analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

HEAD0000I00142259_pdf.jar

Full analysis: https://app.any.run/tasks/786ea57d-5158-493d-964a-937ba0233f10
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: August 26, 2019, 02:49:24
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
stealer
pyrogenic
evasion
trojan
Indicators:
MIME: application/java-archive
File info: Java archive data (JAR)
MD5:

CD970A4A891EB11BEF1CBA03F8986A07

SHA1:

78108554240D01B39D77E3E39229B0A9EBA37205

SHA256:

E06584F0F5B6C98AA9882E2B555850FFE096AF141C2F63507647611199B034ED

SSDEEP:

6144:rEXMRfPNyg1bQ0PGr7j+ychS610ehVxU2jNNRgd:rEXMRfFyg1xPGnjt6dPlRO

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • PYROGENIC was detected

      • javaw.exe (PID: 3552)
    • Application was dropped or rewritten from another process

      • worker5073824568157330461.exe (PID: 3888)
      • worker5073824568157330461.exe (PID: 2584)
    • Actions looks like stealing of personal data

      • worker5073824568157330461.exe (PID: 2584)
    • Loads dropped or rewritten executable

      • javaw.exe (PID: 3552)
      • worker5073824568157330461.exe (PID: 2584)
  • SUSPICIOUS

    • Creates files in the user directory

      • javaw.exe (PID: 3552)
      • worker5073824568157330461.exe (PID: 2584)
      • powershell.exe (PID: 3172)
    • Application launched itself

      • worker5073824568157330461.exe (PID: 3888)
    • Executable content was dropped or overwritten

      • javaw.exe (PID: 3552)
      • worker5073824568157330461.exe (PID: 3888)
    • Executes PowerShell scripts

      • worker5073824568157330461.exe (PID: 2584)
    • Loads Python modules

      • worker5073824568157330461.exe (PID: 2584)
    • Reads the cookies of Google Chrome

      • javaw.exe (PID: 3552)
    • Reads the cookies of Mozilla Firefox

      • javaw.exe (PID: 3552)
    • Reads Internet Cache Settings

      • powershell.exe (PID: 3172)
  • INFO

    • Manual execution by user

      • WINWORD.EXE (PID: 3484)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3484)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3484)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: META-INF/MANIFEST.MF
ZipUncompressedSize: 79
ZipCompressedSize: 78
ZipCRC: 0xfeb979a6
ZipModifyDate: 2019:08:26 00:37:04
ZipCompression: Deflated
ZipBitFlag: 0x0808
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
5
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start #PYROGENIC javaw.exe worker5073824568157330461.exe worker5073824568157330461.exe powershell.exe no specs winword.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3552"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -jar "C:\Users\admin\AppData\Local\Temp\HEAD0000I00142259_pdf.jar.zip"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe
explorer.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Exit code:
0
Version:
8.0.920.14
3888C:\Users\admin\AppData\Local\Temp\tmp1486989297968\worker5073824568157330461.exeC:\Users\admin\AppData\Local\Temp\tmp1486989297968\worker5073824568157330461.exe
javaw.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2584C:\Users\admin\AppData\Local\Temp\tmp1486989297968\worker5073824568157330461.exeC:\Users\admin\AppData\Local\Temp\tmp1486989297968\worker5073824568157330461.exe
worker5073824568157330461.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3172powershell.exe /c " function get-iehistory { [CmdletBinding()] param () $shell = New-Object -ComObject Shell.Application $hist = $shell.NameSpace(34) $folder = $hist.Self $hist.Items() | foreach { if ($_.IsFolder) { $siteFolder = $_.GetFolder $siteFolder.Items() | foreach { $site = $_ if ($site.IsFolder) { $pageFolder = $site.GetFolder $pageFolder.Items() | foreach { $visit = New-Object -TypeName PSObject -Property @{ URL = $($pageFolder.GetDetailsOf($_,0)) } $visit } } } } } } get-iehistory "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeworker5073824568157330461.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3484"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\callsmajor.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Total events
912
Read events
794
Write events
0
Delete events
0

Modification events

No data
Executable files
21
Suspicious files
3
Text files
5
Unknown types
8

Dropped files

PID
Process
Filename
Type
3552javaw.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:01DCCD6D2FC61FAAF36587B783B2CBA5
SHA256:284EF271859D43AA3BCA390C415B7DB2B27A64F4411281C29FFA620FEC8F06C7
3552javaw.exeC:\Users\admin\AppData\Local\Temp\tmp1486989297968\worker5073824568157330461.exeexecutable
MD5:E3D01098E4B9FFF919EDBA7E2A8739E9
SHA256:7071EA8AD454F54BC611C3ACEA5F08D5514C4214C1AB53E504B52A96093FDB19
3888worker5073824568157330461.exeC:\Users\admin\AppData\Local\Temp\_MEI38882\_elementtree.pydexecutable
MD5:1C143C741A5EC702BDC52EF496905662
SHA256:C2FC1A8775B9B593A07CFE6DA23ED43EA1D806A9529654A7CAB380DC0F37790A
3888worker5073824568157330461.exeC:\Users\admin\AppData\Local\Temp\_MEI38882\mein.exe.manifestxml
MD5:E557B7F294A442645B0A70E0F5541A96
SHA256:39C6914111FA88B6637917D431B4BD7C48E7A548D142DA2484FAF73FC5C4BFD4
3888worker5073824568157330461.exeC:\Users\admin\AppData\Local\Temp\_MEI38882\_multiprocessing.pydexecutable
MD5:D675D1F065D2A22EC122375BF8069C1B
SHA256:1B9E81143AADA184ECDA900B93CFFE4A4BBD6820CA4F6D7F32EB46A000B66099
2584worker5073824568157330461.exeC:\users\admin\appdata\local\temp\wdok4v
MD5:
SHA256:
2584worker5073824568157330461.exeC:\users\admin\appdata\local\temp\hbnfjpxlf
MD5:
SHA256:
3172powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\MPVP2X45JU314GS6K551.temp
MD5:
SHA256:
3888worker5073824568157330461.exeC:\Users\admin\AppData\Local\Temp\_MEI38882\_hashlib.pydexecutable
MD5:AE0EF46BC3A52A92544B6FACAB0F32A1
SHA256:61372337FE96D67F92BCB44E6FAEEFB7FE404A326F819EA33E27D33DB98226F5
3888worker5073824568157330461.exeC:\Users\admin\AppData\Local\Temp\_MEI38882\bz2.pydexecutable
MD5:80558AB30129A2874B8776F4DD96AD7C
SHA256:CA19AF8B73E72DF5581CFF77085BB5885985C91ADA16B5A94DD50C827DD51093
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
6
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3552
javaw.exe
GET
200
66.171.248.178:80
http://bot.whatismyipaddress.com/
US
text
15 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3552
javaw.exe
206.81.27.160:80
US
malicious
3552
javaw.exe
66.171.248.178:80
bot.whatismyipaddress.com
Alchemy Communications, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
bot.whatismyipaddress.com
  • 66.171.248.178
shared

Threats

PID
Process
Class
Message
3552
javaw.exe
A Network Trojan was detected
MALWARE [PTsecurity] JavaPython.Stealer.Pyrogenic
3552
javaw.exe
A Network Trojan was detected
MALWARE [PTsecurity] JavaPython.Stealer.Pyrogenic
3552
javaw.exe
A Network Trojan was detected
MALWARE [PTsecurity] JavaPython.Stealer.Pyrogenic
3552
javaw.exe
A Network Trojan was detected
MALWARE [PTsecurity] JavaPython.Stealer.Pyrogenic
2 ETPRO signatures available at the full report
No debug info