analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

b424bfaf84875510e6137d934959d7e8.exe

Full analysis: https://app.any.run/tasks/a4cd7bd9-470f-4881-9874-9dc894aef203
Verdict: Malicious activity
Threats:

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

Analysis date: April 01, 2023, 04:31:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
rat
quasar
trojan
asyncrat
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

B424BFAF84875510E6137D934959D7E8

SHA1:

630FD1D0B51B1DC44961C3F27CF12C76F4A2A8EE

SHA256:

3CEA3EED68E11A7775D7EE3D3B1F3718127A0926CF3E36DD316B7E56B15F2462

SSDEEP:

49152:HvwlL26AaNeWgPhlmVqvMQ7XSKEeeIBxQ6oGdx0THHB72eh2NTh:HvYL26AaNeWgPhlmVqkQ7XSKpes5

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • Java Scheduler Update.exe (PID: 504)
    • QUASAR was detected

      • Java Scheduler Update.exe (PID: 504)
    • Connects to the CnC server

      • Java Scheduler Update.exe (PID: 504)
    • QUASAR detected by memory dumps

      • Java Scheduler Update.exe (PID: 504)
    • ASYNCRAT detected by memory dumps

      • Java Scheduler Update.exe (PID: 504)
    • ASYNCRAT was detected

      • Java Scheduler Update.exe (PID: 504)
    • Application was dropped or rewritten from another process

      • aug6m3BHjANi.exe (PID: 1420)
      • !WannaDecryptor!.exe (PID: 1160)
    • Writes a file to the Word startup folder

      • aug6m3BHjANi.exe (PID: 1420)
    • Steals credentials from Web Browsers

      • aug6m3BHjANi.exe (PID: 1420)
    • Modifies files in the Chrome extension folder

      • aug6m3BHjANi.exe (PID: 1420)
    • Actions looks like stealing of personal data

      • aug6m3BHjANi.exe (PID: 1420)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • b424bfaf84875510e6137d934959d7e8.exe (PID: 680)
      • Java Scheduler Update.exe (PID: 504)
      • aug6m3BHjANi.exe (PID: 1420)
    • Starts itself from another location

      • b424bfaf84875510e6137d934959d7e8.exe (PID: 680)
    • Reads settings of System Certificates

      • Java Scheduler Update.exe (PID: 504)
    • Reads the Internet Settings

      • Java Scheduler Update.exe (PID: 504)
      • !WannaDecryptor!.exe (PID: 1160)
    • Connects to unusual port

      • Java Scheduler Update.exe (PID: 504)
    • Starts CMD.EXE for commands execution

      • aug6m3BHjANi.exe (PID: 1420)
    • Executing commands from a ".bat" file

      • aug6m3BHjANi.exe (PID: 1420)
    • The process executes VB scripts

      • cmd.exe (PID: 1884)
    • Reads security settings of Internet Explorer

      • cscript.exe (PID: 992)
    • Uses TASKKILL.EXE to kill process

      • aug6m3BHjANi.exe (PID: 1420)
    • Creates files like ransomware instruction

      • aug6m3BHjANi.exe (PID: 1420)
  • INFO

    • Reads the computer name

      • b424bfaf84875510e6137d934959d7e8.exe (PID: 680)
      • Java Scheduler Update.exe (PID: 504)
      • aug6m3BHjANi.exe (PID: 1420)
      • !WannaDecryptor!.exe (PID: 1160)
    • Checks supported languages

      • b424bfaf84875510e6137d934959d7e8.exe (PID: 680)
      • Java Scheduler Update.exe (PID: 504)
      • aug6m3BHjANi.exe (PID: 1420)
      • !WannaDecryptor!.exe (PID: 1160)
    • The process checks LSA protection

      • b424bfaf84875510e6137d934959d7e8.exe (PID: 680)
      • Java Scheduler Update.exe (PID: 504)
      • aug6m3BHjANi.exe (PID: 1420)
      • cscript.exe (PID: 992)
      • taskkill.exe (PID: 1736)
      • taskkill.exe (PID: 1068)
      • taskkill.exe (PID: 1432)
      • !WannaDecryptor!.exe (PID: 1160)
      • taskkill.exe (PID: 1760)
    • Reads the machine GUID from the registry

      • b424bfaf84875510e6137d934959d7e8.exe (PID: 680)
      • Java Scheduler Update.exe (PID: 504)
      • aug6m3BHjANi.exe (PID: 1420)
      • !WannaDecryptor!.exe (PID: 1160)
    • Reads Environment values

      • b424bfaf84875510e6137d934959d7e8.exe (PID: 680)
      • Java Scheduler Update.exe (PID: 504)
    • Creates files or folders in the user directory

      • b424bfaf84875510e6137d934959d7e8.exe (PID: 680)
      • aug6m3BHjANi.exe (PID: 1420)
    • Create files in a temporary directory

      • Java Scheduler Update.exe (PID: 504)
      • cmd.exe (PID: 1884)
      • aug6m3BHjANi.exe (PID: 1420)
      • cscript.exe (PID: 992)
    • Creates files in the program directory

      • aug6m3BHjANi.exe (PID: 1420)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Quasar

(PID) Process(504) Java Scheduler Update.exe
CertificateMIIE9DCCAtygAwIBAgIQANCP4cf0H+xTVTZ3rmGMqzANBgkqhkiG9w0BAQ0FADAbMRkwFwYDVQQDDBBRdWFzYXIgU2VydmVyIENBMCAXDTIzMDMyNTA1MDYxMFoYDzk5OTkxMjMxMjM1OTU5WjAbMRkwFwYDVQQDDBBRdWFzYXIgU2VydmVyIENBMIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEApyQJKZJxhYfMWDu22/QOF5BhoR4EW9QkERSV6bieZKrf2QXoyw9MYmPSrHTTeu8JDtuas8kz...
SignatureQ2Gd1ywVPBTohyiL2zHVqcsXtdcgLI/S5+Tazctmez7XhDhoOBIJKLbbSd+Aby1zuYyAtuEcoLxqbzznzcqyMkK5rLkeQBsqZpx0jM2p+3rQHJN5BEh+xV4hon51sD5el6wKQRju8mUDZR4wnmvdGW4d+1hMpshSuueagN2OzuMhm4HBekB93cMByIkeTplACRfzwrR9pXrbXncNP2whlQZtf6lEYTU081795loiIRTQ/QZZo+W3u85EmFk71FFmYczhSIbe9u93D7p5nWKtlUwQ3XqvxjmhXhpBH3HI43/V...
LogDirLogs
TagVPS
StartupJava Update Scheduler Event
Mutex3868e134-e160-4cb5-8f2d-41a0ebb7f8fb
Install_NameJava Scheduler Update.exe
Sub_DirJava
C2 (2)65.0.50.125:22247
Version1.4.1
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

AssemblyVersion: 1.4.1.0
ProductVersion: 1.4.1.0
ProductName: Java Update Scheduler
OriginalFileName: Java Update Scheduler
LegalTrademarks: Oracle
LegalCopyright: Oracle
InternalName: Java Update Scheduler
FileVersion: 1.4.1.0
FileDescription: -
CompanyName: Oracle
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.4.1.0
FileVersionNumber: 1.4.1.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x31e42e
UninitializedDataSize: -
InitializedDataSize: 185344
CodeSize: 3261952
LinkerVersion: 8
PEType: PE32
ImageFileCharacteristics: Executable, 32-bit
TimeStamp: 2023:03:12 16:16:39+00:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 12-Mar-2023 16:16:39
Comments: -
CompanyName: Oracle
FileDescription: -
FileVersion: 1.4.1.0
InternalName: Java Update Scheduler
LegalCopyright: Oracle
LegalTrademarks: Oracle
OriginalFilename: Java Update Scheduler
ProductName: Java Update Scheduler
ProductVersion: 1.4.1.0
Assembly Version: 1.4.1.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 12-Mar-2023 16:16:39
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0031C434
0x0031C600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.07784
.rsrc
0x00320000
0x0002D0F4
0x0002D200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.53623
.reloc
0x0034E000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.18029
1751
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
2
3.52128
2440
Latin 1 / Western European
UNKNOWN
RT_ICON
3
3.29927
4264
Latin 1 / Western European
UNKNOWN
RT_ICON
4
2.95636
9640
Latin 1 / Western European
UNKNOWN
RT_ICON
5
2.77411
16936
Latin 1 / Western European
UNKNOWN
RT_ICON
6
2.68175
21640
Latin 1 / Western European
UNKNOWN
RT_ICON
7
2.50572
38056
Latin 1 / Western European
UNKNOWN
RT_ICON
8
2.29806
67624
Latin 1 / Western European
UNKNOWN
RT_ICON
9
7.95341
19423
Latin 1 / Western European
UNKNOWN
RT_ICON

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
10
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start b424bfaf84875510e6137d934959d7e8.exe #ASYNCRAT java scheduler update.exe aug6m3bhjani.exe cmd.exe no specs cscript.exe no specs !wannadecryptor!.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
680"C:\Users\admin\AppData\Local\Temp\b424bfaf84875510e6137d934959d7e8.exe" C:\Users\admin\AppData\Local\Temp\b424bfaf84875510e6137d934959d7e8.exe
explorer.exe
User:
admin
Company:
Oracle
Integrity Level:
MEDIUM
Exit code:
3
Version:
1.4.1.0
Modules
Images
c:\users\admin\appdata\local\temp\b424bfaf84875510e6137d934959d7e8.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
504"C:\Users\admin\AppData\Roaming\Java\Java Scheduler Update.exe"C:\Users\admin\AppData\Roaming\Java\Java Scheduler Update.exe
b424bfaf84875510e6137d934959d7e8.exe
User:
admin
Company:
Oracle
Integrity Level:
MEDIUM
Version:
1.4.1.0
Modules
Images
c:\users\admin\appdata\roaming\java\java scheduler update.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework64\v4.0.30319\mscoreei.dll
Quasar
(PID) Process(504) Java Scheduler Update.exe
CertificateMIIE9DCCAtygAwIBAgIQANCP4cf0H+xTVTZ3rmGMqzANBgkqhkiG9w0BAQ0FADAbMRkwFwYDVQQDDBBRdWFzYXIgU2VydmVyIENBMCAXDTIzMDMyNTA1MDYxMFoYDzk5OTkxMjMxMjM1OTU5WjAbMRkwFwYDVQQDDBBRdWFzYXIgU2VydmVyIENBMIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEApyQJKZJxhYfMWDu22/QOF5BhoR4EW9QkERSV6bieZKrf2QXoyw9MYmPSrHTTeu8JDtuas8kz...
SignatureQ2Gd1ywVPBTohyiL2zHVqcsXtdcgLI/S5+Tazctmez7XhDhoOBIJKLbbSd+Aby1zuYyAtuEcoLxqbzznzcqyMkK5rLkeQBsqZpx0jM2p+3rQHJN5BEh+xV4hon51sD5el6wKQRju8mUDZR4wnmvdGW4d+1hMpshSuueagN2OzuMhm4HBekB93cMByIkeTplACRfzwrR9pXrbXncNP2whlQZtf6lEYTU081795loiIRTQ/QZZo+W3u85EmFk71FFmYczhSIbe9u93D7p5nWKtlUwQ3XqvxjmhXhpBH3HI43/V...
LogDirLogs
TagVPS
StartupJava Update Scheduler Event
Mutex3868e134-e160-4cb5-8f2d-41a0ebb7f8fb
Install_NameJava Scheduler Update.exe
Sub_DirJava
C2 (2)65.0.50.125:22247
Version1.4.1
1420"C:\Users\admin\AppData\Local\Temp\aug6m3BHjANi.exe" C:\Users\admin\AppData\Local\Temp\aug6m3BHjANi.exe
Java Scheduler Update.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
dvdplay placeholder Application
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ntdll.dll
c:\users\admin\appdata\local\temp\aug6m3bhjani.exe
c:\windows\system32\wow64win.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\wow64.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\user32.dll
1884C:\Windows\system32\cmd.exe /c 215561680323591.batC:\Windows\SysWOW64\cmd.exeaug6m3BHjANi.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
992cscript //nologo c.vbsC:\Windows\SysWOW64\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\syswow64\cscript.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
1160!WannaDecryptor!.exe fC:\Users\admin\AppData\Local\Temp\!WannaDecryptor!.exeaug6m3BHjANi.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Sync
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\users\admin\appdata\local\temp\!wannadecryptor!.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
1068taskkill /f /im MSExchange*C:\Windows\SysWOW64\taskkill.exeaug6m3BHjANi.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\syswow64\taskkill.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\system32\user32.dll
1736taskkill /f /im Microsoft.Exchange.*C:\Windows\SysWOW64\taskkill.exeaug6m3BHjANi.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\syswow64\taskkill.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
1432taskkill /f /im sqlserver.exeC:\Windows\SysWOW64\taskkill.exeaug6m3BHjANi.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\syswow64\taskkill.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\ntdll.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
1760taskkill /f /im sqlwriter.exeC:\Windows\SysWOW64\taskkill.exeaug6m3BHjANi.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\syswow64\taskkill.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
Total events
6 102
Read events
6 024
Write events
78
Delete events
0

Modification events

(PID) Process:(680) b424bfaf84875510e6137d934959d7e8.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\14C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(504) Java Scheduler Update.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\14C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(504) Java Scheduler Update.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Java Update Scheduler Event
Value:
"C:\Users\admin\AppData\Roaming\Java\Java Scheduler Update.exe"
(PID) Process:(504) Java Scheduler Update.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(504) Java Scheduler Update.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(504) Java Scheduler Update.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(504) Java Scheduler Update.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(1160) !WannaDecryptor!.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(1160) !WannaDecryptor!.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
Executable files
8
Suspicious files
1 315
Text files
162
Unknown types
30

Dropped files

PID
Process
Filename
Type
680b424bfaf84875510e6137d934959d7e8.exeC:\Users\admin\AppData\Roaming\Java\Java Scheduler Update.exeexecutable
MD5:B424BFAF84875510E6137D934959D7E8
SHA256:3CEA3EED68E11A7775D7EE3D3B1F3718127A0926CF3E36DD316B7E56B15F2462
504Java Scheduler Update.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506binary
MD5:97F96C47B97B3AA5479A94855505B104
SHA256:E88B43C67E40C48CADF272E9D5D6B8E0360A37A7376419D744A0C2D74D6874A5
504Java Scheduler Update.exeC:\Users\admin\AppData\Local\Temp\TarC25D.tmpcat
MD5:BE2BEC6E8C5653136D3E72FE53C98AA3
SHA256:1919AAB2A820642490169BDC4E88BD1189E22F83E7498BF8EBDFB62EC7D843FD
1420aug6m3BHjANi.exeC:\Users\admin\AppData\Local\Temp\m.wrytext
MD5:980B08BAC152AFF3F9B0136B616AFFA5
SHA256:402046ADA270528C9AC38BBFA0152836FE30FB8E12192354E53B8397421430D9
1420aug6m3BHjANi.exeC:\Users\admin\AppData\Local\Temp\c.wryabr
MD5:663E55DF21852BC8870B86BC38E58262
SHA256:BF22E8E18DB1638673F47591A13D18EE58D8C6019314BAB5A90BE82AE3DC9538
1884cmd.exeC:\Users\admin\AppData\Local\Temp\c.vbstext
MD5:2C69421394B3CF1E8531E5BA60824C2F
SHA256:89CDEBC8A19455D87815A80CEE66AE366C3391D6A776F21753248CF2DC857554
1420aug6m3BHjANi.exeC:\Users\admin\AppData\Local\Temp\00000000.pkybinary
MD5:53109FD240048A60E09668BF54A2831D
SHA256:1C24C7C076A370502F500D224E9C4E6B33A99046B30B0D5B1AAAD129A087CB3A
1420aug6m3BHjANi.exeC:\Users\admin\AppData\Local\Temp\00000000.resbinary
MD5:5D8D4F38075F2FCE00B2B5D4EAC113C0
SHA256:A28AB268B1B064EF2A08A3AE92457F4AD14374EF28DB411A3388DE66E315BC8D
992cscript.exeC:\Users\admin\AppData\Local\Temp\!WannaDecryptor!.exe.lnklnk
MD5:966B39A9E35FC6715A40A14012CE2C06
SHA256:76C17F087D8FC707CBDFC38A1430DCEC11E5EB7E95CCCF04B8B31F6346F67D49
504Java Scheduler Update.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506compressed
MD5:E71C8443AE0BC2E282C73FAEAD0A6DD3
SHA256:95B0A5ACC5BF70D3ABDFD091D0C9F9063AA4FDE65BD34DBF16786082E1992E72
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
504
Java Scheduler Update.exe
GET
200
209.197.3.8:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?1d9ad4619dd5de81
US
compressed
61.1 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
504
Java Scheduler Update.exe
195.201.57.90:443
ipwho.is
Hetzner Online GmbH
DE
suspicious
504
Java Scheduler Update.exe
209.197.3.8:80
ctldl.windowsupdate.com
STACKPATH-CDN
US
whitelisted
504
Java Scheduler Update.exe
65.0.50.125:22247
AMAZON-02
IN
malicious

DNS requests

Domain
IP
Reputation
ctldl.windowsupdate.com
  • 209.197.3.8
whitelisted
ipwho.is
  • 195.201.57.90
suspicious

Threats

PID
Process
Class
Message
504
Java Scheduler Update.exe
Domain Observed Used for C2 Detected
ET MALWARE Observed Malicious SSL Cert (Quasar CnC)
504
Java Scheduler Update.exe
Domain Observed Used for C2 Detected
ET MALWARE Generic AsyncRAT Style SSL Cert
Potentially Bad Traffic
ET INFO External IP Lookup Domain in DNS Lookup (ipwho .is)
No debug info