analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

b7f10d62278881361a6d77d405bc4b00facf1a05.vbs

Full analysis: https://app.any.run/tasks/a1e7a891-ae60-418f-b1d7-8248a87e0922
Verdict: Malicious activity
Threats:

Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.

Analysis date: April 25, 2019, 19:41:39
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adwind
trojan
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines
MD5:

DF92439ED5C2584F18890B34B1E0D115

SHA1:

B7F10D62278881361A6D77D405BC4B00FACF1A05

SHA256:

CE0798BB742C32D5EFB1643EF400A92A4F559C7A322CCD554E33E3EA6748C4F9

SSDEEP:

12288:i3MdwwJm5zQdBLZ4ltu2enoCDYvfx8tFxNOA9Rw9ASvhs0+DDO2C4A3U2rNM:ic9m5zQzF4ltLeoqY3xlA9JSStvOZL6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • WScript.exe (PID: 2668)
      • WScript.exe (PID: 2316)
      • reg.exe (PID: 2224)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 2172)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 1928)
    • Writes to a start menu file

      • WScript.exe (PID: 2316)
    • AdWind was detected

      • java.exe (PID: 2376)
      • java.exe (PID: 672)
    • Loads dropped or rewritten executable

      • java.exe (PID: 2376)
      • javaw.exe (PID: 3456)
      • WScript.exe (PID: 2668)
      • cmd.exe (PID: 2108)
      • javaw.exe (PID: 2532)
      • java.exe (PID: 672)
      • javaw.exe (PID: 3256)
      • iexplore.exe (PID: 2556)
    • Application was dropped or rewritten from another process

      • java.exe (PID: 2376)
      • javaw.exe (PID: 3456)
      • javaw.exe (PID: 3256)
      • javaw.exe (PID: 2532)
      • java.exe (PID: 672)
    • Turns off system restore

      • regedit.exe (PID: 3216)
    • UAC/LUA settings modification

      • regedit.exe (PID: 3216)
    • Uses TASKKILL.EXE to kill security tools

      • javaw.exe (PID: 3256)
    • ADWIND was detected

      • javaw.exe (PID: 3256)
    • Changes Image File Execution Options

      • regedit.exe (PID: 3216)
  • SUSPICIOUS

    • Application launched itself

      • WScript.exe (PID: 2668)
    • Executes JAVA applets

      • cmd.exe (PID: 2108)
      • WScript.exe (PID: 2668)
      • javaw.exe (PID: 2532)
    • Executes scripts

      • WScript.exe (PID: 2668)
      • cmd.exe (PID: 2664)
      • cmd.exe (PID: 2612)
      • cmd.exe (PID: 3596)
      • cmd.exe (PID: 2180)
      • cmd.exe (PID: 1768)
      • cmd.exe (PID: 1472)
      • cmd.exe (PID: 3464)
      • cmd.exe (PID: 1968)
    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 2316)
      • WScript.exe (PID: 2668)
      • javaw.exe (PID: 2532)
      • java.exe (PID: 2376)
      • javaw.exe (PID: 3256)
      • java.exe (PID: 672)
    • Creates files in the user directory

      • WScript.exe (PID: 2668)
      • WScript.exe (PID: 2316)
      • javaw.exe (PID: 2532)
      • xcopy.exe (PID: 3448)
    • Executable content was dropped or overwritten

      • xcopy.exe (PID: 3448)
      • javaw.exe (PID: 3256)
    • Uses ATTRIB.EXE to modify file attributes

      • javaw.exe (PID: 2532)
    • Uses REG.EXE to modify Windows registry

      • javaw.exe (PID: 2532)
    • Starts itself from another location

      • javaw.exe (PID: 2532)
    • Uses TASKKILL.EXE to kill process

      • javaw.exe (PID: 3256)
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 916)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2556)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
480
Monitored processes
233
Malicious processes
11
Suspicious processes
2

Behavior graph

Click at the process to see the details
start wscript.exe wscript.exe cmd.exe no specs javaw.exe no specs cmd.exe no specs schtasks.exe no specs javaw.exe no specs #ADWIND java.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs xcopy.exe xcopy.exe no specs reg.exe attrib.exe no specs attrib.exe no specs #ADWIND javaw.exe #ADWIND java.exe cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs taskkill.exe no specs cmd.exe no specs regedit.exe no specs regedit.exe no specs taskkill.exe no specs regedit.exe taskkill.exe no specs taskkill.exe no specs wmic.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs iexplore.exe iexplore.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs explorer.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2668"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\b7f10d62278881361a6d77d405bc4b00facf1a05.vbs"C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2316"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Roaming\nuFssOPRVm.vbs" C:\Windows\System32\WScript.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
2108"C:\Windows\System32\cmd.exe" /c "C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -version 2> C:\Users\admin\AppData\Local\Temp\output.txtC:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3456"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -version C:\Program Files\Java\jre1.8.0_92\bin\javaw.execmd.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Exit code:
0
Version:
8.0.920.14
2172"C:\Windows\system32\cmd.exe" /c schtasks /create /sc minute /mo 30 /tn Skypee /tr "C:\Users\admin\AppData\Local\Temp\meee.vbs"C:\Windows\system32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1928schtasks /create /sc minute /mo 30 /tn Skypee /tr "C:\Users\admin\AppData\Local\Temp\meee.vbs"C:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2532"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -jar "C:\Users\admin\AppData\Roaming\ntfsmgr.jar"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exeWScript.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Exit code:
0
Version:
8.0.920.14
2376"C:\Program Files\Java\jre1.8.0_92\bin\java.exe" -jar C:\Users\admin\AppData\Local\Temp\_0.41436736119452481955374249029752090.classC:\Program Files\Java\jre1.8.0_92\bin\java.exe
javaw.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Version:
8.0.920.14
2664cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive3118351698729556697.vbsC:\Windows\system32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3452cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive3118351698729556697.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Total events
2 097
Read events
1 726
Write events
0
Delete events
0

Modification events

No data
Executable files
111
Suspicious files
10
Text files
84
Unknown types
16

Dropped files

PID
Process
Filename
Type
2532javaw.exeC:\Users\admin\AppData\Local\Temp\Retrive3978545713953750632.vbs
MD5:
SHA256:
2668WScript.exeC:\Users\admin\AppData\Roaming\nuFssOPRVm.vbstext
MD5:13EEBAD9B9F95751849FCD92DAE988CA
SHA256:56518A88D406F8D457462C08F1142F8DAECF4EC68FFA0CE572251E205D2145BA
2108cmd.exeC:\Users\admin\AppData\Local\Temp\output.txttext
MD5:FCF81EDEAE4E8C13E8B099A9EE455E27
SHA256:0CCC5DDB797429E5625AEDB2ECEE3F42E97221264CD69D5FF53A094F72FE5D7B
2316WScript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\nuFssOPRVm.vbstext
MD5:13EEBAD9B9F95751849FCD92DAE988CA
SHA256:56518A88D406F8D457462C08F1142F8DAECF4EC68FFA0CE572251E205D2145BA
2668WScript.exeC:\Users\admin\AppData\Roaming\ntfsmgr.jarjava
MD5:89D87869993225DD4C17A5CF6C794AA4
SHA256:E7166A19BAA760A5B4AA067AA8192797A2B95FDE256AAE8B99DB74CB03E056E2
2532javaw.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:134AF37049D31B373E51A4E91091228A
SHA256:6EEAED7C6591ECFFBE9F2D7B27204002FB310563459FC646EFD0557F6976CAAF
2376java.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:0F2200977EC9B0ABC03D5AAE7EEAB19E
SHA256:C1655DC75E4986F87DE22BBEF5C5D9E8DB35878AA624104E1644956C28BE5D38
2316WScript.exeC:\Users\admin\AppData\Local\Temp\meee.vbstext
MD5:862AC5C5963DEE1ADF7079700B9B72C7
SHA256:C5729F125CAA32F23039388E039867744318B22B21DAD5BCE92E94549F5D00C2
3456javaw.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:D0D4C6BAED9250927344BB52EFDBB956
SHA256:C80A0C67F6F5D9AB8070C2DA073C406EAC2871F195B5B966ED39B910D0C68EA4
3448xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\THIRDPARTYLICENSEREADME-JAVAFX.txttext
MD5:AB9DB8D553033C0326BD2D38D77F84C1
SHA256:38995534DF44E0526F8C8C8D479C778A4B34627CFD69F19213CFBE019A7261BA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
45
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
916
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
916
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2316
WScript.exe
23.105.131.191:3355
brothersjoy.nl
Nobis Technology Group, LLC
US
malicious
3256
javaw.exe
178.239.21.4:1604
jsbc-pcs.linkpc.net
Telekomunikacije Republike Srpske akcionarsko drustvo Banja Luka
BA
malicious
23.105.131.191:3355
brothersjoy.nl
Nobis Technology Group, LLC
US
malicious

DNS requests

Domain
IP
Reputation
brothersjoy.nl
  • 23.105.131.191
unknown
jsbc-pcs.linkpc.net
  • 178.239.21.4
malicious
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted

Threats

PID
Process
Class
Message
3256
javaw.exe
A Network Trojan was detected
ET TROJAN Possible Adwind SSL Cert (assylias.Inc)
3256
javaw.exe
A Network Trojan was detected
MALWARE [PTsecurity] Backdoor.Java.Adwind.cu
1 ETPRO signatures available at the full report
No debug info