analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

12_extracted.jar

Full analysis: https://app.any.run/tasks/158576b0-c276-4fa7-a532-38fd6cea6579
Verdict: Malicious activity
Threats:

Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.

Analysis date: November 14, 2018, 09:31:08
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adwind
trojan
Indicators:
MIME: application/java-archive
File info: Java archive data (JAR)
MD5:

AB87C03BB0388F78B98D9E5641E3F05A

SHA1:

9B47C77EFB626AEB5EA0909F28D4867956D9BE62

SHA256:

B1FF5FB8AED0826B3D85A5797707475EE43C0E9FF17AC6A06820865EDE9CA3C7

SSDEEP:

12288:OFX86qg4QirL1kDcpjsPZU45pxogQNUhIK/0c2qnA9:2qg4Qi/SeshFsS7B2qng

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AdWind was detected

      • java.exe (PID: 1380)
      • java.exe (PID: 2196)
    • Loads dropped or rewritten executable

      • javaw.exe (PID: 3324)
      • explorer.exe (PID: 1604)
      • java.exe (PID: 1380)
      • javaw.exe (PID: 3180)
      • svchost.exe (PID: 824)
      • java.exe (PID: 2196)
    • Application was dropped or rewritten from another process

      • javaw.exe (PID: 3180)
      • java.exe (PID: 1380)
      • javaw.exe (PID: 3324)
      • java.exe (PID: 2196)
    • Changes the autorun value in the registry

      • reg.exe (PID: 664)
    • ADWIND was detected

      • javaw.exe (PID: 3180)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • java.exe (PID: 1380)
      • javaw.exe (PID: 3324)
      • javaw.exe (PID: 3180)
      • java.exe (PID: 2196)
    • Creates files in the user directory

      • javaw.exe (PID: 3324)
      • xcopy.exe (PID: 3832)
    • Executes JAVA applets

      • javaw.exe (PID: 3324)
      • explorer.exe (PID: 1604)
    • Executes scripts

      • cmd.exe (PID: 1688)
      • cmd.exe (PID: 184)
      • cmd.exe (PID: 3636)
      • cmd.exe (PID: 3048)
      • cmd.exe (PID: 4000)
      • cmd.exe (PID: 3184)
      • cmd.exe (PID: 3044)
      • cmd.exe (PID: 3892)
    • Executable content was dropped or overwritten

      • xcopy.exe (PID: 3832)
      • javaw.exe (PID: 3180)
    • Uses REG.EXE to modify Windows registry

      • javaw.exe (PID: 3324)
    • Starts itself from another location

      • javaw.exe (PID: 3324)
    • Uses ATTRIB.EXE to modify file attributes

      • javaw.exe (PID: 3324)
    • Connects to unusual port

      • javaw.exe (PID: 3180)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0808
ZipCompression: Deflated
ZipModifyDate: 2018:11:05 04:11:03
ZipCRC: 0x2021a8c0
ZipCompressedSize: 161
ZipUncompressedSize: 208
ZipFileName: META-INF/MANIFEST.MF
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
71
Monitored processes
27
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start javaw.exe no specs java.exe cmd.exe no specs cscript.exe no specs cmd.exe no specs cmd.exe no specs cscript.exe no specs cscript.exe no specs xcopy.exe cmd.exe no specs cscript.exe no specs svchost.exe no specs explorer.exe no specs reg.exe attrib.exe no specs attrib.exe no specs #ADWIND javaw.exe java.exe cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs wmic.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3324"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -jar "C:\Users\admin\AppData\Local\Temp\12_extracted.jar.zip"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exeexplorer.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Exit code:
0
Version:
8.0.920.14
1380"C:\Program Files\Java\jre1.8.0_92\bin\java.exe" -jar C:\Users\admin\AppData\Local\Temp\_0.153655571864868456669214381299362145.classC:\Program Files\Java\jre1.8.0_92\bin\java.exe
javaw.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Version:
8.0.920.14
1688cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive3076076472948207735.vbsC:\Windows\system32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3584cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive3076076472948207735.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
184cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive1749993616564930574.vbsC:\Windows\system32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3048cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive7506563940721473753.vbsC:\Windows\system32\cmd.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2552cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive1749993616564930574.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
840cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive7506563940721473753.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3832xcopy "C:\Program Files\Java\jre1.8.0_92" "C:\Users\admin\AppData\Roaming\Oracle\" /eC:\Windows\system32\xcopy.exe
javaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Extended Copy Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3636cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive7391025999113911832.vbsC:\Windows\system32\cmd.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
340
Read events
331
Write events
9
Delete events
0

Modification events

(PID) Process:(664) reg.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:eUCeMjZfmrR
Value:
"C:\Users\admin\AppData\Roaming\Oracle\bin\javaw.exe" -jar "C:\Users\admin\RMstXOTVmLO\RVlmmDIclzS.mFzBXn"
(PID) Process:(3180) javaw.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Direct3D\MostRecentApplication
Operation:writeName:Name
Value:
javaw.exe
(PID) Process:(824) svchost.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{4040CF00-1B3E-486A-B407-FA14C56B6FC0}\Connection
Operation:writeName:PnpInstanceID
Value:
PCI\VEN_8086&DEV_100E&SUBSYS_11001AF4&REV_03\3&13C0B0C5&0&18
(PID) Process:(1604) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
Executable files
110
Suspicious files
10
Text files
73
Unknown types
15

Dropped files

PID
Process
Filename
Type
3324javaw.exeC:\Users\admin\AppData\Local\Temp\Retrive1749993616564930574.vbs
MD5:
SHA256:
1380java.exeC:\Users\admin\AppData\Local\Temp\Retrive7506563940721473753.vbs
MD5:
SHA256:
3324javaw.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:59E10937EB353D50C994A7151BD5AEDB
SHA256:0A0D005584216D1C717A023D7029E44D9C86863A76E35177AB7F489A9A863FDE
1380java.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:6E0E2984300D0EFA08511FAC3E459A2B
SHA256:CD160A9338F6285CAD430C9D749F58BCC0729FFE21B3AEAB4620ADE25F7CC4E5
3832xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\THIRDPARTYLICENSEREADME-JAVAFX.txttext
MD5:AB9DB8D553033C0326BD2D38D77F84C1
SHA256:38995534DF44E0526F8C8C8D479C778A4B34627CFD69F19213CFBE019A7261BA
3832xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\README.txttext
MD5:0F1123976B959AC5E8B89EB8C245C4BD
SHA256:963095CF8DB76FB8071FD19A3110718A42F2AB42B27A3ADFD9EC58981C3E88D2
3832xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\COPYRIGHTtext
MD5:89F660D2B7D58DA3EFD2FECD9832DA9C
SHA256:F6A08C9CC04D7C6A86576C1EF50DD0A690AE5CB503EFD205EDB2E408BD8D557B
3832xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\THIRDPARTYLICENSEREADME.txttext
MD5:745D6DB5FC58C63F74CE6A7D4DB7E695
SHA256:C77BA9F668FEE7E9B810F1493E518ADF87233AC8793E4B37C9B3D1ED7846F1C0
3832xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\bin\dt_socket.dllexecutable
MD5:138F156057245747692A68EBE50D52C2
SHA256:F0FD0268D6E410C05E7EE71AD9C96744CD5E4A97329F608041D7078FAEE24ED0
3832xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\Welcome.htmlhtml
MD5:27CF299B6D93FACA73FBCDCF4AECFD93
SHA256:3F1F0EE75588DBBA3B143499D08AA9AB431E4A34E483890CFAC94A8E1061B7CF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3180
javaw.exe
178.33.101.88:8888
newniaja.duckdns.org
OVH SAS
GB
malicious

DNS requests

Domain
IP
Reputation
newniaja.duckdns.org
  • 178.33.101.88
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
3180
javaw.exe
A Network Trojan was detected
ET TROJAN Possible Adwind SSL Cert (assylias.Inc)
No debug info