analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

javasetup_3464356675.exe

Full analysis: https://app.any.run/tasks/721c044f-befa-4b4e-94c7-02545efe03a8
Verdict: Malicious activity
Analysis date: May 15, 2019, 09:02:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adware
installcore
pup
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5:

C5C1430AE5B7407C897F683DA1B2DCC2

SHA1:

0358B6CABDDA6F54B09A34DFBC9363CA6276AC58

SHA256:

AFCB308AAB662164AB2B2A4A9F7FE179FB40128C1BACA16EFC297CBA754B14E9

SSDEEP:

49152:ud+aIBnhJfU+JNjHI8JGMu5IZP9vyhAcUK55Mm:r1hi+JBJGMECP9yhdUml

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • INSTALLCORE was detected

      • javasetup_3464356675.exe (PID: 1740)
    • Connects to CnC server

      • javasetup_3464356675.exe (PID: 1740)
    • Loads the Task Scheduler COM API

      • javasetup_3464356675.exe (PID: 1740)
      • MsiExec.exe (PID: 3964)
    • Changes settings of System certificates

      • JavaSetup.exe (PID: 4040)
    • Application was dropped or rewritten from another process

      • bspatch.exe (PID: 2528)
      • javaw.exe (PID: 2740)
      • unpack200.exe (PID: 3572)
      • unpack200.exe (PID: 1868)
      • unpack200.exe (PID: 2768)
      • unpack200.exe (PID: 1112)
      • unpack200.exe (PID: 2368)
      • javaws.exe (PID: 3112)
      • javaws.exe (PID: 3556)
      • unpack200.exe (PID: 836)
      • jp2launcher.exe (PID: 3384)
      • unpack200.exe (PID: 980)
      • jp2launcher.exe (PID: 1692)
      • javaw.exe (PID: 2068)
      • javaw.exe (PID: 2128)
    • Loads dropped or rewritten executable

      • installer.exe (PID: 1856)
      • javaw.exe (PID: 2740)
      • unpack200.exe (PID: 836)
      • unpack200.exe (PID: 1112)
      • unpack200.exe (PID: 2768)
      • unpack200.exe (PID: 1868)
      • unpack200.exe (PID: 2368)
      • unpack200.exe (PID: 980)
      • IEXPLORE.EXE (PID: 3636)
      • unpack200.exe (PID: 3572)
      • svchost.exe (PID: 848)
      • javaws.exe (PID: 3556)
      • javaws.exe (PID: 3112)
      • jp2launcher.exe (PID: 3384)
      • jp2launcher.exe (PID: 1692)
      • javaw.exe (PID: 2128)
      • JavaSetup.exe (PID: 4040)
      • javaw.exe (PID: 2068)
      • iexplore.exe (PID: 3860)
      • iexplore.exe (PID: 3520)
      • iexplore.exe (PID: 3144)
      • iexplore.exe (PID: 3308)
  • SUSPICIOUS

    • Reads Environment values

      • javasetup_3464356675.exe (PID: 1740)
    • Creates files in the user directory

      • javasetup_3464356675.exe (PID: 1740)
    • Application launched itself

      • javasetup_3464356675.exe (PID: 1740)
      • javasetup_3464356675.exe (PID: 3420)
      • cmd.exe (PID: 2668)
    • Reads internet explorer settings

      • javasetup_3464356675.exe (PID: 1740)
      • JavaSetup.exe (PID: 4040)
    • Creates a software uninstall entry

      • javasetup_3464356675.exe (PID: 1740)
    • Creates files in the Windows directory

      • svchost.exe (PID: 848)
      • installer.exe (PID: 1856)
    • Starts Internet Explorer

      • javasetup_3464356675.exe (PID: 1740)
      • explorer.exe (PID: 3680)
    • Starts CMD.EXE for commands execution

      • javasetup_3464356675.exe (PID: 1740)
      • cmd.exe (PID: 2668)
      • MsiExec.exe (PID: 3852)
    • Adds / modifies Windows certificates

      • JavaSetup.exe (PID: 4040)
    • Creates files in the program directory

      • bspatch.exe (PID: 2528)
      • unpack200.exe (PID: 1112)
      • unpack200.exe (PID: 1868)
      • unpack200.exe (PID: 3572)
      • unpack200.exe (PID: 836)
      • unpack200.exe (PID: 2368)
      • unpack200.exe (PID: 2768)
      • unpack200.exe (PID: 980)
      • javaw.exe (PID: 2740)
      • installer.exe (PID: 1856)
      • jp2launcher.exe (PID: 3384)
      • JavaSetup.exe (PID: 4040)
    • Executable content was dropped or overwritten

      • installer.exe (PID: 1856)
      • JavaSetup.exe (PID: 4040)
      • msiexec.exe (PID: 1256)
    • Executes JAVA applets

      • installer.exe (PID: 1856)
      • JavaSetup.exe (PID: 4040)
    • Modifies the open verb of a shell class

      • installer.exe (PID: 1856)
    • Removes files from Windows directory

      • installer.exe (PID: 1856)
    • Uses ICACLS.EXE to modify access control list

      • jp2launcher.exe (PID: 3384)
    • Check for Java to be installed

      • JavaSetup.exe (PID: 4040)
    • Changes the autorun value in the registry

      • msiexec.exe (PID: 1256)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 1456)
    • Creates COM task schedule object

      • installer.exe (PID: 1856)
  • INFO

    • Creates files in the user directory

      • IEXPLORE.EXE (PID: 3636)
      • IEXPLORE.EXE (PID: 1864)
      • iexplore.exe (PID: 3860)
      • iexplore.exe (PID: 3144)
      • iexplore.exe (PID: 3308)
    • Reads internet explorer settings

      • IEXPLORE.EXE (PID: 3636)
      • iexplore.exe (PID: 3860)
      • iexplore.exe (PID: 3144)
    • Changes internet zones settings

      • IEXPLORE.EXE (PID: 1864)
      • iexplore.exe (PID: 3520)
      • iexplore.exe (PID: 3308)
    • Reads Internet Cache Settings

      • IEXPLORE.EXE (PID: 3636)
      • iexplore.exe (PID: 3860)
      • iexplore.exe (PID: 3144)
    • Creates files in the program directory

      • msiexec.exe (PID: 1256)
    • Application launched itself

      • msiexec.exe (PID: 1256)
      • iexplore.exe (PID: 3520)
      • iexplore.exe (PID: 3308)
      • chrome.exe (PID: 1456)
    • Creates a software uninstall entry

      • msiexec.exe (PID: 1256)
    • Loads dropped or rewritten executable

      • MsiExec.exe (PID: 3924)
      • MsiExec.exe (PID: 3964)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3520)
      • iexplore.exe (PID: 3308)
      • chrome.exe (PID: 1456)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 3308)
    • Changes settings of System certificates

      • iexplore.exe (PID: 3308)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

ProductVersion: 3.8.7
ProductName: Rer
LegalTrademarks:
LegalCopyright:
FileVersion: 1.8.4.3
FileDescription: Rer Setup
CompanyName: Bul
Comments:
CharacterSet: Windows, Latin1
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 0.0.0.0
FileVersionNumber: 0.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 6
OSVersion: 4
EntryPoint: 0x312a
UninitializedDataSize: 1024
InitializedDataSize: 164864
CodeSize: 24576
LinkerVersion: 6
PEType: PE32
TimeStamp: 2016:04:02 05:20:13+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 02-Apr-2016 03:20:13
Detected languages:
  • English - United States
Comments: -
CompanyName: Bul
FileDescription: Rer Setup
FileVersion: 1.8.4.3
LegalCopyright: -
LegalTrademarks: -
ProductName: Rer
ProductVersion: 3.8.7

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000C8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 02-Apr-2016 03:20:13
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00005E66
0x00006000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.4976
.rdata
0x00007000
0x000012A2
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.05833
.data
0x00009000
0x00025D18
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.18773
.ndata
0x0002F000
0x00008000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00037000
0x00001090
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.75468

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.20725
716
UNKNOWN
English - United States
RT_MANIFEST
103
2.16096
20
UNKNOWN
English - United States
RT_GROUP_ICON
105
2.66174
256
UNKNOWN
English - United States
RT_DIALOG
106
2.88094
284
UNKNOWN
English - United States
RT_DIALOG
111
2.48825
96
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
114
Monitored processes
63
Malicious processes
18
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start javasetup_3464356675.exe no specs #INSTALLCORE javasetup_3464356675.exe javasetup_3464356675.exe no specs javasetup.exe no specs iexplore.exe iexplore.exe javasetup.exe cmd.exe no specs timeout.exe no specs cmd.exe no specs msiexec.exe msiexec.exe no specs installer.exe bspatch.exe no specs unpack200.exe no specs unpack200.exe no specs unpack200.exe no specs unpack200.exe no specs unpack200.exe no specs unpack200.exe no specs unpack200.exe no specs javaw.exe no specs javaws.exe no specs svchost.exe jp2launcher.exe no specs icacls.exe no specs icacls.exe no specs javaws.exe no specs jp2launcher.exe no specs cmd.exe no specs javaw.exe no specs javaw.exe no specs explorer.exe no specs explorer.exe no specs iexplore.exe iexplore.exe msiexec.exe no specs msiexec.exe no specs msiexec.exe no specs msiexec.exe no specs iexplore.exe iexplore.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3420"C:\Users\admin\AppData\Local\Temp\javasetup_3464356675.exe" C:\Users\admin\AppData\Local\Temp\javasetup_3464356675.exeexplorer.exe
User:
admin
Company:
Bul
Integrity Level:
MEDIUM
Description:
Rer Setup
Exit code:
0
Version:
1.8.4.3
1740"C:\Users\admin\AppData\Local\Temp\javasetup_3464356675.exe" /RSF /ppn:YyhwYgxaFRAiP211FM5W /mnlC:\Users\admin\AppData\Local\Temp\javasetup_3464356675.exe
javasetup_3464356675.exe
User:
admin
Company:
Bul
Integrity Level:
HIGH
Description:
Rer Setup
Exit code:
0
Version:
1.8.4.3
1648"C:\Users\admin\AppData\Local\Temp\javasetup_3464356675.exe" /RSF /ppn:YyhwYgxaFRAiP211FM5W /_ShowProgress /PrTxt:TG9hZGluZy4uLg== /mnlC:\Users\admin\AppData\Local\Temp\javasetup_3464356675.exejavasetup_3464356675.exe
User:
admin
Company:
Bul
Integrity Level:
HIGH
Description:
Rer Setup
Exit code:
259
Version:
1.8.4.3
3504"C:\Users\admin\Downloads\JavaSetup.exe" C:\Users\admin\Downloads\JavaSetup.exejavasetup_3464356675.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
HIGH
Description:
Java Platform SE binary
Exit code:
0
Version:
8.0.1110.14
1864"C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://ic-dc.clearcontentbinaries.com/pr/519d1546-8bc5-11e6-b7fc-0695da005429/typ_2.html?exlg=898C:\Program Files\Internet Explorer\IEXPLORE.EXE
javasetup_3464356675.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3636"C:\Program Files\Internet Explorer\IEXPLORE.EXE" SCODEF:1864 CREDAT:79873C:\Program Files\Internet Explorer\IEXPLORE.EXE
IEXPLORE.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
4040"C:\Users\admin\AppData\Local\Temp\jds1350843.tmp\JavaSetup.exe"C:\Users\admin\AppData\Local\Temp\jds1350843.tmp\JavaSetup.exe
JavaSetup.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
HIGH
Description:
Java Platform SE binary
Exit code:
0
Version:
8.0.1110.14
2668/d /c TIMEOUT 3 & cmd /d /c del "C:\Users\admin\AppData\Local\Temp\JAVASE~1.EXE"C:\Windows\system32\cmd.exejavasetup_3464356675.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1732TIMEOUT 3 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1212cmd /d /c del "C:\Users\admin\AppData\Local\Temp\JAVASE~1.EXE"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
21 120
Read events
3 407
Write events
0
Delete events
0

Modification events

No data
Executable files
116
Suspicious files
79
Text files
710
Unknown types
52

Dropped files

PID
Process
Filename
Type
1740javasetup_3464356675.exeC:\Users\admin\AppData\Local\Temp\001349AE.log
MD5:
SHA256:
848svchost.exeC:\Windows\appcompat\programs\RecentFileCache.bcftxt
MD5:71CA7046B0B8C29B86E377E31888B3D7
SHA256:1EF7983D907EA8D5C152B0A6352827CA3F4133C26E42A77E66AF092D86073AD0
1740javasetup_3464356675.exeC:\Users\admin\AppData\Local\Temp\inH12640463880\css\ie6_main.scsstext
MD5:D10348D17ADF8A90670696728F54562D
SHA256:E8A3D15CF32009B01B9145B6E62FF6CAA9C2981F81CE063578C73C7ADFF08DFC
1740javasetup_3464356675.exeC:\Users\admin\AppData\Local\Temp\inH12640463880\form.bmp.Maskbinary
MD5:D2FC989F9C2043CD32332EC0FAD69C70
SHA256:27DD029405CBFB0C3BF8BAC517BE5DB9AA83E981B1DC2BD5C5D6C549FA514101
1740javasetup_3464356675.exeC:\Users\admin\AppData\Local\Temp\inH12640463880\css\helpers\_backgrounds.scsstext
MD5:6092A3768F84CFBC6E5C52301F5B63EA
SHA256:8A22A3285F3C7D82AA1A4273BDD62729DA241723507C1ECD5D2FD0A24C12E23B
1740javasetup_3464356675.exeC:\Users\admin\AppData\Local\Temp\inH12640463880\css\helpers\_lists.scsstext
MD5:BDA575F11636073D71B86B89C94C6E42
SHA256:B15B8DB0368E31991FBE43C121409484562E20FB9599B5B3828E3093217DE163
1740javasetup_3464356675.exeC:\Users\admin\AppData\Local\Temp\inH12640463880\css\_helpers.scsstext
MD5:5F158DBBD9FC4594A2F6C13854501916
SHA256:BF12B79F67F1CB9988797F7D81F6F504C8DFE0F0435482E64819A140DBC8DA14
1740javasetup_3464356675.exeC:\Users\admin\AppData\Local\Temp\inH12640463880\css\swAgent.csstext
MD5:2543E3AF757C7D7C8A26C7CF57795F60
SHA256:C38892A06C8F50C6386ED794AF4F1EA3E1897AD5F0C7E19594D9EA7B20CFB3F1
1740javasetup_3464356675.exeC:\Users\admin\AppData\Local\Temp\inH12640463880\css\helpers\_border-radius.scsstext
MD5:6BDF3FD89410E39D33F8137E04AD4A16
SHA256:2C6B98CB19C3E3A0E37472767C53DF213243AE92BC80EF9A7F5BAA17F7B6FA31
1740javasetup_3464356675.exeC:\Users\admin\AppData\Local\Temp\inH12640463880\css\_functions.scsstext
MD5:8F7259DE64F6DDF352BF461F44D34A81
SHA256:80EDC9D67172BC830D68D33F4547735FB072CADF3EF25AAB37A10B50DB87A069
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
69
TCP/UDP connections
99
DNS requests
48
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1740
javasetup_3464356675.exe
POST
200
54.194.149.175:80
http://ww4.wetedecaredeli.com/
IE
malicious
1740
javasetup_3464356675.exe
GET
200
199.115.112.67:80
http://img.wetedecaredeli.com/img/Jimomoromoj/Jimomoromoj_logo.png
US
image
2.10 Kb
malicious
1740
javasetup_3464356675.exe
HEAD
200
46.166.187.59:80
http://app.wetedecaredeli.com/ofr/Solululadul/osutils.cis
NL
malicious
1740
javasetup_3464356675.exe
GET
200
199.115.112.67:80
http://img.wetedecaredeli.com/img/Nuhududanew/BG_TC_FS_N.png
US
image
23.5 Kb
malicious
1740
javasetup_3464356675.exe
GET
200
199.115.112.67:80
http://img.wetedecaredeli.com/img/Tefenece/Tefenece_logo_black.png
US
image
1.82 Kb
malicious
1740
javasetup_3464356675.exe
GET
200
199.115.112.67:80
http://img.wetedecaredeli.com/img/Nuhududanew/BG_FS.jpg
US
image
19.1 Kb
malicious
1740
javasetup_3464356675.exe
GET
200
199.115.112.67:80
http://img.wetedecaredeli.com/img/Nuhududanew/BG_LONG.png
US
image
233 Kb
malicious
1740
javasetup_3464356675.exe
GET
200
199.115.112.67:80
http://portal.wetedecaredeli.com/ofr/Niniwic/YL/Niniwic_Tefenece_12Apr16
US
binary
8.93 Kb
malicious
1740
javasetup_3464356675.exe
GET
200
199.115.112.67:80
http://img.wetedecaredeli.com/img/Sibarasawi/logo_comp.png
US
image
12.4 Kb
malicious
1740
javasetup_3464356675.exe
HEAD
200
46.166.187.59:80
http://app.wetedecaredeli.com/ofr/Niniwic/YL/Niniwic_Tefenece_12Apr16
NL
image
1.83 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1740
javasetup_3464356675.exe
18.203.190.76:80
www.wetedecaredeli.com
US
malicious
1740
javasetup_3464356675.exe
199.115.112.67:80
img.wetedecaredeli.com
Leaseweb USA, Inc.
US
malicious
1740
javasetup_3464356675.exe
52.50.98.206:80
vpn.wetedecaredeli.com
Amazon.com, Inc.
IE
malicious
1740
javasetup_3464356675.exe
46.166.187.59:80
app.wetedecaredeli.com
NForce Entertainment B.V.
NL
malicious
1740
javasetup_3464356675.exe
54.230.129.169:80
d30cmqc1wgivj.cloudfront.net
Amazon.com, Inc.
US
suspicious
1740
javasetup_3464356675.exe
54.194.149.175:80
ww4.wetedecaredeli.com
Amazon.com, Inc.
IE
malicious
1864
IEXPLORE.EXE
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3860
iexplore.exe
104.111.217.243:443
www.java.com
Akamai International B.V.
NL
whitelisted
4040
JavaSetup.exe
184.31.87.231:443
javadl-esd-secure.oracle.com
Akamai International B.V.
NL
whitelisted
4040
JavaSetup.exe
104.111.217.243:443
www.java.com
Akamai International B.V.
NL
whitelisted

DNS requests

Domain
IP
Reputation
ww4.wetedecaredeli.com
  • 54.194.149.175
  • 52.214.73.247
malicious
www.wetedecaredeli.com
  • 18.203.190.76
  • 52.209.116.64
  • 52.212.157.66
malicious
app.wetedecaredeli.com
  • 46.166.187.59
malicious
vpn.wetedecaredeli.com
  • 52.50.98.206
  • 52.31.245.195
  • 52.51.129.59
malicious
img.wetedecaredeli.com
  • 199.115.112.67
malicious
portal.wetedecaredeli.com
  • 199.115.112.67
malicious
d30cmqc1wgivj.cloudfront.net
  • 54.230.129.169
  • 54.230.129.2
  • 54.230.129.110
  • 54.230.129.38
whitelisted
ic-dc.clearcontentbinaries.com
  • 54.230.129.215
  • 54.230.129.41
  • 54.230.129.43
  • 54.230.129.53
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
javadl-esd-secure.oracle.com
  • 184.31.87.231
whitelisted

Threats

PID
Process
Class
Message
1740
javasetup_3464356675.exe
Misc activity
ADWARE [PTsecurity] PUP.Optional.InstallCore Artifact M2
1740
javasetup_3464356675.exe
Misc activity
ADWARE [PTsecurity] PUP.Optional.InstallCore Artifact M1
1740
javasetup_3464356675.exe
Misc activity
ADWARE [PTsecurity] PUP.Optional.InstallCore Artifact M4
1740
javasetup_3464356675.exe
Misc activity
ADWARE [PTsecurity] PUP.Optional.InstallCore Artifact M3
1740
javasetup_3464356675.exe
Potentially Bad Traffic
ET POLICY Executable served from Amazon S3
1740
javasetup_3464356675.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1 ETPRO signatures available at the full report
No debug info