analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

0001.js

Full analysis: https://app.any.run/tasks/526d5da0-dbaf-4edf-9169-e9e137cad8c5
Verdict: Malicious activity
Threats:

Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.

Analysis date: February 18, 2019, 14:06:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adwind
trojan
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines
MD5:

F26FFC347C938CF2A656A7A6E521C0E7

SHA1:

C9CD037AD49AF9DD7FBEF6F2A87CA45295E0D381

SHA256:

98D51539F6A59B342256CA962F91A5671919D4B19E7BD25B6032EDC7476F180C

SSDEEP:

24576:g+9brGru9ehnbXCvvgEfk8iif5P+WzQwaHBqiq:zGrucERh0uQz4D

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • WScript.exe (PID: 2988)
      • WScript.exe (PID: 2432)
      • reg.exe (PID: 3396)
    • Uses Task Scheduler to run other applications

      • WScript.exe (PID: 2432)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2204)
      • schtasks.exe (PID: 3152)
    • Writes to a start menu file

      • WScript.exe (PID: 2432)
    • AdWind was detected

      • java.exe (PID: 3428)
      • java.exe (PID: 3944)
    • Loads dropped or rewritten executable

      • javaw.exe (PID: 2796)
      • java.exe (PID: 3428)
      • java.exe (PID: 3944)
      • javaw.exe (PID: 3804)
      • WScript.exe (PID: 2988)
    • Application was dropped or rewritten from another process

      • javaw.exe (PID: 3804)
      • java.exe (PID: 3428)
      • java.exe (PID: 3944)
      • javaw.exe (PID: 2796)
    • UAC/LUA settings modification

      • regedit.exe (PID: 2368)
    • Turns off system restore

      • regedit.exe (PID: 2368)
    • Uses TASKKILL.EXE to kill security tools

      • javaw.exe (PID: 3804)
    • Changes Image File Execution Options

      • regedit.exe (PID: 2368)
  • SUSPICIOUS

    • Executes scripts

      • WScript.exe (PID: 2988)
      • cmd.exe (PID: 2268)
      • cmd.exe (PID: 3084)
      • cmd.exe (PID: 2572)
      • cmd.exe (PID: 2108)
      • cmd.exe (PID: 3640)
      • cmd.exe (PID: 2476)
      • cmd.exe (PID: 3916)
      • cmd.exe (PID: 2572)
    • Executes JAVA applets

      • WScript.exe (PID: 2988)
      • javaw.exe (PID: 2796)
    • Application launched itself

      • WScript.exe (PID: 2988)
    • Creates files in the user directory

      • WScript.exe (PID: 2988)
      • javaw.exe (PID: 2796)
      • WScript.exe (PID: 2432)
      • xcopy.exe (PID: 2388)
    • Starts CMD.EXE for commands execution

      • javaw.exe (PID: 2796)
      • java.exe (PID: 3428)
      • java.exe (PID: 3944)
      • javaw.exe (PID: 3804)
    • Connects to unusual port

      • WScript.exe (PID: 2432)
      • javaw.exe (PID: 3804)
    • Starts itself from another location

      • javaw.exe (PID: 2796)
    • Uses REG.EXE to modify Windows registry

      • javaw.exe (PID: 2796)
    • Executable content was dropped or overwritten

      • xcopy.exe (PID: 2388)
    • Uses ATTRIB.EXE to modify file attributes

      • javaw.exe (PID: 2796)
    • Uses TASKKILL.EXE to kill process

      • javaw.exe (PID: 3804)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
111
Monitored processes
46
Malicious processes
9
Suspicious processes
0

Behavior graph

Click at the process to see the details
start wscript.exe wscript.exe javaw.exe no specs schtasks.exe no specs java.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs xcopy.exe xcopy.exe no specs reg.exe attrib.exe no specs attrib.exe no specs javaw.exe java.exe cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs schtasks.exe no specs cscript.exe no specs taskkill.exe no specs cmd.exe no specs regedit.exe no specs regedit.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs regedit.exe taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2988"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\0001.js"C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2432"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Roaming\dspWZiSyBB.js" C:\Windows\System32\WScript.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
2796"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -jar "C:\Users\admin\AppData\Roaming\tnhgqbftvy.txt"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exeWScript.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Exit code:
0
Version:
8.0.920.14
2204"C:\Windows\System32\schtasks.exe" /create /sc minute /mo 30 /tn Skype /tr "C:\Users\admin\AppData\Roaming\dspWZiSyBB.jsC:\Windows\System32\schtasks.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3428"C:\Program Files\Java\jre1.8.0_92\bin\java.exe" -jar C:\Users\admin\AppData\Local\Temp\_0.70664211105760334099657525175834494.classC:\Program Files\Java\jre1.8.0_92\bin\java.exejavaw.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Version:
8.0.920.14
3084cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive7938737947649289228.vbsC:\Windows\system32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3648cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive7938737947649289228.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2268cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive7561121797165593772.vbsC:\Windows\system32\cmd.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3164cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive7561121797165593772.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2572cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive886781589446666918.vbsC:\Windows\system32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 058
Read events
824
Write events
0
Delete events
0

Modification events

No data
Executable files
110
Suspicious files
10
Text files
77
Unknown types
15

Dropped files

PID
Process
Filename
Type
2988WScript.exeC:\Users\admin\AppData\Roaming\dspWZiSyBB.jstext
MD5:5566B5684C45626CF74DDFC4549AAB87
SHA256:B00F587F72338FBAA31C8096F96B18F3991FAF07B55CC602FB1DCB66E2071539
3428java.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:B9175ADBD98714338997DECE3B931033
SHA256:017830BB5124C9259C51555AFB31ED4C14393FFD7A6A73CD5AF8D583BDC12B8F
2432WScript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dspWZiSyBB.jstext
MD5:5566B5684C45626CF74DDFC4549AAB87
SHA256:B00F587F72338FBAA31C8096F96B18F3991FAF07B55CC602FB1DCB66E2071539
3428java.exeC:\Users\admin\AppData\Local\Temp\Retrive7561121797165593772.vbstext
MD5:3BDFD33017806B85949B6FAA7D4B98E4
SHA256:9DA575DD2D5B7C1E9BAB8B51A16CDE457B3371C6DCDB0537356CF1497FA868F6
2988WScript.exeC:\Users\admin\AppData\Roaming\tnhgqbftvy.txtjava
MD5:F32CCAC1E250BE2D4491A03C77F5F4B7
SHA256:8E9927947BAD12156E88F3E0E93D8610347F8EA923573AD864B62AE011D11B72
2796javaw.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:77AE945C2F599227320F29D165DB69C2
SHA256:A16E3C9CE4CC801D363273301C159DBB44E1F6CDCEB627725A7D555F559FC559
2796javaw.exeC:\Users\admin\AppData\Local\Temp\Retrive7938737947649289228.vbstext
MD5:3BDFD33017806B85949B6FAA7D4B98E4
SHA256:9DA575DD2D5B7C1E9BAB8B51A16CDE457B3371C6DCDB0537356CF1497FA868F6
2796javaw.exeC:\Users\admin\AppData\Local\Temp\Retrive886781589446666918.vbstext
MD5:A32C109297ED1CA155598CD295C26611
SHA256:45BFE34AA3EF932F75101246EB53D032F5E7CF6D1F5B4E495334955A255F32E7
2388xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\releasetext
MD5:1BCCC3A965156E53BE3136B3D583B7B6
SHA256:03A4DB27DEA69374EFBAF121C332D0AF05840D16D0C1FBF127D00E65054B118A
2388xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\LICENSEtext
MD5:98F46AB6481D87C4D77E0E91A6DBC15F
SHA256:23F9A5C12FA839650595A32872B7360B9E030C7213580FB27DD9185538A5828C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
5
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3804
javaw.exe
31.171.152.103:5011
flexio.ddns.net
Keminet Ltd.
AL
malicious
2432
WScript.exe
194.5.98.8:7755
unknownsoft.hopto.org
FR
malicious

DNS requests

Domain
IP
Reputation
unknownsoft.hopto.org
  • 194.5.98.8
malicious
flexio.ddns.net
  • 31.171.152.103
malicious

Threats

No threats detected
No debug info