analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

index.html

Full analysis: https://app.any.run/tasks/fc649190-129e-4943-97e7-e872e854462b
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: April 15, 2019, 09:43:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
qrat
Indicators:
MIME: application/zip
File info: Zip archive data, at least v1.0 to extract
MD5:

5C112F2DEBC05E98F0FAD1C532099243

SHA1:

2C7E6C81427EBF357B31EC036DB0C2845AB1DDAF

SHA256:

506CBCCD89B5A4743B174EE8AB4CD46CE7CF84627006D5F44F89A17D3C28D63D

SSDEEP:

3072:YbIDLk7FTZb4pZ+nstzqy/mG8JMt8ugcPgkVNY6zw7oHtR3N+5bK6cG:BDLk7FdtnstWPG4MeugvV7ktR3N+JK6p

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • QRAT was detected

      • java.exe (PID: 2392)
      • javaw.exe (PID: 2088)
    • Changes the autorun value in the registry

      • reg.exe (PID: 3060)
      • reg.exe (PID: 3428)
    • Connects to CnC server

      • java.exe (PID: 2392)
      • javaw.exe (PID: 2088)
  • SUSPICIOUS

    • Uses REG.EXE to modify Windows registry

      • java.exe (PID: 2392)
      • javaw.exe (PID: 2088)
    • Executes JAVA applets

      • javaw.exe (PID: 2540)
    • Creates files in the user directory

      • java.exe (PID: 2392)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.jar | Java Archive (78.3)
.zip | ZIP compressed archive (21.6)

EXIF

ZIP

ZipFileName: META-INF/MANIFEST.MF
ZipUncompressedSize: 40
ZipCompressedSize: 42
ZipCRC: 0x2ed11cfb
ZipModifyDate: 2019:04:14 23:02:20
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 10
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
8
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start javaw.exe #QRAT java.exe reg.exe explorer.exe no specs #QRAT javaw.exe reg.exe rundll32.exe no specs notepad.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2540"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -jar "C:\Users\admin\Desktop\index.html.jar"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe
explorer.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Exit code:
0
Version:
8.0.920.14
Modules
Images
c:\program files\java\jre1.8.0_92\bin\javaw.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2392"C:\Program Files\Java\jre1.8.0_92\bin\java.exe" -jar C:\Users\admin\.8662562633053142852.jarC:\Program Files\Java\jre1.8.0_92\bin\java.exe
javaw.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Exit code:
33
Version:
8.0.920.14
Modules
Images
c:\program files\java\jre1.8.0_92\bin\java.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3060reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v J165806be06f:U61646d696e_s /t REG_SZ /d "\"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe\" -jar \"C:\Users\admin\.8662562633053142852.jar\""C:\Windows\system32\reg.exe
java.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\reg.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3240"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\explorer.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
2088"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -jar "C:\Users\admin\.8662562633053142852.jar" C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe
explorer.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Version:
8.0.920.14
Modules
Images
c:\program files\java\jre1.8.0_92\bin\javaw.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3428reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v J165806be06f:U61646d696e_s /t REG_SZ /d "\"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe\" -jar \"C:\Users\admin\.8662562633053142852.jar\""C:\Windows\system32\reg.exe
javaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\reg.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2504"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\5C80808AB7785187AFB1D5EBABE9903DC:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\rundll32.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imagehlp.dll
2996"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\5C80808AB7785187AFB1D5EBABE9903DC:\Windows\system32\NOTEPAD.EXErundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\notepad.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
Total events
524
Read events
444
Write events
80
Delete events
0

Modification events

(PID) Process:(3060) reg.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:J165806be06f:U61646d696e_s
Value:
"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -jar "C:\Users\admin\.8662562633053142852.jar"
(PID) Process:(3428) reg.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:J165806be06f:U61646d696e_s
Value:
"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -jar "C:\Users\admin\.8662562633053142852.jar"
(PID) Process:(2504) rundll32.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
Operation:writeName:LangID
Value:
0904
(PID) Process:(2504) rundll32.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
Operation:writeName:C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
Value:
Adobe Acrobat Reader DC
(PID) Process:(2504) rundll32.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
Operation:writeName:C:\Windows\eHome\ehshell.exe
Value:
Windows Media Center
(PID) Process:(2504) rundll32.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
Operation:writeName:C:\Program Files\Internet Explorer\iexplore.exe
Value:
Internet Explorer
(PID) Process:(2504) rundll32.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
Operation:writeName:C:\Windows\system32\mspaint.exe
Value:
Paint
(PID) Process:(2504) rundll32.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
Operation:writeName:C:\Windows\system32\NOTEPAD.EXE
Value:
Notepad
(PID) Process:(2504) rundll32.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
Operation:writeName:C:\PROGRA~1\MICROS~1\Office14\OIS.EXE
Value:
Microsoft Office 2010
(PID) Process:(2504) rundll32.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
Operation:writeName:C:\Program Files\Opera\Opera.exe
Value:
Opera Internet Browser
Executable files
0
Suspicious files
54
Text files
3
Unknown types
1

Dropped files

PID
Process
Filename
Type
2392java.exeC:\Users\admin\7gdsqq65r8vq4\1apvog2n679l0dniu574msal1q\116kqb1br9l142m9pnhd105lvu4pmj4d5q6fl0vaqo60qvnnascj0npf5vvplohsct4gm3um2r4b1\7csirq9bij3sefke9et9ddauk\27p47dvcd24tqaat0pjudqjo9s\314qnvrrmvpv9qdh42a8c6svf4\1lv7au1hfrmkthga5tkmvlvdkt\mj6h6lhd380ii041gkqrrikge9gekfk8arnovsgkg6lk8qtt6m0
MD5:
SHA256:
2392java.exeC:\Users\admin\7gdsqq65r8vq4\1apvog2n679l0dniu574msal1q\116kqb1br9l142m9pnhd105lvu4pmj4d5q6fl0vaqo60qvnnascj0npf5vvplohsct4gm3um2r4b1\9emfcfrjejb51f3q2ttq3n8g3ep4g7vuah4dqbutl1jfcanl3d4\7csirq9bij3sefke9et9ddauk\27p47dvcd24tqaat0pjudqjo9s\314qnvrrmvpv9qdh42a8c6svf4\1u1v5du03jtjpudq8sfvbohv04\5jemhlaoo1hq0pl4q77vf4f6hkkuqhdu17estlu57cuf9oqpl88\4eeq4m6p0vf3qklv45l8qn8s22b6irfr4d77dktjj80n5tp9dbt4b3qat6klfp2jgdvp0cpi588ph
MD5:
SHA256:
2392java.exeC:\Users\admin\7gdsqq65r8vq4\1apvog2n679l0dniu574msal1q\116kqb1br9l142m9pnhd105lvu4pmj4d5q6fl0vaqo60qvnnascj0npf5vvplohsct4gm3um2r4b1\9emfcfrjejb51f3q2ttq3n8g38fbhjbebt0nhbnkobhtt5qgoj8\7csirq9bij3sefke9et9ddauk\27p47dvcd24tqaat0pjudqjo9s\314qnvrrmvpv9qdh42a8c6svf4\1u1v5du03jtjpudq8sfvbohv04\5jemhlaoo1hq0pl4q77vf4f6hkkuqhdu17estlu57cuf9oqpl88\4eeq4m6p0vf3qklv45l8qn8s22b6irfr4d77dktjj80n5tp9dbt4b3qat6klfp2jgdvp0cpi588ph
MD5:
SHA256:
2392java.exeC:\Users\admin\7gdsqq65r8vq4\1apvog2n679l0dniu574msal1q\116kqb1br9l142m9pnhd105lvu4pmj4d5q6fl0vaqo60qvnnascj0npf5vvplohsct4gm3um2r4b1\7csirq9bij3sefke9et9ddauk\27p47dvcd24tqaat0pjudqjo9s\314qnvrrmvpv9qdh42a8c6svf4\1lv7au1hfrmkthga5tkmvlvdkt\mj6h6lhd380ii041gkqrrikgednjaumaqqm1b2tken0v9kusrpi
MD5:
SHA256:
2392java.exeC:\Users\admin\7gdsqq65r8vq4\1apvog2n679l0dniu574msal1q\116kqb1br9l142m9pnhd105lvu4pmj4d5q6fl0vaqo60qvnnascj0npf5vvplohsct4gm3um2r4b1\9emfcfrjejb51f3q2ttq3n8g3ep4g7vuah4dqbutl1jfcanl3d4\7csirq9bij3sefke9et9ddauk\27p47dvcd24tqaat0pjudqjo9s\314qnvrrmvpv9qdh42a8c6svf4\1u1v5du03jtjpudq8sfvbohv04\5jemhlaoo1hq0pl4q77vf4f6hkkuqhdu17estlu57cuf9oqpl88\13jmh5hm87roul5fp1da6lq70gipkmrup39prd7csq05pfeabav8f37s2ba4fsvm9lgtkc17eoftegksbeon7tua1hq4e1ppgojajda
MD5:
SHA256:
2392java.exeC:\Users\admin\7gdsqq65r8vq4\1apvog2n679l0dniu574msal1q\116kqb1br9l142m9pnhd105lvu4pmj4d5q6fl0vaqo60qvnnascj0npf5vvplohsct4gm3um2r4b1\9emfcfrjejb51f3q2ttq3n8g38fbhjbebt0nhbnkobhtt5qgoj8\7csirq9bij3sefke9et9ddauk\27p47dvcd24tqaat0pjudqjo9s\314qnvrrmvpv9qdh42a8c6svf4\1u1v5du03jtjpudq8sfvbohv04\5jemhlaoo1hq0pl4q77vf4f6hkkuqhdu17estlu57cuf9oqpl88\13jmh5hm87roul5fp1da6lq70gipkmrup39prd7csq05pfeabav8f37s2ba4fsvm9lgtkc17eoftegksbeon7tua1hq4e1ppgojajda
MD5:
SHA256:
2392java.exeC:\Users\admin\7gdsqq65r8vq4\1apvog2n679l0dniu574msal1q\116kqb1br9l142m9pnhd105lvu4pmj4d5q6fl0vaqo60qvnnascj0npf5vvplohsct4gm3um2r4b1\9emfcfrjejb51f3q2ttq3n8g3ep4g7vuah4dqbutl1jfcanl3d4\7csirq9bij3sefke9et9ddauk\27p47dvcd24tqaat0pjudqjo9s\314qnvrrmvpv9qdh42a8c6svf4\1u1v5du03jtjpudq8sfvbohv04\5jemhlaoo1hq0pl4q77vf4f6hkkuqhdu17estlu57cuf9oqpl88\4eeq4m6p0vf3qklv45l8qn8s22b6irfr4d77dktjj80n5tp9dbt4k1e9g9ll46vtu41ckve2kched
MD5:
SHA256:
2392java.exeC:\Users\admin\7gdsqq65r8vq4\1apvog2n679l0dniu574msal1q\116kqb1br9l142m9pnhd105lvu4pmj4d5q6fl0vaqo60qvnnascj0npf5vvplohsct4gm3um2r4b1\9emfcfrjejb51f3q2ttq3n8g38fbhjbebt0nhbnkobhtt5qgoj8\7csirq9bij3sefke9et9ddauk\27p47dvcd24tqaat0pjudqjo9s\314qnvrrmvpv9qdh42a8c6svf4\1u1v5du03jtjpudq8sfvbohv04\5jemhlaoo1hq0pl4q77vf4f6hkkuqhdu17estlu57cuf9oqpl88\4eeq4m6p0vf3qklv45l8qn8s22b6irfr4d77dktjj80n5tp9dbt4k1e9g9ll46vtu41ckve2kched
MD5:
SHA256:
2392java.exeC:\Users\admin\7gdsqq65r8vq4\1apvog2n679l0dniu574msal1q\116kqb1br9l142m9pnhd105lvu4pmj4d5q6fl0vaqo60qvnnascj0npf5vvplohsct4gm3um2r4b1\9emfcfrjejb51f3q2ttq3n8g3ep4g7vuah4dqbutl1jfcanl3d4\7csirq9bij3sefke9et9ddauk\27p47dvcd24tqaat0pjudqjo9s\314qnvrrmvpv9qdh42a8c6svf4\1u1v5du03jtjpudq8sfvbohv04\5jemhlaoo1hq0pl4q77vf4f6hkkuqhdu17estlu57cuf9oqpl88\4eeq4m6p0vf3qklv45l8qn8s22hkjol8sr1qpoue389q37kp94hg8i8uo19up1d8lshbv8bnupd1h
MD5:
SHA256:
2392java.exeC:\Users\admin\7gdsqq65r8vq4\1apvog2n679l0dniu574msal1q\116kqb1br9l142m9pnhd105lvu4pmj4d5q6fl0vaqo60qvnnascj0npf5vvplohsct4gm3um2r4b1\9emfcfrjejb51f3q2ttq3n8g38fbhjbebt0nhbnkobhtt5qgoj8\7csirq9bij3sefke9et9ddauk\27p47dvcd24tqaat0pjudqjo9s\314qnvrrmvpv9qdh42a8c6svf4\1u1v5du03jtjpudq8sfvbohv04\5jemhlaoo1hq0pl4q77vf4f6hkkuqhdu17estlu57cuf9oqpl88\4eeq4m6p0vf3qklv45l8qn8s22hkjol8sr1qpoue389q37kp94hg8i8uo19up1d8lshbv8bnupd1h
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
18
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2540
javaw.exe
GET
200
151.101.120.209:80
http://central.maven.org/maven2/org/mozilla/rhino/1.7.7.2/rhino-1.7.7.2.jar
US
compressed
1.18 Mb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2392
java.exe
179.43.156.194:2008
Private Layer INC
CH
malicious
2088
javaw.exe
179.43.156.194:2008
Private Layer INC
CH
malicious
2540
javaw.exe
151.101.120.209:80
central.maven.org
Fastly
US
suspicious

DNS requests

Domain
IP
Reputation
central.maven.org
  • 151.101.120.209
whitelisted

Threats

PID
Process
Class
Message
2540
javaw.exe
A Network Trojan was detected
ET INFO JAVA - Java Archive Download
2392
java.exe
A Network Trojan was detected
ET TROJAN Java/QRat Variant Checkin
2392
java.exe
A Network Trojan was detected
ET TROJAN QRat.Java.RAT Post-Checkin Request
2392
java.exe
A Network Trojan was detected
MALWARE [PTsecurity] QRat.Java.RAT (command_start)
2392
java.exe
A Network Trojan was detected
MALWARE [PTsecurity] QRat.Java.RAT (command_start)
2392
java.exe
A Network Trojan was detected
MALWARE [PTsecurity] QRat.Java.RAT (command_start)
2392
java.exe
A Network Trojan was detected
MALWARE [PTsecurity] QRat.Java.RAT (command_start)
2392
java.exe
A Network Trojan was detected
ET TROJAN [PTsecurity] QRat.Java.RAT (state_alive)
2392
java.exe
A Network Trojan was detected
ET TROJAN [PTsecurity] QRat.Java.RAT (state_alive)
2392
java.exe
A Network Trojan was detected
MALWARE [PTsecurity] QRat.Java.RAT (state_alive)
No debug info