analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

jenqtgIyHB_newaso-1.vbs

Full analysis: https://app.any.run/tasks/5b3a80a3-e16c-4ff3-8990-619fb98dce2c
Verdict: Malicious activity
Threats:

Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.

Analysis date: January 11, 2019, 11:44:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adwind
trojan
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines
MD5:

D060268AC9DED5AEF4EF02EC8746B855

SHA1:

B7DDADAEF636F912E57A522B952EBBA81F208E94

SHA256:

97D49480DF6CCB207504396EDD8C99A342FFD4CA8F14A2C3B46054628FBBFB92

SSDEEP:

12288:G6N6PsB9/Sv1Im0xdCP3EG8m6UHd8J01N7mVXpVLlMnaNhUmj6EZ9e/g4S6K3CeI:GMCwRy0C0GyUc077aXOpnECI4SHK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • WScript.exe (PID: 2960)
      • reg.exe (PID: 3380)
      • WScript.exe (PID: 2336)
    • Writes to a start menu file

      • WScript.exe (PID: 2336)
    • AdWind was detected

      • java.exe (PID: 3816)
      • java.exe (PID: 3076)
    • Loads dropped or rewritten executable

      • java.exe (PID: 3816)
      • javaw.exe (PID: 3888)
      • javaw.exe (PID: 3344)
      • javaw.exe (PID: 3752)
      • WScript.exe (PID: 2960)
      • java.exe (PID: 3076)
      • cmd.exe (PID: 3128)
      • explorer.exe (PID: 116)
    • Application was dropped or rewritten from another process

      • javaw.exe (PID: 3344)
      • javaw.exe (PID: 3888)
      • java.exe (PID: 3816)
      • javaw.exe (PID: 3752)
      • java.exe (PID: 3076)
    • ADWIND was detected

      • javaw.exe (PID: 3752)
    • Actions looks like stealing of personal data

      • explorer.exe (PID: 116)
  • SUSPICIOUS

    • Executes scripts

      • WScript.exe (PID: 2960)
      • explorer.exe (PID: 116)
      • cmd.exe (PID: 2464)
      • cmd.exe (PID: 308)
      • cmd.exe (PID: 3060)
      • cmd.exe (PID: 3108)
      • cmd.exe (PID: 1748)
      • cmd.exe (PID: 2196)
      • cmd.exe (PID: 2308)
      • cmd.exe (PID: 2316)
    • Application launched itself

      • WScript.exe (PID: 2960)
    • Creates files in the user directory

      • WScript.exe (PID: 2960)
      • WScript.exe (PID: 2336)
      • javaw.exe (PID: 3344)
      • xcopy.exe (PID: 3732)
      • notepad++.exe (PID: 2168)
    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 2960)
      • javaw.exe (PID: 3344)
      • java.exe (PID: 3816)
      • java.exe (PID: 3076)
      • javaw.exe (PID: 3752)
    • Executes JAVA applets

      • cmd.exe (PID: 3128)
      • WScript.exe (PID: 2960)
      • javaw.exe (PID: 3344)
    • Uses REG.EXE to modify Windows registry

      • javaw.exe (PID: 3344)
    • Executable content was dropped or overwritten

      • xcopy.exe (PID: 3732)
      • javaw.exe (PID: 3752)
    • Starts itself from another location

      • javaw.exe (PID: 3344)
    • Uses ATTRIB.EXE to modify file attributes

      • javaw.exe (PID: 3344)
    • Connects to unusual port

      • javaw.exe (PID: 3752)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
88
Monitored processes
34
Malicious processes
9
Suspicious processes
1

Behavior graph

Click at the process to see the details
start wscript.exe wscript.exe cmd.exe no specs javaw.exe no specs javaw.exe no specs java.exe cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs xcopy.exe cmd.exe no specs cscript.exe no specs reg.exe attrib.exe no specs attrib.exe no specs #ADWIND javaw.exe java.exe cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs wmic.exe no specs notepad++.exe gup.exe notepad.exe no specs explorer.exe notepad.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2960"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\jenqtgIyHB_newaso-1.vbs"C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2336"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Roaming\UwwogLCzsN.vbs" C:\Windows\System32\WScript.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3128"C:\Windows\System32\cmd.exe" /c "C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -version 2> C:\Users\admin\AppData\Local\Temp\output.txtC:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3888"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -version C:\Program Files\Java\jre1.8.0_92\bin\javaw.execmd.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Exit code:
0
Version:
8.0.920.14
Modules
Images
c:\program files\java\jre1.8.0_92\bin\javaw.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3344"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -jar "C:\Users\admin\AppData\Roaming\ntfsmgr.jar"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exeWScript.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Exit code:
0
Version:
8.0.920.14
Modules
Images
c:\program files\java\jre1.8.0_92\bin\javaw.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
3816"C:\Program Files\Java\jre1.8.0_92\bin\java.exe" -jar C:\Users\admin\AppData\Local\Temp\_0.92975766311239084736571209146325359.classC:\Program Files\Java\jre1.8.0_92\bin\java.exe
javaw.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Version:
8.0.920.14
Modules
Images
c:\program files\java\jre1.8.0_92\bin\java.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
308cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive1114622237184961528.vbsC:\Windows\system32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2796cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive1114622237184961528.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\cscript.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\user32.dll
2464cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive4596543679496563502.vbsC:\Windows\system32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2916cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive4596543679496563502.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\cscript.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
Total events
52 542
Read events
51 879
Write events
101
Delete events
0

Modification events

(PID) Process:(2960) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2960) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2336) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\UwwogLCzsN
Operation:writeName:
Value:
false - 1/11/2019
(PID) Process:(2336) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:UwwogLCzsN
Value:
wscript.exe //B "C:\Users\admin\AppData\Roaming\UwwogLCzsN.vbs"
(PID) Process:(2336) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:UwwogLCzsN
Value:
wscript.exe //B "C:\Users\admin\AppData\Roaming\UwwogLCzsN.vbs"
(PID) Process:(2960) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:ntfsmgr
Value:
"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -jar "C:\Users\admin\AppData\Roaming\ntfsmgr.jar"
(PID) Process:(2336) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2336) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2336) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2336) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
111
Suspicious files
10
Text files
83
Unknown types
15

Dropped files

PID
Process
Filename
Type
3344javaw.exeC:\Users\admin\AppData\Local\Temp\Retrive4596543679496563502.vbs
MD5:
SHA256:
3816java.exeC:\Users\admin\AppData\Local\Temp\Retrive1493447988114851523.vbs
MD5:
SHA256:
2960WScript.exeC:\Users\admin\AppData\Roaming\UwwogLCzsN.vbstext
MD5:98F00B8887BEB982534929376695D20E
SHA256:7679E6EB17505C8C4315D5D5C43A20AFD0069E3F0E922C37A3D783D06B7CB5E8
3128cmd.exeC:\Users\admin\AppData\Local\Temp\output.txttext
MD5:FCF81EDEAE4E8C13E8B099A9EE455E27
SHA256:0CCC5DDB797429E5625AEDB2ECEE3F42E97221264CD69D5FF53A094F72FE5D7B
3816java.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:53A9A43C54613DA3B9672F14D98BA59F
SHA256:23016A5A99ABC3C5CC07FEA44081E4AA8D4A6B934C9958799F20AB59A8E8A5B3
2960WScript.exeC:\Users\admin\AppData\Roaming\ntfsmgr.jarjava
MD5:CDEE1E867980580A55BC34BC240FB12B
SHA256:43778130F1A0DF96AF4CEC920046FFC6CB65E0BFD6E76213E17D299B313DBA35
2336WScript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UwwogLCzsN.vbstext
MD5:98F00B8887BEB982534929376695D20E
SHA256:7679E6EB17505C8C4315D5D5C43A20AFD0069E3F0E922C37A3D783D06B7CB5E8
3344javaw.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:7FC9B7A143A73B5C951FC9E3851717C2
SHA256:6FA6AF19405D987A6EE4908F9EFDC78F2AA7ABA734B2FD8B354D4CF5C2CC6F5B
3888javaw.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:CC20DF1F19EE88B0D3EB22CBB412373A
SHA256:59B437F7C58A03DCADCF37691D7E240C9D9CE73D9FE4A3098094276EEECF9C2F
3344javaw.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\83aa4cc77f591dfc2374580bbd95f6ba_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:C8366AE350E7019AEFC9D1E6E6A498C6
SHA256:11E6ACA8E682C046C83B721EEB5C72C5EF03CB5936C60DF6F4993511DDC61238
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
195.138.255.24:80
http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCEBPqKHBb9OztDDZjCYBhQzY%3D
DE
der
471 b
whitelisted
GET
200
195.138.255.24:80
http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTNMNJMNDqCqx8FcBWK16EHdimS6QQUU3m%2FWqorSs9UgOHYm8Cd8rIDZssCEAXk3DuUOKs7hZfLpqGYUOM%3D
DE
der
727 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1884
gup.exe
37.59.28.236:443
notepad-plus-plus.org
OVH SAS
FR
whitelisted
195.138.255.24:80
ocsp.usertrust.com
AS33891 Netzbetrieb GmbH
DE
whitelisted
3752
javaw.exe
185.125.205.77:7524
asorock0011.ddns.net
DE
malicious

DNS requests

Domain
IP
Reputation
goz.unknowncrypter.com
malicious
asorock0011.ddns.net
  • 185.125.205.77
malicious
notepad-plus-plus.org
  • 37.59.28.236
whitelisted
ocsp.usertrust.com
  • 195.138.255.24
  • 195.138.255.16
whitelisted

Threats

PID
Process
Class
Message
3752
javaw.exe
A Network Trojan was detected
ET TROJAN Possible Adwind SSL Cert (assylias.Inc)
Process
Message
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\SciLexer.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
42C4C5846BB675C74E2B2C90C69AB44366401093