analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe

Full analysis: https://app.any.run/tasks/d84c934e-1111-41ba-83c6-257bb6725336
Verdict: Malicious activity
Analysis date: March 31, 2024, 02:23:37
OS: Windows 10 Professional (build: 19044, 64 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

5096BEA0BADB422849E9306CF9A8DA9C

SHA1:

770AFBD27B0062F0587F70A4C5363A28E6A54063

SHA256:

03A236D2EDF54CCC11D7ADEC65DD02C3EE4D7DFF6226CEB83C5B9BE4472939F3

SSDEEP:

49152:tyg2G6PidgKt60jKHLHuSNbR0VqPWBuEjMYmnG0ZiM9X/hFurlQ4UtULo:Ig2GklKvj4jn5a3BqYp0ZiW5Z45o

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • 03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe (PID: 6480)
      • Remote Support.exe (PID: 5828)
    • Deletes the SafeBoot registry key

      • SimpleService.exe (PID: 3652)
  • SUSPICIOUS

    • Process drops legitimate windows executable

      • 03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe (PID: 6480)
    • Reads security settings of Internet Explorer

      • 03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe (PID: 6480)
      • elev_win.exe (PID: 6488)
      • elev_win.exe (PID: 3836)
    • Checks for Java to be installed

      • 03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe (PID: 6480)
      • Remote Support.exe (PID: 5828)
      • javaw.exe (PID: 7016)
      • javaw.exe (PID: 3100)
    • Uses ICACLS.EXE to modify access control lists

      • Remote SupportECompatibility.exe (PID: 1688)
      • 03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe (PID: 6480)
      • Remote Support.exe (PID: 5828)
    • Application launched itself

      • elev_win.exe (PID: 6488)
      • SimpleService.exe (PID: 3936)
      • javaw.exe (PID: 3100)
    • Reads the date of Windows installation

      • elev_win.exe (PID: 6488)
      • elev_win.exe (PID: 3836)
    • Executes as Windows Service

      • SimpleService.exe (PID: 3936)
  • INFO

    • Checks supported languages

      • lzma.exe (PID: 5116)
      • 03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe (PID: 6480)
      • unpack200.exe (PID: 7052)
      • unpack200.exe (PID: 5904)
      • unpack200.exe (PID: 7156)
      • javaw.exe (PID: 7048)
      • lzma.exe (PID: 7024)
      • Remote SupportECompatibility.exe (PID: 1688)
      • Remote Support.exe (PID: 5828)
      • elev_win.exe (PID: 6488)
      • elev_win.exe (PID: 3836)
      • SimpleService.exe (PID: 4976)
      • SimpleService.exe (PID: 3936)
      • session_win.exe (PID: 6496)
      • javaw.exe (PID: 7016)
      • SimpleService.exe (PID: 3652)
      • javaw.exe (PID: 3100)
    • Reads the computer name

      • 03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe (PID: 6480)
      • Remote Support.exe (PID: 5828)
      • elev_win.exe (PID: 6488)
      • elev_win.exe (PID: 3836)
      • SimpleService.exe (PID: 4976)
      • SimpleService.exe (PID: 3936)
      • session_win.exe (PID: 6496)
      • SimpleService.exe (PID: 3652)
    • Checks proxy server information

      • 03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe (PID: 6480)
      • BackgroundTransferHost.exe (PID: 4416)
      • slui.exe (PID: 2388)
    • Create files in a temporary directory

      • javaw.exe (PID: 7048)
      • 03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe (PID: 6480)
      • Remote SupportECompatibility.exe (PID: 1688)
      • Remote Support.exe (PID: 5828)
    • Creates files or folders in the user directory

      • unpack200.exe (PID: 7156)
      • lzma.exe (PID: 5116)
      • lzma.exe (PID: 7024)
      • unpack200.exe (PID: 7052)
      • 03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe (PID: 6480)
      • javaw.exe (PID: 7048)
      • unpack200.exe (PID: 5904)
      • BackgroundTransferHost.exe (PID: 4416)
      • Remote SupportECompatibility.exe (PID: 1688)
      • Remote Support.exe (PID: 5828)
    • Reads the time zone

      • 03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe (PID: 6480)
      • Remote SupportECompatibility.exe (PID: 1688)
      • Remote Support.exe (PID: 5828)
      • javaw.exe (PID: 3100)
      • javaw.exe (PID: 7016)
    • Reads the machine GUID from the registry

      • 03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe (PID: 6480)
      • Remote Support.exe (PID: 5828)
    • Reads security settings of Internet Explorer

      • BackgroundTransferHost.exe (PID: 6068)
      • BackgroundTransferHost.exe (PID: 4416)
      • BackgroundTransferHost.exe (PID: 6148)
      • BackgroundTransferHost.exe (PID: 6180)
      • BackgroundTransferHost.exe (PID: 4720)
    • Reads the software policy settings

      • BackgroundTransferHost.exe (PID: 4416)
      • slui.exe (PID: 2388)
    • Creates files in the program directory

      • Remote Support.exe (PID: 5828)
    • Process checks computer location settings

      • elev_win.exe (PID: 6488)
      • elev_win.exe (PID: 3836)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x1ba88
UninitializedDataSize: -
InitializedDataSize: 98304
CodeSize: 176128
LinkerVersion: 8
PEType: PE32
ImageFileCharacteristics: No relocs, Executable, 32-bit
TimeStamp: 2014:11:19 16:00:00+00:00
MachineType: Intel 386 or later, and compatibles
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
177
Monitored processes
47
Malicious processes
2
Suspicious processes
2

Behavior graph

Click at the process to see the details
start 03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe lzma.exe no specs lzma.exe no specs unpack200.exe no specs unpack200.exe no specs unpack200.exe no specs javaw.exe no specs cacls.exe no specs cacls.exe no specs conhost.exe no specs conhost.exe no specs cacls.exe no specs conhost.exe no specs backgroundtransferhost.exe no specs remote supportecompatibility.exe no specs cacls.exe no specs conhost.exe no specs backgroundtransferhost.exe backgroundtransferhost.exe no specs backgroundtransferhost.exe no specs cacls.exe no specs conhost.exe no specs cacls.exe no specs conhost.exe no specs cacls.exe no specs conhost.exe no specs cacls.exe no specs conhost.exe no specs remote support.exe cacls.exe no specs conhost.exe no specs backgroundtransferhost.exe no specs cacls.exe no specs conhost.exe no specs cacls.exe no specs conhost.exe no specs cacls.exe no specs conhost.exe no specs elev_win.exe no specs elev_win.exe simpleservice.exe no specs simpleservice.exe no specs session_win.exe no specs simpleservice.exe no specs javaw.exe no specs javaw.exe no specs slui.exe

Process information

PID
CMD
Path
Indicators
Parent process
6480"C:\Users\admin\AppData\Local\Temp\03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe" C:\Users\admin\AppData\Local\Temp\03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
7024"C:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWrapperTemp-1711851824-0-app\lzma.exe" "d" "C:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWrapperTemp-1711851824-0-app\JWrapper-JWrapper-00032144438-archive.p2.l2" "C:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWrapperTemp-1711851824-0-app\JWrapper-JWrapper-00032144438-archive.p2" C:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWrapperTemp-1711851824-0-app\lzma.exe03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\roaming\jwrapper-remote support\jwrappertemp-1711851824-0-app\lzma.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
5116"C:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWrapper-JWrapper-00032144438-complete\lzma.exe" "d" "C:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWrapperTemp-1711851825-0-app\JREArchive.p2.l2" "C:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWrapperTemp-1711851825-0-app\JREArchive.p2" C:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWrapper-JWrapper-00032144438-complete\lzma.exe03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\roaming\jwrapper-remote support\jwrapper-jwrapper-00032144438-complete\lzma.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
5904"C:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWrapperTemp-1711851825-0-app\bin\unpack200.exe" "C:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWrapperTemp-1711851825-0-app\lib\ext\sunpkcs11.jar.p2" "C:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWrapperTemp-1711851825-0-app\lib\ext\sunpkcs11.jar" C:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWrapperTemp-1711851825-0-app\bin\unpack200.exe03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe
User:
admin
Company:
Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Java(TM) 2 Platform Standard Edition binary
Exit code:
0
Version:
5.0.220.3
Modules
Images
c:\users\admin\appdata\roaming\jwrapper-remote support\jwrappertemp-1711851825-0-app\bin\unpack200.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
7156"C:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWrapperTemp-1711851825-0-app\bin\unpack200.exe" "C:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWrapperTemp-1711851825-0-app\lib\jsse.jar.p2" "C:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWrapperTemp-1711851825-0-app\lib\jsse.jar" C:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWrapperTemp-1711851825-0-app\bin\unpack200.exe03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe
User:
admin
Company:
Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Java(TM) 2 Platform Standard Edition binary
Exit code:
0
Version:
5.0.220.3
Modules
Images
c:\users\admin\appdata\roaming\jwrapper-remote support\jwrappertemp-1711851825-0-app\bin\unpack200.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
7052"C:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWrapperTemp-1711851825-0-app\bin\unpack200.exe" "C:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWrapperTemp-1711851825-0-app\lib\rt.jar.p2" "C:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWrapperTemp-1711851825-0-app\lib\rt.jar" C:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWrapperTemp-1711851825-0-app\bin\unpack200.exe03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe
User:
admin
Company:
Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Java(TM) 2 Platform Standard Edition binary
Exit code:
0
Version:
5.0.220.3
Modules
Images
c:\users\admin\appdata\roaming\jwrapper-remote support\jwrappertemp-1711851825-0-app\bin\unpack200.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
7048"C:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWrapperTemp-1711851825-0-app\bin\javaw.exe" "-Xshare:dump" C:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWrapperTemp-1711851825-0-app\bin\javaw.exe03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe
User:
admin
Company:
Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Java(TM) 2 Platform Standard Edition binary
Exit code:
0
Version:
5.0.220.3
Modules
Images
c:\users\admin\appdata\roaming\jwrapper-remote support\jwrappertemp-1711851825-0-app\bin\javaw.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\advapi32.dll
1080cacls "C:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWAppsSharedConfig\DetectedProxies" /t /e /g "Users":FC:\Windows\SysWOW64\cacls.exe03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Control ACLs Program
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cacls.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
1496cacls "C:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWAppsSharedConfig\ProxyCredentials" /t /e /g "Users":FC:\Windows\SysWOW64\cacls.exe03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Control ACLs Program
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cacls.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
7132\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execacls.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
12 041
Read events
11 992
Write events
47
Delete events
2

Modification events

(PID) Process:(6480) 03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(6480) 03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(6480) 03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(6480) 03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(6480) 03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(6480) 03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(6480) 03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(6068) BackgroundTransferHost.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.contentdeliverymanager_cw5n1h2txyewy\Internet Settings\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(6068) BackgroundTransferHost.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.contentdeliverymanager_cw5n1h2txyewy\Internet Settings\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(6068) BackgroundTransferHost.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.contentdeliverymanager_cw5n1h2txyewy\Internet Settings\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
Executable files
66
Suspicious files
35
Text files
90
Unknown types
492

Dropped files

PID
Process
Filename
Type
648003a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exeC:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWrapperTemp-1711851824-0-app\lzma.exeexecutable
MD5:
SHA256:
648003a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exeC:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWrapperTemp-1711851824-0-app\nativesplash.pngimage
MD5:
SHA256:
648003a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exeC:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWrapperTemp-1711851824-0-app\JWrapper-JWrapper-00032144438-archive.p2.l2binary
MD5:
SHA256:
7024lzma.exeC:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWrapperTemp-1711851824-0-app\JWrapper-JWrapper-00032144438-archive.p2binary
MD5:
SHA256:
648003a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exeC:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWrapperTemp-1711851824-0-app\jwrapperlib\jwstandalonelaunch.jarjava
MD5:
SHA256:
648003a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exeC:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWrapperTemp-1711851824-0-app\jwrapperlib\jwstandalone.jarjava
MD5:
SHA256:
648003a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exeC:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWrapperTemp-1711851824-0-app\jwrapperlib\sevenzip.jarjava
MD5:
SHA256:
648003a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exeC:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWrapperTemp-1711851824-0-app\JWrapper-Remote Support-splash.pngimage
MD5:
SHA256:
648003a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exeC:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWrapperTemp-1711851824-0-app\JWrapper-Remote Support-ICNS.icnsbinary
MD5:
SHA256:
648003a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exeC:\Users\admin\AppData\Roaming\JWrapper-Remote Support\JWrapperTemp-1711851824-0-app\jwutils_win32.dllexecutable
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
22
TCP/UDP connections
55
DNS requests
12
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
6480
03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe
GET
54.243.180.93:80
http://help.supportinthecloud.com/customer/JWrapper-Windows32JRE-00028603591-archive.p2.l2
unknown
unknown
6480
03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe
GET
200
54.243.180.93:80
http://help.supportinthecloud.com/customer/JWrapper-Windows32JRE-00028603591-archive.p2.l2
unknown
unknown
6480
03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe
GET
54.243.180.93:80
http://help.supportinthecloud.com/customer/JWrapper-Windows32JRE-00028603591-archive.p2.l2
unknown
unknown
6480
03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe
GET
200
54.243.180.93:80
http://help.supportinthecloud.com/customer/JWrapper-Windows32JRE-version.txt
unknown
unknown
6480
03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe
GET
200
54.243.180.93:80
http://help.supportinthecloud.com/customer/JWrapper-Windows32JRE-version.txt
unknown
unknown
6480
03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe
GET
200
54.243.180.93:80
http://help.supportinthecloud.com/customer/JWrapper-Windows32JRE-version.txt
unknown
unknown
6480
03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe
GET
200
54.243.180.93:80
http://help.supportinthecloud.com/customer/JWrapper-Remote%20Support-version.txt
unknown
unknown
6480
03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe
GET
200
54.243.180.93:80
http://help.supportinthecloud.com/customer/JWrapper-Remote%20Support-version.txt
unknown
unknown
5828
Remote Support.exe
GET
200
54.243.180.93:80
http://help.supportinthecloud.com/server_side_parameters
unknown
unknown
1740
SIHClient.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4828
svchost.exe
239.255.255.250:1900
unknown
3808
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
1280
MoUsoCoreWorker.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
3996
svchost.exe
20.190.159.23:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
6480
03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe
54.243.180.93:80
help.supportinthecloud.com
AMAZON-AES
US
unknown
3996
svchost.exe
20.190.159.71:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
3996
svchost.exe
192.229.221.95:80
EDGECAST
US
whitelisted
1740
SIHClient.exe
40.127.169.103:443
slscr.update.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
1740
SIHClient.exe
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
unknown
1740
SIHClient.exe
13.95.31.18:443
fe3cr.delivery.mp.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted

DNS requests

Domain
IP
Reputation
help.supportinthecloud.com
  • 54.243.180.93
unknown
slscr.update.microsoft.com
  • 40.127.169.103
whitelisted
www.microsoft.com
  • 184.30.21.171
whitelisted
settings-win.data.microsoft.com
  • 40.127.240.158
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 13.95.31.18
whitelisted
arc.msn.com
  • 20.199.58.43
whitelisted
www.bing.com
  • 104.126.37.131
  • 104.126.37.163
whitelisted
activation-v2.sls.microsoft.com
  • 40.91.76.224
  • 20.83.72.98
whitelisted

Threats

PID
Process
Class
Message
6480
03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe
Potentially Bad Traffic
ET USER_AGENTS Observed Suspicious User-Agent (JWrapperDownloader)
6480
03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe
Potentially Bad Traffic
ET USER_AGENTS Observed Suspicious User-Agent (JWrapperDownloader)
6480
03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe
Misc activity
ET INFO Simplehelp Remote Administration Suite HTTP Server Value in Response
6480
03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe
Potentially Bad Traffic
ET USER_AGENTS Observed Suspicious User-Agent (JWrapperDownloader)
6480
03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe
Potentially Bad Traffic
ET USER_AGENTS Observed Suspicious User-Agent (JWrapperDownloader)
6480
03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe
Potentially Bad Traffic
ET USER_AGENTS Observed Suspicious User-Agent (JWrapperDownloader)
6480
03a236d2edf54ccc11d7adec65dd02c3ee4d7dff6226ceb83c5b9be4472939f3.exe
Potentially Bad Traffic
ET USER_AGENTS Observed Suspicious User-Agent (JWrapperDownloader)
Potentially Bad Traffic
ET POLICY Vulnerable Java Version 1.5.x Detected
Potentially Bad Traffic
ET POLICY Vulnerable Java Version 1.5.x Detected
6 ETPRO signatures available at the full report
No debug info