analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Server_1642201098025.jar

Full analysis: https://app.any.run/tasks/00e5c5e5-a62f-4864-ac8d-def0d612b80f
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: January 14, 2022, 22:58:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
qrat
Indicators:
MIME: application/java-archive
File info: Java archive data (JAR)
MD5:

458175C23B6FE75EB9F075E5DDC3ED12

SHA1:

E50F15FBF6E5B9B2AFCD28894AA087849F72AF7C

SHA256:

7556EB45D97E07400A23EFEEF5F2629147FB3507C225C99DF155160A6642255A

SSDEEP:

384:NyAuIPI8Jk16Z5H63ri7hGlN5qgyObH0HEF0Lwt6GdlFnuEFxaui+zCuLi:NySVa16Z5YO7hGlN5q6WvLw0clFuUxaB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • QRAT was detected

      • javaw.exe (PID: 1704)
    • Connects to CnC server

      • javaw.exe (PID: 1704)
    • Application was dropped or rewritten from another process

      • tempm9040443409155053335Bypass.exe (PID: 3664)
  • SUSPICIOUS

    • Checks supported languages

      • javaw.exe (PID: 1704)
      • cmd.exe (PID: 18212)
      • tempm9040443409155053335Bypass.exe (PID: 3664)
      • cmd.exe (PID: 18228)
      • cmd.exe (PID: 18316)
      • cmd.exe (PID: 8668)
    • Reads the computer name

      • javaw.exe (PID: 1704)
      • tempm9040443409155053335Bypass.exe (PID: 3664)
    • Creates files in the program directory

      • javaw.exe (PID: 1704)
    • Uses ICACLS.EXE to modify access control list

      • javaw.exe (PID: 1704)
    • Executable content was dropped or overwritten

      • javaw.exe (PID: 1704)
    • Drops a file with a compile date too recent

      • javaw.exe (PID: 1704)
    • Starts CMD.EXE for commands execution

      • javaw.exe (PID: 1704)
  • INFO

    • Reads the computer name

      • icacls.exe (PID: 3560)
    • Checks supported languages

      • icacls.exe (PID: 3560)
      • print.exe (PID: 18344)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0808
ZipCompression: Deflated
ZipModifyDate: 2022:01:14 22:58:09
ZipCRC: 0xe1a7f7df
ZipCompressedSize: 45
ZipUncompressedSize: 46
ZipFileName: META-INF/MANIFEST.MF
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
8
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start #QRAT javaw.exe icacls.exe no specs tempm9040443409155053335bypass.exe no specs cmd.exe no specs print.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1704"C:\Program Files\Java\jre1.8.0_271\bin\javaw.exe" -jar "C:\Users\admin\Desktop\Server_1642201098025.jar.zip"C:\Program Files\Java\jre1.8.0_271\bin\javaw.exe
Explorer.EXE
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Version:
8.0.2710.9
Modules
Images
c:\program files\java\jre1.8.0_271\bin\javaw.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3560C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)MC:\Windows\system32\icacls.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\icacls.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ntmarta.dll
c:\windows\system32\wldap32.dll
3664"C:\Users\admin\AppData\Local\Temp\tempm9040443409155053335Bypass.exe" C:\Users\admin\AppData\Local\Temp\tempm9040443409155053335Bypass.exejavaw.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\users\admin\appdata\local\temp\tempm9040443409155053335bypass.exe
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
18212cmd.exe /c "cd C:\Users\admin\Desktop\ & print("hello")"C:\Windows\system32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
18344print ("hello")C:\Windows\system32\print.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Print Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\print.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ulib.dll
c:\windows\system32\gdi32.dll
18228cmd.exe /c "cd C:\Users\admin\Desktop\ & cd\windows"C:\Windows\system32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
18316cmd.exe /c "cd C:\Users\admin\Desktop\ & cd\Windows"C:\Windows\system32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
8668cmd.exe /c "cd C:\Users\admin\Desktop\ & rpa"C:\Windows\system32\cmd.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
Total events
1 951
Read events
1 942
Write events
9
Delete events
0

Modification events

(PID) Process:(1704) javaw.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(1704) javaw.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(1704) javaw.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(1704) javaw.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(1704) javaw.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Direct3D\MostRecentApplication
Operation:writeName:Name
Value:
javaw.exe
Executable files
1
Suspicious files
0
Text files
7
Unknown types
0

Dropped files

PID
Process
Filename
Type
1704javaw.exeC:\Users\admin\AppData\Local\Temp\tempm9040443409155053335Bypass.exeexecutable
MD5:92C7D585BC3F468813A180359B902EB0
SHA256:BA5F6FF91C65186A3C5E26E3AF80BA199FF8DC1BCCB817B205EF5676235FB938
1704javaw.exeC:\Users\admin\AppData\Local\Temp\imageio8287429125902547944.tmpimage
MD5:58683D0863FC664C60D859C8BC97DBB4
SHA256:B8250748E209FFD2821E67DDE0706F53B046FC007348F9B3C70C85CAF1CAC009
1704javaw.exeC:\Users\admin\AppData\Local\Temp\imageio4839335954292201639.tmpimage
MD5:58683D0863FC664C60D859C8BC97DBB4
SHA256:B8250748E209FFD2821E67DDE0706F53B046FC007348F9B3C70C85CAF1CAC009
1704javaw.exeC:\Users\admin\AppData\Local\Temp\imageio7958282948633745177.tmpimage
MD5:58683D0863FC664C60D859C8BC97DBB4
SHA256:B8250748E209FFD2821E67DDE0706F53B046FC007348F9B3C70C85CAF1CAC009
1704javaw.exeC:\Users\admin\AppData\Local\Temp\imageio7864798428027034749.tmpimage
MD5:58683D0863FC664C60D859C8BC97DBB4
SHA256:B8250748E209FFD2821E67DDE0706F53B046FC007348F9B3C70C85CAF1CAC009
1704javaw.exeC:\Users\admin\AppData\Local\Temp\imageio6043678602250589891.tmpimage
MD5:58683D0863FC664C60D859C8BC97DBB4
SHA256:B8250748E209FFD2821E67DDE0706F53B046FC007348F9B3C70C85CAF1CAC009
1704javaw.exeC:\ProgramData\Oracle\Java\.oracle_jre_usage\17dfc292991c8061.timestamptext
MD5:D112EAF59F92F5FA1F23CA1B40230A34
SHA256:9D0642D161680C060F0B82495DCDB11C651D07C4FC26B8BC5A7658B26892361F
1704javaw.exeC:\Users\admin\AppData\Local\Temp\imageio8734078502706861581.tmpimage
MD5:58683D0863FC664C60D859C8BC97DBB4
SHA256:B8250748E209FFD2821E67DDE0706F53B046FC007348F9B3C70C85CAF1CAC009
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
3 998
DNS requests
6
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1704
javaw.exe
142.250.186.164:80
www.google.com
Google Inc.
US
whitelisted
1704
javaw.exe
79.66.71.109:5000
nipodipo.duckdns.org
Tiscali UK Limited
GB
malicious
1704
javaw.exe
79.66.71.109:5321
nipodipo.duckdns.org
Tiscali UK Limited
GB
malicious
1704
javaw.exe
66.254.114.41:443
www.pornhub.com
Reflected Networks, Inc.
US
malicious
79.66.71.109:5000
nipodipo.duckdns.org
Tiscali UK Limited
GB
malicious

DNS requests

Domain
IP
Reputation
nipodipo.duckdns.org
  • 79.66.71.109
malicious
www.google.com
  • 142.250.186.164
whitelisted
dns.msftncsi.com
  • 131.107.255.255
shared
www.pornhub.com
  • 66.254.114.41
whitelisted

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
1704
javaw.exe
Generic Protocol Command Decode
SURICATA STREAM suspected RST injection
3 ETPRO signatures available at the full report
No debug info