analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Setup.exe

Full analysis: https://app.any.run/tasks/360316f7-5faf-4b35-a330-691686704451
Verdict: Malicious activity
Analysis date: August 25, 2019, 13:39:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adware
prepscram
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

F5684EB6E8CE9C2BCF35440D36000526

SHA1:

D4456D248DFD060CE67B09D82DAB3F6572FD72D8

SHA256:

1CD917343EC2AC89980F2A3BE297BFD67502DDB864353832B0BCFED9AFEDCF77

SSDEEP:

393216:AXTHjdIMlVJetJYLOYdj9VOmiZ15lTRzvZSN9h:AjZIalLOY1LY5lTRzI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • irsetup.exe (PID: 2444)
    • Application was dropped or rewritten from another process

      • irsetup.exe (PID: 2444)
      • SetupLaucher.exe (PID: 2356)
    • Connects to CnC server

      • SetupLaucher.exe (PID: 2356)
    • PREPSCRAM was detected

      • SetupLaucher.exe (PID: 2356)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Setup.exe (PID: 3520)
      • irsetup.exe (PID: 2444)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.8)
.exe | Win32 EXE Yoda's Crypter (36.4)
.dll | Win32 Dynamic Link Library (generic) (9)
.exe | Win32 Executable (generic) (6.1)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

ProductVersion: 0.0.0.0
OriginalFileName: suf_launch.exe
FileVersion: 0.0.0.0
CharacterSet: ASCII
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 0.0.0.0
FileVersionNumber: 0.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x2ce1
UninitializedDataSize: -
InitializedDataSize: 48128
CodeSize: 23552
LinkerVersion: 10
PEType: PE32
TimeStamp: 2019:01:03 20:13:08+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 03-Jan-2019 19:13:08
Detected languages:
  • English - United States
FileVersion: 0.0.0.0
OriginalFilename: suf_launch.exe
ProductVersion: 0.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 03-Jan-2019 19:13:08
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00005A18
0x00005C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.40733
.rdata
0x00007000
0x00002F54
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.05968
.data
0x0000A000
0x00001968
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.59807
.rsrc
0x0000C000
0x00006C38
0x00006E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.89688
.reloc
0x00013000
0x000010D0
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
3.81847

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.3701
1425
Latin 1 / Western European
English - United States
RT_MANIFEST
2
4.31421
1384
Latin 1 / Western European
English - United States
RT_ICON
3
5.9477
1128
Latin 1 / Western European
English - United States
RT_ICON
4
3.78233
744
Latin 1 / Western European
English - United States
RT_ICON
5
6.14953
2216
Latin 1 / Western European
English - United States
RT_ICON
6
5.83714
4264
Latin 1 / Western European
English - United States
RT_ICON
7
3.64397
1640
Latin 1 / Western European
English - United States
RT_ICON
8
5.84115
3752
Latin 1 / Western European
English - United States
RT_ICON
9
5.41049
9640
Latin 1 / Western European
English - United States
RT_ICON
101
2.89097
132
Latin 1 / Western European
English - United States
RT_GROUP_ICON

Imports

ADVAPI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
4
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start drop and start setup.exe no specs setup.exe irsetup.exe #PREPSCRAM setuplaucher.exe

Process information

PID
CMD
Path
Indicators
Parent process
2200"C:\Users\admin\AppData\Local\Temp\Setup.exe" C:\Users\admin\AppData\Local\Temp\Setup.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Version:
0.0.0.0
3520"C:\Users\admin\AppData\Local\Temp\Setup.exe" C:\Users\admin\AppData\Local\Temp\Setup.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Version:
0.0.0.0
2444"C:\Users\admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1798178 "__IRAFN:C:\Users\admin\AppData\Local\Temp\Setup.exe" "__IRCT:2" "__IRTSS:0" "__IRSID:S-1-5-21-1302019708-1500728564-335382590-1000"C:\Users\admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
Setup.exe
User:
admin
Company:
Indigo Rose Corporation
Integrity Level:
HIGH
Description:
Setup Application
Exit code:
0
Version:
9.5.3.0
2356C:\Users\admin\AppData\Local\Temp\SetupLaucher.exeC:\Users\admin\AppData\Local\Temp\SetupLaucher.exe
irsetup.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Total events
486
Read events
464
Write events
22
Delete events
0

Modification events

(PID) Process:(3520) Setup.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3520) Setup.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2444) irsetup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\irsetup_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2444) irsetup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\irsetup_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2444) irsetup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\irsetup_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2444) irsetup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\irsetup_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2444) irsetup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\irsetup_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2444) irsetup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\irsetup_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2444) irsetup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\irsetup_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2444) irsetup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\irsetup_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
Executable files
4
Suspicious files
1
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
2444irsetup.exeC:\Users\admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.datbinary
MD5:CA9D6655EABE879467D521301F3859BF
SHA256:3689180D22D00E3703B07D364DACF295DEA25E4B2E7D3D99800AA879C726D87A
2444irsetup.exeC:\Users\admin\AppData\Local\Temp\SetupLaucher.exeexecutable
MD5:6E1F361DB33ED997B9D541D2EB4ED692
SHA256:A6DD27F4DD108ABDC37F7688DCB49F8E33E9296BC761DE8910D3659B2DEC5DC9
2444irsetup.exeC:\Users\admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.JPGimage
MD5:AC40DED6736E08664F2D86A65C47EF60
SHA256:F35985FE1E46A767BE7DCEA35F8614E1EDD60C523442E6C2C2397D1E23DBD3EA
2444irsetup.exeC:\Users\admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.JPGimage
MD5:3220A6AEFB4FC719CC8849F060859169
SHA256:988CF422CBF400D41C48FBE491B425A827A1B70691F483679C1DF02FB9352765
3520Setup.exeC:\Users\admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dllexecutable
MD5:80D93D38BADECDD2B134FE4699721223
SHA256:C572A6103AF1526F97E708A229A532FD02100A52B949F721052107F1F55E0C59
3520Setup.exeC:\Users\admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeexecutable
MD5:75835693ADEA59A592A81D0A899C2C1B
SHA256:566A66E5A5A02AD894D13C48FE0B46AFF92BC92BD892CBA30E1DDB149BE5E8BA
2444irsetup.exeC:\Users\admin\AppData\Local\Temp\_ir_sf_temp_0\mu_visual_cpp_redistribusddsdstable_for_visual_studio_2015_x86_6837977.exeexecutable
MD5:1A15E6606BAC9647E7AD3CAA543377CF
SHA256:FDD1E1F0DCAE2D0AA0720895EFF33B927D13076E64464BB7C7E5843B7667CD14
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2356
SetupLaucher.exe
GET
200
13.35.254.191:80
http://d1hq9wbcfo7dcl.cloudfront.net/offer.php?affId=7386&trackingId=423138502&instId=7520&ho_trackingid=HO423138502&cc=PH&sb=x86&wv=7sp1&db=InternetExplorer&uac=1&cid=5d979308c3b6ea5ad7e984e628c8cac1&v=3&net=4.7.03062&ie=8%2e0%2e7601%2e17514&res=1280x720&osd=689&kid=hqmrb21bfhdronh0et0
US
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
13.35.254.191:80
d1hq9wbcfo7dcl.cloudfront.net
US
malicious
2444
irsetup.exe
13.35.254.178:80
root.sandhammer.info
US
suspicious

DNS requests

Domain
IP
Reputation
root.sandhammer.info
  • 13.35.254.178
  • 13.35.254.55
  • 13.35.254.124
  • 13.35.254.32
whitelisted
d1hq9wbcfo7dcl.cloudfront.net
  • 13.35.254.191
  • 13.35.254.45
  • 13.35.254.108
  • 13.35.254.180
shared

Threats

PID
Process
Class
Message
2444
irsetup.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2444
irsetup.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2356
SetupLaucher.exe
Unknown Traffic
ET INFO Suspicious User-Agent (1 space)
2356
SetupLaucher.exe
Misc activity
ADWARE [PTsecurity] SoftwareBundler:Win32/Prepscram
4 ETPRO signatures available at the full report
No debug info