analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1fbc525da6c2cbfcaddbc80421fa986dd7312c6a97af7aca7bd0c310f4f4d99d.jar

Full analysis: https://app.any.run/tasks/b12a8b47-5eb4-4157-a9b7-99badab860ce
Verdict: Malicious activity
Threats:

Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.

Analysis date: February 10, 2019, 13:12:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adwind
trojan
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

C9423FEE0B653378CBC1516150961C50

SHA1:

C14F5FDA771327255D5F1B6C266EC660935BE0A5

SHA256:

1FBC525DA6C2CBFCADDBC80421FA986DD7312C6A97AF7ACA7BD0C310F4F4D99D

SSDEEP:

12288:1jfBreiLvgXgRzZ51Gsy3MRuIK3/A37C3ViIFOnpmXwBjl22YBW8BT/jI8Pw:LNLgXYzZPGMRlK3c4iJm+eBWuFw

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • wscript.exe (PID: 1520)
      • reg.exe (PID: 3412)
    • AdWind was detected

      • java.exe (PID: 3148)
      • java.exe (PID: 3372)
    • Loads dropped or rewritten executable

      • javaw.exe (PID: 3444)
      • java.exe (PID: 3148)
      • javaw.exe (PID: 2728)
      • wscript.exe (PID: 1520)
      • explorer.exe (PID: 2028)
      • javaw.exe (PID: 3848)
      • java.exe (PID: 3372)
    • Application was dropped or rewritten from another process

      • javaw.exe (PID: 3444)
      • java.exe (PID: 3148)
      • javaw.exe (PID: 2728)
      • javaw.exe (PID: 3848)
      • java.exe (PID: 3372)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • javaw.exe (PID: 3444)
      • java.exe (PID: 3148)
      • java.exe (PID: 3372)
      • javaw.exe (PID: 3848)
    • Executes scripts

      • javaw.exe (PID: 2728)
      • cmd.exe (PID: 3892)
      • cmd.exe (PID: 3432)
      • cmd.exe (PID: 3424)
      • cmd.exe (PID: 3736)
      • cmd.exe (PID: 920)
      • cmd.exe (PID: 1240)
      • cmd.exe (PID: 3348)
      • cmd.exe (PID: 2052)
    • Creates files in the user directory

      • javaw.exe (PID: 3444)
      • wscript.exe (PID: 1520)
      • xcopy.exe (PID: 3156)
    • Executes JAVA applets

      • explorer.exe (PID: 2028)
      • wscript.exe (PID: 1520)
      • javaw.exe (PID: 3444)
    • Uses REG.EXE to modify Windows registry

      • javaw.exe (PID: 3444)
    • Executable content was dropped or overwritten

      • xcopy.exe (PID: 3156)
    • Starts itself from another location

      • javaw.exe (PID: 3444)
    • Uses ATTRIB.EXE to modify file attributes

      • javaw.exe (PID: 3444)
    • Connects to unusual port

      • javaw.exe (PID: 3848)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: ekbdxepddg/resources/cjwgnlcmpp
ZipUncompressedSize: 955518
ZipCompressedSize: 640663
ZipCRC: 0x38acc0e6
ZipModifyDate: 2019:02:08 09:15:17
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
71
Monitored processes
28
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start javaw.exe no specs wscript.exe javaw.exe no specs java.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs xcopy.exe xcopy.exe no specs explorer.exe no specs reg.exe attrib.exe no specs attrib.exe no specs javaw.exe java.exe cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2728"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -jar "C:\Users\admin\AppData\Local\Temp\1fbc525da6c2cbfcaddbc80421fa986dd7312c6a97af7aca7bd0c310f4f4d99d.jar"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exeexplorer.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Exit code:
0
Version:
8.0.920.14
1520wscript C:\Users\admin\fwptkyaveo.jsC:\Windows\system32\wscript.exe
javaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3444"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -jar "C:\Users\admin\AppData\Roaming\gnhoug.txt"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exewscript.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Exit code:
0
Version:
8.0.920.14
3148"C:\Program Files\Java\jre1.8.0_92\bin\java.exe" -jar C:\Users\admin\AppData\Local\Temp\_0.27512022086489944406694343437619785.classC:\Program Files\Java\jre1.8.0_92\bin\java.exejavaw.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Version:
8.0.920.14
3432cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive5776122466325383780.vbsC:\Windows\system32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2792cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive5776122466325383780.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3892cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive8513334774118090110.vbsC:\Windows\system32\cmd.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2708cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive8513334774118090110.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3424cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive3183551028178488140.vbsC:\Windows\system32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2332cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive3183551028178488140.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Total events
320
Read events
314
Write events
6
Delete events
0

Modification events

(PID) Process:(1520) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:ntfsmgr
Value:
"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -jar "C:\Users\admin\AppData\Roaming\gnhoug.txt"
(PID) Process:(1520) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1520) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3412) reg.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:iSecTYBZzIH
Value:
"C:\Users\admin\AppData\Roaming\Oracle\bin\javaw.exe" -jar "C:\Users\admin\WTQqibqlCuZ\pcaBdsIqSBd.MhimJj"
Executable files
110
Suspicious files
10
Text files
78
Unknown types
15

Dropped files

PID
Process
Filename
Type
1520wscript.exeC:\Users\admin\AppData\Roaming\gnhoug.txtjava
MD5:4E5D1D5B30E5565C40AE23ECA37851C4
SHA256:57D1827BEF9671574DB494A94CA1F142F48584BC90EF4500DF442FF373D33609
2728javaw.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:51BE98D26C8488B208C6EE476CDDA41C
SHA256:9028314B3DCA329C7806389138E8087C7282FD6E735123D5C9D74093068C78B5
3444javaw.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:C70C674450C9DA231418264B8499CD02
SHA256:41890751716A7DE63E5F7DCF1B85B484A8DAB98660F89625EFD4F5FE624F9E9E
3148java.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:F75047A1AC86B0C55D4A2C132DDBF102
SHA256:1BAC1A44BE4D731A2E4E3C8F0729AB0065E03537B287D1D74E5E9D17BF46933E
2728javaw.exeC:\Users\admin\fwptkyaveo.jstext
MD5:CC0147A4801589824BF342339FECE379
SHA256:59ECCBDDF67F1AFA6C7AA9B473CB83683D4B61F5520C343906CAF06AF13F871F
3444javaw.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\83aa4cc77f591dfc2374580bbd95f6ba_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:C8366AE350E7019AEFC9D1E6E6A498C6
SHA256:11E6ACA8E682C046C83B721EEB5C72C5EF03CB5936C60DF6F4993511DDC61238
3156xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\bin\bci.dllexecutable
MD5:6D8D8A26450EE4BA0BE405629EA0A511
SHA256:7945365A3CD40D043DAE47849E6645675166920958300E64DEA76A865BC479AF
3156xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\THIRDPARTYLICENSEREADME-JAVAFX.txttext
MD5:AB9DB8D553033C0326BD2D38D77F84C1
SHA256:38995534DF44E0526F8C8C8D479C778A4B34627CFD69F19213CFBE019A7261BA
3444javaw.exeC:\Users\admin\AppData\Local\Temp\_0.27512022086489944406694343437619785.classjava
MD5:781FB531354D6F291F1CCAB48DA6D39F
SHA256:97D585B6AFF62FB4E43E7E6A5F816DCD7A14BE11A88B109A9BA9E8CD4C456EB9
3156xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\COPYRIGHTtext
MD5:89F660D2B7D58DA3EFD2FECD9832DA9C
SHA256:F6A08C9CC04D7C6A86576C1EF50DD0A690AE5CB503EFD205EDB2E408BD8D557B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3848
javaw.exe
197.210.8.112:2888
slimkudi3.ddns.net
MTN NIGERIA Communication limited
NG
unknown

DNS requests

Domain
IP
Reputation
slimkudi3.ddns.net
  • 197.210.8.112
malicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info