analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

SwiftOUT.jar

Full analysis: https://app.any.run/tasks/7763c441-3ec7-4401-81f2-0217440e8d75
Verdict: Malicious activity
Threats:

Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.

Analysis date: April 15, 2019, 13:51:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adwind
trojan
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

3903F9346BDFD3735773D652BCFB0C6A

SHA1:

A0BA7605EA5256E3E5959739F5F14323AE6874D5

SHA256:

D7ED272932DE5461E5F163169425A1CEBB49208324779C172EB66008A6FE084F

SSDEEP:

12288:Ql0Iyb/idX3NXKUyYFP5KEA3+9bH+j+JqNmaY/TYpfFk4rO/qBCY3Z0f8KoK:Ql0IzdX3NXWYLYeHS2qDseChDZ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • WScript.exe (PID: 2600)
    • Uses Task Scheduler to run other applications

      • WScript.exe (PID: 2600)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2500)
    • Writes to a start menu file

      • WScript.exe (PID: 2600)
    • AdWind was detected

      • java.exe (PID: 2160)
    • Loads dropped or rewritten executable

      • explorer.exe (PID: 252)
      • java.exe (PID: 2160)
      • javaw.exe (PID: 2824)
      • wscript.exe (PID: 2332)
      • svchost.exe (PID: 816)
      • javaw.exe (PID: 2916)
    • Application was dropped or rewritten from another process

      • java.exe (PID: 2160)
      • javaw.exe (PID: 2916)
      • javaw.exe (PID: 2824)
  • SUSPICIOUS

    • Executes scripts

      • javaw.exe (PID: 2916)
      • wscript.exe (PID: 2332)
      • cmd.exe (PID: 2976)
      • cmd.exe (PID: 3600)
      • cmd.exe (PID: 3608)
      • cmd.exe (PID: 2764)
    • Application launched itself

      • wscript.exe (PID: 2332)
    • Executes JAVA applets

      • explorer.exe (PID: 252)
      • javaw.exe (PID: 2824)
      • wscript.exe (PID: 2332)
    • Creates files in the user directory

      • wscript.exe (PID: 2332)
      • javaw.exe (PID: 2824)
      • WScript.exe (PID: 2600)
      • xcopy.exe (PID: 2684)
    • Starts CMD.EXE for commands execution

      • javaw.exe (PID: 2824)
      • java.exe (PID: 2160)
    • Executable content was dropped or overwritten

      • xcopy.exe (PID: 2684)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: uuqxsfatfb/resources/sjesmgvpio
ZipUncompressedSize: 948732
ZipCompressedSize: 637021
ZipCRC: 0x7c340311
ZipModifyDate: 2019:04:10 03:12:14
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
55
Monitored processes
18
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start javaw.exe no specs wscript.exe no specs wscript.exe javaw.exe #ADWIND java.exe no specs schtasks.exe no specs cmd.exe no specs cmd.exe no specs cscript.exe no specs cscript.exe no specs cmd.exe no specs cmd.exe no specs cscript.exe no specs cscript.exe no specs xcopy.exe xcopy.exe no specs svchost.exe no specs explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2916"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -jar "C:\Users\admin\AppData\Local\Temp\SwiftOUT.jar"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exeexplorer.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Exit code:
0
Version:
8.0.920.14
2332wscript C:\Users\admin/tjzzzgtmhy.jsC:\Windows\system32\wscript.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2600"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Roaming\haVWQSZpPZ.js" C:\Windows\System32\WScript.exe
wscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
2824"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -jar "C:\Users\admin\AppData\Roaming\qpvfxgn.txt"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe
wscript.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Version:
8.0.920.14
2160"C:\Program Files\Java\jre1.8.0_92\bin\java.exe" -jar C:\Users\admin\AppData\Local\Temp\_0.512533625034412155158987830525253.classC:\Program Files\Java\jre1.8.0_92\bin\java.exe
javaw.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Version:
8.0.920.14
2500"C:\Windows\System32\schtasks.exe" /create /sc minute /mo 30 /tn Skype /tr "C:\Users\admin\AppData\Roaming\haVWQSZpPZ.jsC:\Windows\System32\schtasks.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2976cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive4397760508589071018.vbsC:\Windows\system32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3600cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive6705789737413992346.vbsC:\Windows\system32\cmd.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3676cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive4397760508589071018.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2564cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive6705789737413992346.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Total events
1 523
Read events
1 492
Write events
31
Delete events
0

Modification events

(PID) Process:(2332) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2332) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2600) WScript.exeKey:HKEY_CURRENT_USER
Operation:writeName:vjw0rm
Value:
FALSE
(PID) Process:(2600) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:0IDR124VF6
Value:
"C:\Users\admin\AppData\Roaming\haVWQSZpPZ.js"
(PID) Process:(2600) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2600) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2600) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2600) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2600) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2600) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
108
Suspicious files
10
Text files
73
Unknown types
15

Dropped files

PID
Process
Filename
Type
2916javaw.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:F396C6C6B6368C7FB3598DA0F0996E71
SHA256:817D0BE169E328975C9EBDC86D7460C7BE383B58962C3A05816576AE62E9CE1E
2332wscript.exeC:\Users\admin\AppData\Roaming\haVWQSZpPZ.jstext
MD5:A300C1D84B98A750BBA94000423FFD1E
SHA256:34BC7EE0D21BB03F0484DDAA36BD78E81697A09BFFAE84F4128548A2785DA071
2824javaw.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:466018444192C29A88F11582D2C7BFE0
SHA256:BBEB98B547ABB67534ABA1D92EAC91EEF7046C6A4EBFD2F326D72B7A9BE7C4D6
2160java.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:09BC54DE9DEBE9310D34EF534B418906
SHA256:79997B328459091F263FF7BA6F17457839A36F1943EE6B29603B808A4378524E
2916javaw.exeC:\Users\admin\tjzzzgtmhy.jstext
MD5:253E66FEB9B625F18208F851EB214E82
SHA256:5B377DA73613A4AA7CC01A0277EB4B8F7D25E9BD688F0C7DEDA07A14E2E19878
2600WScript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\haVWQSZpPZ.jstext
MD5:A300C1D84B98A750BBA94000423FFD1E
SHA256:34BC7EE0D21BB03F0484DDAA36BD78E81697A09BFFAE84F4128548A2785DA071
2332wscript.exeC:\Users\admin\AppData\Roaming\qpvfxgn.txtjava
MD5:391FB12FF60F4628C5D93BE224E9E836
SHA256:9EAF0BB4FD5EB9860D3AFD3F1561A9294E9276CD108A87DF3DEA98BE288A2B50
2824javaw.exeC:\Users\admin\AppData\Local\Temp\_0.512533625034412155158987830525253.classjava
MD5:781FB531354D6F291F1CCAB48DA6D39F
SHA256:97D585B6AFF62FB4E43E7E6A5F816DCD7A14BE11A88B109A9BA9E8CD4C456EB9
2684xcopy.exeC:\Users\admin\AppData\Roaming\Oracle\THIRDPARTYLICENSEREADME-JAVAFX.txttext
MD5:AB9DB8D553033C0326BD2D38D77F84C1
SHA256:38995534DF44E0526F8C8C8D479C778A4B34627CFD69F19213CFBE019A7261BA
2824javaw.exeC:\Users\admin\AppData\Local\Temp\Retrive4397760508589071018.vbstext
MD5:3BDFD33017806B85949B6FAA7D4B98E4
SHA256:9DA575DD2D5B7C1E9BAB8B51A16CDE457B3371C6DCDB0537356CF1497FA868F6
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
7
DNS requests
4
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2824
javaw.exe
105.112.37.21:5500
graced.duckdns.org
Celtel Nigeria Limited t.a ZAIN
NG
unknown
2600
WScript.exe
194.5.98.8:7755
unknownsoft.duckdns.org
FR
malicious

DNS requests

Domain
IP
Reputation
unknownsoft.duckdns.org
  • 194.5.98.8
malicious
graced.duckdns.org
  • 105.112.37.21
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
No debug info