analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

fb21bc6c18380a3d4d06c404b47af69f30fd955383444f69cb205a8c47a3185b.jar

Full analysis: https://app.any.run/tasks/20502104-ff7c-4e07-9785-2555b39d46b8
Verdict: Malicious activity
Threats:

Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.

Analysis date: February 10, 2019, 13:09:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adwind
trojan
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

1A96939D2826A68F0F657E93904DFD8A

SHA1:

FCEF2264E294782A453544E50D1BAD1CC574E730

SHA256:

FB21BC6C18380A3D4D06C404B47AF69F30FD955383444F69CB205A8C47A3185B

SSDEEP:

12288:tCTFMcdBrl3iv7wCSRz8h9mo5y+jlAUqjVxrpdgTiuSsQimQGJex5TymPW:te7dBrl347L+StjuUqLtdtgm/sRvPW

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • wscript.exe (PID: 2168)
      • reg.exe (PID: 2992)
    • AdWind was detected

      • java.exe (PID: 3520)
      • java.exe (PID: 3016)
    • Loads dropped or rewritten executable

      • java.exe (PID: 3520)
      • javaw.exe (PID: 3468)
      • javaw.exe (PID: 3324)
      • javaw.exe (PID: 2864)
      • wscript.exe (PID: 2168)
      • explorer.exe (PID: 116)
      • java.exe (PID: 3016)
    • Application was dropped or rewritten from another process

      • javaw.exe (PID: 2864)
      • javaw.exe (PID: 3324)
      • javaw.exe (PID: 3468)
      • java.exe (PID: 3016)
      • java.exe (PID: 3520)
    • Turns off system restore

      • regedit.exe (PID: 2720)
    • UAC/LUA settings modification

      • regedit.exe (PID: 2720)
    • Uses TASKKILL.EXE to kill security tools

      • javaw.exe (PID: 3324)
    • Changes Image File Execution Options

      • regedit.exe (PID: 2720)
  • SUSPICIOUS

    • Creates files in the user directory

      • wscript.exe (PID: 2168)
      • javaw.exe (PID: 3468)
      • xcopy.exe (PID: 3656)
    • Executes JAVA applets

      • wscript.exe (PID: 2168)
      • explorer.exe (PID: 116)
      • javaw.exe (PID: 3468)
    • Executes scripts

      • javaw.exe (PID: 2864)
      • cmd.exe (PID: 2588)
      • cmd.exe (PID: 3804)
      • cmd.exe (PID: 3272)
      • cmd.exe (PID: 2816)
      • cmd.exe (PID: 3480)
      • cmd.exe (PID: 2836)
      • cmd.exe (PID: 3316)
      • cmd.exe (PID: 3312)
    • Starts CMD.EXE for commands execution

      • java.exe (PID: 3520)
      • javaw.exe (PID: 3468)
      • javaw.exe (PID: 3324)
      • java.exe (PID: 3016)
    • Executable content was dropped or overwritten

      • xcopy.exe (PID: 3656)
    • Uses REG.EXE to modify Windows registry

      • javaw.exe (PID: 3468)
    • Starts itself from another location

      • javaw.exe (PID: 3468)
    • Uses ATTRIB.EXE to modify file attributes

      • javaw.exe (PID: 3468)
    • Uses TASKKILL.EXE to kill process

      • javaw.exe (PID: 3324)
    • Connects to unusual port

      • javaw.exe (PID: 3324)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: sjmdaiyywd/resources/cmhrfxwudf
ZipUncompressedSize: 967172
ZipCompressedSize: 648275
ZipCRC: 0x3cf829b8
ZipModifyDate: 2019:02:08 07:17:05
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
175
Monitored processes
80
Malicious processes
10
Suspicious processes
0

Behavior graph

Click at the process to see the details
start javaw.exe no specs wscript.exe javaw.exe no specs java.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs xcopy.exe xcopy.exe no specs reg.exe attrib.exe no specs attrib.exe no specs javaw.exe java.exe explorer.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cscript.exe no specs taskkill.exe no specs cmd.exe no specs regedit.exe no specs regedit.exe no specs taskkill.exe no specs regedit.exe taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2864"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -jar "C:\Users\admin\AppData\Local\Temp\fb21bc6c18380a3d4d06c404b47af69f30fd955383444f69cb205a8c47a3185b.jar"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exeexplorer.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Exit code:
0
Version:
8.0.920.14
2168wscript C:\Users\admin\maxzlzmdcv.jsC:\Windows\system32\wscript.exe
javaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3468"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -jar "C:\Users\admin\AppData\Roaming\jlnap.txt"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exewscript.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Exit code:
0
Version:
8.0.920.14
3520"C:\Program Files\Java\jre1.8.0_92\bin\java.exe" -jar C:\Users\admin\AppData\Local\Temp\_0.35048721003134813139948970588569647.classC:\Program Files\Java\jre1.8.0_92\bin\java.exejavaw.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Version:
8.0.920.14
2588cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive6779824131088108211.vbsC:\Windows\system32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3120cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive6779824131088108211.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3272cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive6467256212079720809.vbsC:\Windows\system32\cmd.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2228cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive6467256212079720809.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3804cmd.exe /C cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive6679531947300787040.vbsC:\Windows\system32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2780cscript.exe C:\Users\admin\AppData\Local\Temp\Retrive6679531947300787040.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Total events
719
Read events
497
Write events
0
Delete events
0

Modification events

No data
Executable files
110
Suspicious files
10
Text files
78
Unknown types
15

Dropped files

PID
Process
Filename
Type
2864javaw.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:9CEF9E5FA51219C7B3A39FD621236D23
SHA256:12E1F538494B326206BDC39FAF81728A59DD8844CB18C6A8CEA3F76E61542269
2168wscript.exeC:\Users\admin\AppData\Roaming\jlnap.txtjava
MD5:1A1F2865558FDA33C1B2499C26E502FD
SHA256:6294D1CBEBC03E0B20F6B5A301757C46351728D2D1E704DCEAFA31F0DBB0D7D0
2864javaw.exeC:\Users\admin\maxzlzmdcv.jstext
MD5:261C651C782F57A039CBCFCA29C2E621
SHA256:B39138A706E5D7AF02C753784954326E0C7F9F4A4AE6FA1178F5D7946B9E0FB7
3520java.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:C45A92951A50ED5E7737B35FED88366C
SHA256:091C13B1C9E4021C37964AE167021C58E1724F8E6E624BD199A2ED143CD101A4
3468javaw.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:42E8B0B9F2ED56B2EDDAC639604F7706
SHA256:1D70783890B4C9B30914B7905F4CEB6474966C663BD3A30BA8D42BECE501EE39
3520java.exeC:\Users\admin\AppData\Local\Temp\Retrive6467256212079720809.vbstext
MD5:3BDFD33017806B85949B6FAA7D4B98E4
SHA256:9DA575DD2D5B7C1E9BAB8B51A16CDE457B3371C6DCDB0537356CF1497FA868F6
3468javaw.exeC:\Users\admin\AppData\Local\Temp\Retrive6779824131088108211.vbstext
MD5:3BDFD33017806B85949B6FAA7D4B98E4
SHA256:9DA575DD2D5B7C1E9BAB8B51A16CDE457B3371C6DCDB0537356CF1497FA868F6
3468javaw.exeC:\Users\admin\AppData\Local\Temp\_0.35048721003134813139948970588569647.classjava
MD5:781FB531354D6F291F1CCAB48DA6D39F
SHA256:97D585B6AFF62FB4E43E7E6A5F816DCD7A14BE11A88B109A9BA9E8CD4C456EB9
3520java.exeC:\Users\admin\AppData\Local\Temp\Retrive7812829662015519833.vbstext
MD5:A32C109297ED1CA155598CD295C26611
SHA256:45BFE34AA3EF932F75101246EB53D032F5E7CF6D1F5B4E495334955A255F32E7
3468javaw.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\83aa4cc77f591dfc2374580bbd95f6ba_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:C8366AE350E7019AEFC9D1E6E6A498C6
SHA256:11E6ACA8E682C046C83B721EEB5C72C5EF03CB5936C60DF6F4993511DDC61238
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
21
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3324
javaw.exe
194.5.98.194:5090
mmmmims49.ddns.net
FR
malicious
194.5.98.194:5090
mmmmims49.ddns.net
FR
malicious

DNS requests

Domain
IP
Reputation
mmmmims49.ddns.net
  • 194.5.98.194
malicious

Threats

No threats detected
No debug info