File name:

wehagoagentInstaller.exe

Full analysis: https://app.any.run/tasks/c89b79a1-3f80-49b5-9673-971b9b580685
Verdict: Malicious activity
Analysis date: June 08, 2021, 11:32:32
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5:

4A388796B6EF96CC040CFC70B6AB5341

SHA1:

5F22645898FB57BB1FC23F34AFC785A1185F8173

SHA256:

DB97DB18E6F36CD1FAB733BED0566AFCF7B87C213C7FA0E2BBD105CF86CA3A61

SSDEEP:

196608:JudgQPP2UD9xdgQnBQ3s5KB5XxhDB/Dw/M3ugrR78TJ:JGgQPuUD97gQ6f5BhDB/uy7iJ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • wehagoagentInstaller.exe (PID: 2780)
    • Loads dropped or rewritten executable

      • wehagoagentInstaller.exe (PID: 2780)
      • WehagoAgentManagerService.exe (PID: 2984)
      • WehagoAgent.exe (PID: 2112)
    • Application was dropped or rewritten from another process

      • WehagoCertMake.exe (PID: 3068)
      • WehagoAgentManagerService.exe (PID: 2984)
      • WehagoAgent.exe (PID: 2112)
    • Registers / Runs the DLL via REGSVR32.EXE

      • wehagoagentInstaller.exe (PID: 2780)
    • Runs app for hidden code execution

      • WehagoCertMake.exe (PID: 3068)
    • Changes settings of System certificates

      • certutil.exe (PID: 3708)
      • certutil.exe (PID: 3008)
  • SUSPICIOUS

    • Uses TASKKILL.EXE to kill process

      • wehagoagentInstaller.exe (PID: 2780)
    • Drops a file with too old compile date

      • wehagoagentInstaller.exe (PID: 2780)
    • Executable content was dropped or overwritten

      • wehagoagentInstaller.exe (PID: 2780)
    • Drops a file that was compiled in debug mode

      • wehagoagentInstaller.exe (PID: 2780)
    • Starts CMD.EXE for commands execution

      • WehagoCertMake.exe (PID: 3068)
    • Creates files in the Windows directory

      • certutil.exe (PID: 3708)
      • certutil.exe (PID: 3008)
    • Removes files from Windows directory

      • certutil.exe (PID: 3008)
      • certutil.exe (PID: 3708)
    • Creates files in the program directory

      • certutil.exe (PID: 3008)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 2744)
      • cmd.exe (PID: 1176)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 3804)
      • cmd.exe (PID: 1916)
    • Executed as Windows Service

      • WehagoAgentManagerService.exe (PID: 2984)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2016:04:03 22:18:59+02:00
PEType: PE32
LinkerVersion: 6
CodeSize: 24576
InitializedDataSize: 162816
UninitializedDataSize: 1024
EntryPoint: 0x310f
OSVersion: 4
ImageVersion: 6
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 03-Apr-2016 20:18:59
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 03-Apr-2016 20:18:59
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00005FDD
0x00006000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.49972
.rdata
0x00007000
0x00001352
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.20754
.data
0x00009000
0x000254F8
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.03235
.ndata
0x0002F000
0x00009000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00038000
0x000040D8
0x00004200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.00048

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.28725
1072
UNKNOWN
English - United States
RT_MANIFEST
2
5.9993
3752
UNKNOWN
English - United States
RT_ICON
3
6.24459
2216
UNKNOWN
English - United States
RT_ICON
4
5.01502
1384
UNKNOWN
English - United States
RT_ICON
5
6.16057
1128
UNKNOWN
English - United States
RT_ICON
6
3.34146
744
UNKNOWN
English - United States
RT_ICON
7
3.04232
296
UNKNOWN
English - United States
RT_ICON
103
2.6691
104
UNKNOWN
English - United States
RT_GROUP_ICON
105
2.68176
494
UNKNOWN
English - United States
RT_DIALOG
106
2.86295
228
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
65
Monitored processes
21
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start wehagoagentinstaller.exe taskkill.exe no specs taskkill.exe no specs regsvr32.exe no specs wehagocertmake.exe no specs cmd.exe no specs certutil.exe cmd.exe no specs certutil.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs wehagoagentmanagerservice.exe no specs wehagoagent.exe no specs wehagoagentinstaller.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1176"cmd"C:\Windows\system32\cmd.exeWehagoCertMake.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\wininet.dll
c:\windows\system32\normaliz.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\api-ms-win-downlevel-ole32-l1-1-0.dll
c:\windows\system32\oleaut32.dll
c:\users\admin\appdata\local\temp\wehagoagentinstaller.exe
c:\windows\system32\version.dll
c:\windows\system32\cryptnet.dll
c:\windows\system32\bcryptprimitives.dll
1708sc create WehagoAgentManagerService binPath= C:\Douzone\Wehago\WehagoAgentManagerService.exeC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\sc.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
1916"cmd"C:\Windows\system32\cmd.exeWehagoCertMake.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1968netsh http add sslcert ipport=127.0.0.1:8233 certhash=BB877D945B2855A1BD339D7003949573287CD9A4 appid={"AF5DF604-441E-49F6-9046-0CC186E03A35"}C:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\netsh.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\credui.dll
c:\windows\system32\user32.dll
2112"C:\Douzone\Wehago\WehagoAgent.exe"C:\Douzone\Wehago\WehagoAgent.exeWehagoAgentManagerService.exe
User:
SYSTEM
Integrity Level:
SYSTEM
Exit code:
0
Modules
Images
c:\douzone\wehago\wehagoagent.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\httpapi.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2124"C:\Users\admin\AppData\Local\Temp\wehagoagentInstaller.exe" C:\Users\admin\AppData\Local\Temp\wehagoagentInstaller.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Modules
Images
c:\users\admin\appdata\local\temp\wehagoagentinstaller.exe
c:\systemroot\system32\ntdll.dll
2256C:\Windows\system32\regsvr32.exe /s C:\Douzone\Wehago\capicom.dllC:\Windows\system32\regsvr32.exewehagoagentInstaller.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft(C) Register Server
Exit code:
3
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\regsvr32.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2292sc config WehagoAgentManagerService start= autoC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\sc.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
2424"cmd"C:\Windows\system32\cmd.exeWehagoCertMake.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2732netsh http add sslcert ipport=127.0.0.1:8233 certhash=BB877D945B2855A1BD339D7003949573287CD9A4 appid={"AF5DF604-441E-49F6-9046-0CC186E03A35"}C:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\netsh.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\credui.dll
c:\windows\system32\user32.dll
Total events
585
Read events
440
Write events
145
Delete events
0

Modification events

(PID) Process:(2780) wehagoagentInstaller.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\GPL Ghostscript\9.02
Operation:writeName:GS_DLL
Value:
C:\Douzone\Wehago\WehagoRemoteApp\Virtualprinter\gsdll32.dll
(PID) Process:(2780) wehagoagentInstaller.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\GPL Ghostscript\9.02
Operation:writeName:GS_LIB
Value:
C:\Douzone\Wehago\WehagoRemoteApp\Virtualprinter
(PID) Process:(2780) wehagoagentInstaller.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client
Operation:writeName:DisabledByDefault
Value:
0
(PID) Process:(2780) wehagoagentInstaller.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Server
Operation:writeName:DisabledByDefault
Value:
0
(PID) Process:(3068) WehagoCertMake.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\13D\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3008) certutil.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\13D\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3008) certutil.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3B1EFD3A66EA28B16697394703A72CA340A05BD5
Operation:writeName:Blob
Value:
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
(PID) Process:(3008) certutil.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\MY\Certificates\BB877D945B2855A1BD339D7003949573287CD9A4
Operation:writeName:Blob
Value:
030000000100000014000000BB877D945B2855A1BD339D7003949573287CD9A420000000010000008B030000308203873082026FA0030201020209009289C8D71491265B300D06092A864886F70D01010B05003037310B3009060355040613024B523110300E060355040A1307446F757A6F6E65311630140603550403130D446F757A6F6E6557656861676F301E170D3137303631393132313334315A170D3237303631373132313334315A3041310B3009060355040613024B523110300E060355040A1307446F757A6F6E65310C300A060355040B130344425031123010060355040313093132372E302E302E3130820122300D06092A864886F70D01010105000382010F003082010A0282010100B7053098CC6E7617BBF004CDEE953142FF0B23B2E86947009E940AA505FA86203C8490E75055E600A7C06EB96C4B742B788C78A4B40DECFE7A5EA6E706FA5180C7DC852E9770F06F102E2DCD984F00A7CD5A3EA49F1127EA3CB4CD8D46765C37A23CB0E9ADC25B1A817AC038290C4349792CE9C356310F635A2C04548D4C75170CA3B0DBEB9828BFEDA225A1B25F37E2A4054346BAEA5CF093391E58F14490FFB5EF0AA65215C609962B81D0AEB05B4E01BA874BF3CB93729F18ED7149EF562FF78B3184840D3A25631E55236E95C9374323E0BE5AAB5542DF69059948F7C4B77743F054149D834A4039855231E197FDB25A3404999A7EC42D2FEC4BCA630D590203010001A3818B30818830090603551D1304023000301F0603551D23041830168014275674636B06DEFC57BF6BC0AD9305194ABEDCB0301D0603551D0E041604145FCB625FC73CC5405CFC271C2D929AB8335765C9300B0603551D0F0404030205E0301D0603551D250416301406082B0601050507030106082B06010505070302300F0603551D110408300687047F000001300D06092A864886F70D01010B050003820101001E5B01456CD9A76BD9AB6A6F3B896FA7EB1AC2A45DD19482FF5359DD46950C6A4BF8A76EA09FA1501ED45AF364F5C78456843BC76BC5E86B57E7B961D28CA0026FD4B0240727FAB9D66795DF4E8EC5F385693FEF7B8AC67CA3939A37C8CBC110ECF04D68CA4AEF7504C3AC2FB34090173A6324DA5267AC08784AA67F9C6ED26C8450039848CD77AD078E82106E367CC0A93E49745EE137FFACC46049F1967733FD07E5DCE67AD323D3633229850BC7700B4ADD8485C6DDF28C0996AEB506CEBACC6E4206C815A726B08C1400273273A854E95A1205BCFD39E72B2C00CA80932D123D3C3B94039FC60325E8EA61EA6F424F713A4E4E0AB68AF934C0B306BAE673
(PID) Process:(3008) certutil.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\MY\Certificates\BB877D945B2855A1BD339D7003949573287CD9A4
Operation:writeName:Blob
Value:
1400000001000000140000005FCB625FC73CC5405CFC271C2D929AB8335765C9030000000100000014000000BB877D945B2855A1BD339D7003949573287CD9A420000000010000008B030000308203873082026FA0030201020209009289C8D71491265B300D06092A864886F70D01010B05003037310B3009060355040613024B523110300E060355040A1307446F757A6F6E65311630140603550403130D446F757A6F6E6557656861676F301E170D3137303631393132313334315A170D3237303631373132313334315A3041310B3009060355040613024B523110300E060355040A1307446F757A6F6E65310C300A060355040B130344425031123010060355040313093132372E302E302E3130820122300D06092A864886F70D01010105000382010F003082010A0282010100B7053098CC6E7617BBF004CDEE953142FF0B23B2E86947009E940AA505FA86203C8490E75055E600A7C06EB96C4B742B788C78A4B40DECFE7A5EA6E706FA5180C7DC852E9770F06F102E2DCD984F00A7CD5A3EA49F1127EA3CB4CD8D46765C37A23CB0E9ADC25B1A817AC038290C4349792CE9C356310F635A2C04548D4C75170CA3B0DBEB9828BFEDA225A1B25F37E2A4054346BAEA5CF093391E58F14490FFB5EF0AA65215C609962B81D0AEB05B4E01BA874BF3CB93729F18ED7149EF562FF78B3184840D3A25631E55236E95C9374323E0BE5AAB5542DF69059948F7C4B77743F054149D834A4039855231E197FDB25A3404999A7EC42D2FEC4BCA630D590203010001A3818B30818830090603551D1304023000301F0603551D23041830168014275674636B06DEFC57BF6BC0AD9305194ABEDCB0301D0603551D0E041604145FCB625FC73CC5405CFC271C2D929AB8335765C9300B0603551D0F0404030205E0301D0603551D250416301406082B0601050507030106082B06010505070302300F0603551D110408300687047F000001300D06092A864886F70D01010B050003820101001E5B01456CD9A76BD9AB6A6F3B896FA7EB1AC2A45DD19482FF5359DD46950C6A4BF8A76EA09FA1501ED45AF364F5C78456843BC76BC5E86B57E7B961D28CA0026FD4B0240727FAB9D66795DF4E8EC5F385693FEF7B8AC67CA3939A37C8CBC110ECF04D68CA4AEF7504C3AC2FB34090173A6324DA5267AC08784AA67F9C6ED26C8450039848CD77AD078E82106E367CC0A93E49745EE137FFACC46049F1967733FD07E5DCE67AD323D3633229850BC7700B4ADD8485C6DDF28C0996AEB506CEBACC6E4206C815A726B08C1400273273A854E95A1205BCFD39E72B2C00CA80932D123D3C3B94039FC60325E8EA61EA6F424F713A4E4E0AB68AF934C0B306BAE673
(PID) Process:(3008) certutil.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\MY\Certificates\BB877D945B2855A1BD339D7003949573287CD9A4
Operation:writeName:Blob
Value:
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
Executable files
21
Suspicious files
8
Text files
30
Unknown types
1

Dropped files

PID
Process
Filename
Type
2780wehagoagentInstaller.exeC:\Douzone\Wehago\Douzone.Wehago.Agent.dllexecutable
MD5:
SHA256:
2780wehagoagentInstaller.exeC:\Users\admin\AppData\Local\Temp\nsh45A0.tmp\ioSpecial.initext
MD5:
SHA256:
2780wehagoagentInstaller.exeC:\Douzone\Wehago\Auto_Install.battext
MD5:B8120F55F480BBDC4B701C3E8633F65D
SHA256:3231260EAF5E93BFC38E5B1DA35F1D12717D2FE51DA4613BBDB2802CAEC2A2A3
2780wehagoagentInstaller.exeC:\Douzone\Wehago\Douzone.Wehago.Log.configxml
MD5:DA41D13B41CC70FB83EE0C2B743ED83B
SHA256:C2981A9A6729EED70675ADA50449C7E0602BA0A0F78FAF2E9AF55C42D16B9BE9
2780wehagoagentInstaller.exeC:\Douzone\Wehago\Cassia.dllexecutable
MD5:F8E78A8CE9DB5FE7379F8CB8319F44A1
SHA256:8AEC4E51BFD6095185852143790DF5244196154F8D0D15C0569AF9DCC7F32AB4
2780wehagoagentInstaller.exeC:\Douzone\Wehago\WehagoAgent.exeexecutable
MD5:
SHA256:
2780wehagoagentInstaller.exeC:\Douzone\Wehago\WehagoAgentManagerService.exeexecutable
MD5:
SHA256:
2780wehagoagentInstaller.exeC:\Users\admin\AppData\Local\Temp\nsh45A0.tmp\InstallOptions.dllexecutable
MD5:D8CCDE4F7D6110F806C9C63B30BFCB8C
SHA256:7315EE331D39FBBB1B9E3B8C1D7EBB599B68D9916270ADD229DCABB59C975CC7
2780wehagoagentInstaller.exeC:\Users\admin\AppData\Local\Temp\nsh45A0.tmp\modern-wizard.bmpimage
MD5:CBE40FD2B1EC96DAEDC65DA172D90022
SHA256:3AD2DC318056D0A2024AF1804EA741146CFC18CC404649A44610CBF8B2056CF2
2780wehagoagentInstaller.exeC:\Douzone\Wehago\Newtonsoft.Json.dllexecutable
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3008
certutil.exe
GET
200
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
58.6 Kb
whitelisted
3008
certutil.exe
GET
304
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
58.6 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3008
certutil.exe
93.184.221.240:80
www.download.windowsupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
www.download.windowsupdate.com
  • 93.184.221.240
whitelisted

Threats

No threats detected
No debug info