs cscript.exe no specs cscript.exe no specs xcopy.exe cmd.exe no specs cscript.exe no specs explorer.exe no specs reg.exe attrib.exe no specs attrib.exe no specs javaw.exe java.exe cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs taskkill.exe no specs cmd.exe no specs regedit.exe no specs regedit.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs regedit.exe taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2960"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -jar "C:\Users\admin\AppData\Local\Temp\12_extracted.jar.zip"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exeexplorer.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Exit code:
0
Version:
8.0.920.14
2664"C:\Program Files\Java\jre1.8.0_92\bin\java.exe" -jar C:\Users\admin\AppData\Local\Temp\_0.328306001952561657138038023080663290.classC:\Program Files\Java\jre1.8.0_92\bin\java.exe
javaw.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Version:
8.0.920.14
2924cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive765723637902968711.vbsC:\Windows\system32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3376cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive765723637902968711.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2888cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive88964080201851851.vbsC:\Windows\system32\cmd.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2904cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive8070886731102572563.vbsC:\Windows\system32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3900cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive8070886731102572563.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3940cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive88964080201851851.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2548xcopy "C:\Program Files\Java\jre1.8.0_92" "C:\Users\admin\AppData\Roaming\Oracle\" /eC:\Windows\system32\xcopy.exe
javaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Extended Copy Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2532cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive4147811920564634603.vbsC:\Windows\system32\cmd.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
668
Read events
452
Write events
0
Delete events
0

Modification events

No data
Executable files
109
Suspicious files
10
Text files
75
Unknown types
15

Dropped files

PID
Process
Filename
Type
2960javaw.exeC:\Users\admin\AppData\Local\Temp\Retrive765723637902968711.vbs
MD5:
SHA256:
2960javaw.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:4C45436C85CB18FD35A7A8B2FC36F4B7
SHA256:E9645909555722400714751CD957BCB6419A94648D08AEDA065B1F0F8AD9E128
2664java.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:B9FBD45C1478E5D41041D1299ACABE4A
SHA256:1DBC470D91D6720DB0AF84D0F5220969CF1B518930274395498F76CE57E46BF2
2664java.exeC:\Users\admin\AppData\Local\Temp\Retrive4147811920564634603.vbstext
MD5:A32C109297ED1CA155598CD295C26611
SHA256:45BFE34AA3EF932F75101246EB53D032F5E7CF6D1F5B4E495334955A255F32E7
2960javaw.exeC:\Users\admin\AppData\Local\Temp\Retrive8070886731102572563.vbstext
MD5:A32C109297ED1CA155598CD295C26611
SHA256:45BFE34AA3EF932F75101246EB53D032F5E7CF6D1F5B4E495334955A255F32E7
2664java.exeC:\Users\admin\AppData\Local\Temp\Retrive88964080201851851.vbstext
MD5:3BDFD33017806B85949B6FAA7D4B98E4
SHA256:9DA575DD2D5B7C1E9BAB8B51A16CDE457B3371C6DCDB0537356CF1497FA868F6
2960javaw.exeC:\Users\admin\AppData\Local\Temp\_0.328306001952561657138038023080663290.classjava
MD5:781FB531354D6F291F1CCAB48DA6D39F
SHA256:97D585B6AFF62FB4E43E7E6A5F816DCD7A14BE11A88B109A9BA9E8CD4C456EB9
2548xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\bin\decora_sse.dllexecutable
MD5:94434B8739CB5CD184C63CEC209F06E2
SHA256:ADF4E9CE0866FF16A16F626CFC62355FB81212B1E7C95DD908E3644F88B77E91
2548xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\COPYRIGHTtext
MD5:89F660D2B7D58DA3EFD2FECD9832DA9C
SHA256:F6A08C9CC04D7C6A86576C1EF50DD0A690AE5CB503EFD205EDB2E408BD8D557B
2548xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\Welcome.htmlhtml
MD5:27CF299B6D93FACA73FBCDCF4AECFD93
SHA256:3F1F0EE75588DBBA3B143499D08AA9AB431E4A34E483890CFAC94A8E1061B7CF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
7
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3464
javaw.exe
31.171.152.103:5011
flexio.ddns.net
Keminet Ltd.
AL
malicious

DNS requests

Domain
IP
Reputation
flexio.ddns.net
  • 31.171.152.103
malicious

Threats

No threats detected
No debug info