analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Setup.exe

Full analysis: https://app.any.run/tasks/e3c28105-f57d-4a56-ba92-cf74998e275b
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: July 12, 2020, 16:54:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adware
loader
evasion
trojan
socelars
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

C0D7422283EB8D5C8E687C3A2AC874AA

SHA1:

1CC4E140B5929BEDDECD89629F2724DA138E8360

SHA256:

2876B80D4EA13014269FC4E8C98144F887B00AF140DDB9D0E08BB0E90C9E1E10

SSDEEP:

24576:nzBIWcmjuRli1R/zBUhmgI2TIhXlqLUxocktXo4SHS1CQAHgxs/r65K8noz0W6K1:tIWcmKRklqdTAqwxSXo4SHS1Fsl8E0jC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • irsetup.exe (PID: 2124)
      • ProZipper.exe (PID: 3740)
    • Application was dropped or rewritten from another process

      • irsetup.exe (PID: 2124)
      • SetupInstaller.exe (PID: 3372)
      • pro-zipper.exe (PID: 3996)
      • Xyvutaerivu.exe (PID: 2928)
      • ProZipper.exe (PID: 1692)
      • ProZipper.exe (PID: 3740)
      • jvppp.exe (PID: 8200)
      • Baeqogeshinu.exe (PID: 2476)
      • jfiag_gg.exe (PID: 5064)
      • gaooo.exe (PID: 5784)
      • jfiag_gg.exe (PID: 8436)
      • jfiag_gg.exe (PID: 2488)
      • videoplay_8.exe (PID: 9904)
      • mhuhu.exe (PID: 5748)
      • jfiag_gg.exe (PID: 9484)
      • video.exe (PID: 9180)
      • setup.exe (PID: 4956)
      • jfiag_gg.exe (PID: 4188)
      • jfiag_gg.exe (PID: 5840)
      • app.exe (PID: 5756)
      • app.exe (PID: 3952)
      • app.exe (PID: 4280)
      • 75659971.exe (PID: 5188)
      • utimer.exe (PID: 9888)
      • fish.exe (PID: 2516)
      • app.exe (PID: 3036)
      • dynlink_1593065624691.exe (PID: 6936)
      • searzar_b.exe (PID: 7236)
      • y4.exe (PID: 4200)
      • searzar_9.exe (PID: 4516)
      • searzar.exe (PID: 4468)
      • xtex.exe (PID: 6516)
      • xtex.exe (PID: 3792)
    • Changes settings of System certificates

      • SetupInstaller.exe (PID: 3372)
      • jvppp.exe (PID: 8200)
      • Baeqogeshinu.exe (PID: 2476)
      • irsetup.exe (PID: 2124)
    • Changes the autorun value in the registry

      • aaaaaaa.exe (PID: 2964)
      • jvppp.exe (PID: 8200)
      • gaooo.exe (PID: 5784)
      • Zizurat.tmp (PID: 7028)
    • Downloads executable files from the Internet

      • Xyvutaerivu.exe (PID: 2928)
      • Baeqogeshinu.exe (PID: 2476)
    • Actions looks like stealing of personal data

      • cmd.exe (PID: 9856)
      • video.exe (PID: 9180)
    • Connects to CnC server

      • jvppp.exe (PID: 8200)
      • setup.exe (PID: 4956)
      • video.exe (PID: 9180)
      • gaooo.exe (PID: 5784)
      • mhuhu.exe (PID: 5748)
    • SOCELARS was detected

      • video.exe (PID: 9180)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 1504)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Setup.exe (PID: 4064)
      • irsetup.exe (PID: 2124)
      • pro-zipper.exe (PID: 3996)
      • pro-zipper.tmp (PID: 1960)
      • SetupInstaller.exe (PID: 3372)
      • aaaaaaa.exe (PID: 2964)
      • ProZipper.exe (PID: 1692)
      • ProZipper.tmp (PID: 852)
      • Xyvutaerivu.exe (PID: 2928)
      • jvppp.exe (PID: 8200)
      • Baeqogeshinu.exe (PID: 2476)
      • videoplay_8.exe (PID: 9904)
      • videoplay_8.tmp (PID: 6444)
      • mhuhu.exe (PID: 5748)
      • gaooo.exe (PID: 5784)
      • utimer.exe (PID: 9888)
      • utimer.tmp (PID: 9080)
      • Zizurat.exe (PID: 4088)
      • searzar_9.exe (PID: 4516)
      • searzar_b.exe (PID: 7236)
      • Zizurat.tmp (PID: 7028)
      • searzar_9.tmp (PID: 8376)
      • searzar_b.tmp (PID: 7072)
      • y4.exe (PID: 4200)
      • 75659971.exe (PID: 5188)
    • Reads Internet Cache Settings

      • irsetup.exe (PID: 2124)
      • SetupInstaller.exe (PID: 3372)
      • pro-zipper.tmp (PID: 1960)
      • video.exe (PID: 9180)
      • searzar.exe (PID: 4468)
    • Reads internet explorer settings

      • SetupInstaller.exe (PID: 3372)
    • Adds / modifies Windows certificates

      • SetupInstaller.exe (PID: 3372)
      • jvppp.exe (PID: 8200)
      • Baeqogeshinu.exe (PID: 2476)
      • irsetup.exe (PID: 2124)
    • Creates files in the user directory

      • irsetup.exe (PID: 2124)
    • Starts CMD.EXE for commands execution

      • SetupInstaller.exe (PID: 3372)
      • Xyvutaerivu.exe (PID: 2928)
      • Baeqogeshinu.exe (PID: 2476)
      • setup.exe (PID: 4956)
      • app.exe (PID: 3952)
      • app.exe (PID: 3036)
    • Starts Internet Explorer

      • ProZipper.tmp (PID: 852)
    • Creates files in the Windows directory

      • aaaaaaa.exe (PID: 2964)
    • Reads the cookies of Google Chrome

      • jfiag_gg.exe (PID: 5064)
      • jfiag_gg.exe (PID: 9484)
      • video.exe (PID: 9180)
      • setup.exe (PID: 4956)
    • Checks for external IP

      • jvppp.exe (PID: 8200)
      • gaooo.exe (PID: 5784)
      • mhuhu.exe (PID: 5748)
    • Reads the Windows organization settings

      • videoplay_8.tmp (PID: 6444)
      • searzar_9.tmp (PID: 8376)
      • searzar_b.tmp (PID: 7072)
    • Reads Windows owner or organization settings

      • videoplay_8.tmp (PID: 6444)
      • searzar_9.tmp (PID: 8376)
      • searzar_b.tmp (PID: 7072)
    • Starts CMD.EXE for self-deleting

      • setup.exe (PID: 4956)
    • Creates a software uninstall entry

      • video.exe (PID: 9180)
    • Reads the cookies of Mozilla Firefox

      • video.exe (PID: 9180)
    • Application launched itself

      • app.exe (PID: 5756)
      • app.exe (PID: 4280)
      • xtex.exe (PID: 3792)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 2792)
      • cmd.exe (PID: 8920)
      • cmd.exe (PID: 4392)
      • cmd.exe (PID: 6964)
    • Low-level read access rights to disk partition

      • y4.exe (PID: 4200)
  • INFO

    • Reads settings of System Certificates

      • irsetup.exe (PID: 2124)
      • SetupInstaller.exe (PID: 3372)
      • aaaaaaa.exe (PID: 2964)
      • iexplore.exe (PID: 2972)
      • Xyvutaerivu.exe (PID: 2928)
      • Baeqogeshinu.exe (PID: 2476)
      • 75659971.exe (PID: 5188)
      • iexplore.exe (PID: 2044)
    • Loads dropped or rewritten executable

      • pro-zipper.tmp (PID: 1960)
      • ProZipper.tmp (PID: 852)
      • utimer.tmp (PID: 9080)
      • Zizurat.tmp (PID: 7028)
    • Application was dropped or rewritten from another process

      • aaaaaaa.exe (PID: 2964)
      • pro-zipper.tmp (PID: 1960)
      • ProZipper.tmp (PID: 852)
      • videoplay_8.tmp (PID: 6444)
      • utimer.tmp (PID: 9080)
      • Zizurat.exe (PID: 4088)
      • searzar_9.tmp (PID: 8376)
      • Zizurat.tmp (PID: 7028)
      • searzar_b.tmp (PID: 7072)
    • Creates files in the program directory

      • aaaaaaa.exe (PID: 2964)
      • ProZipper.tmp (PID: 852)
      • utimer.tmp (PID: 9080)
    • Creates a software uninstall entry

      • ProZipper.tmp (PID: 852)
      • videoplay_8.tmp (PID: 6444)
      • searzar_9.tmp (PID: 8376)
      • searzar_b.tmp (PID: 7072)
    • Application launched itself

      • iexplore.exe (PID: 2044)
    • Changes internet zones settings

      • iexplore.exe (PID: 2044)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2044)
      • iexplore.exe (PID: 2972)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2972)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2972)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2972)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.8)
.exe | Win32 EXE Yoda's Crypter (36.4)
.dll | Win32 Dynamic Link Library (generic) (9)
.exe | Win32 Executable (generic) (6.1)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

ProductVersion: 9.5.3.0
ProductName: Setup Factory Runtime
OriginalFileName: suf_launch.exe
LegalTrademarks: Setup Factory is a trademark of Indigo Rose Corporation.
LegalCopyright: Setup Engine Copyright © 2004-2019 Indigo Rose Corporation
InternalName: suf_launch
FileVersion: 9.5.3.0
FileDescription: Setup Application
Comments: Created with Setup Factory
CharacterSet: Windows, Latin1
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: Private build
FileFlagsMask: 0x003f
ProductVersionNumber: 9.5.3.0
FileVersionNumber: 9.5.3.0
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x2ce1
UninitializedDataSize: -
InitializedDataSize: 48640
CodeSize: 23552
LinkerVersion: 10
PEType: PE32
TimeStamp: 2019:01:03 20:13:08+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 03-Jan-2019 19:13:08
Detected languages:
  • English - United States
Comments: Created with Setup Factory
FileDescription: Setup Application
FileVersion: 9.5.3.0
InternalName: suf_launch
LegalCopyright: Setup Engine Copyright © 2004-2019 Indigo Rose Corporation
LegalTrademarks: Setup Factory is a trademark of Indigo Rose Corporation.
OriginalFilename: suf_launch.exe
ProductName: Setup Factory Runtime
ProductVersion: 9.5.3.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 03-Jan-2019 19:13:08
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00005A18
0x00005C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.40733
.rdata
0x00007000
0x00002F54
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.05968
.data
0x0000A000
0x00001968
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.59807
.rsrc
0x0000C000
0x00006E90
0x00007000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.87349
.reloc
0x00013000
0x000010D0
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
3.81847

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.3701
1425
Latin 1 / Western European
English - United States
RT_MANIFEST
2
4.31421
1384
Latin 1 / Western European
English - United States
RT_ICON
3
5.9477
1128
Latin 1 / Western European
English - United States
RT_ICON
4
3.78233
744
Latin 1 / Western European
English - United States
RT_ICON
5
6.14953
2216
Latin 1 / Western European
English - United States
RT_ICON
6
5.83714
4264
Latin 1 / Western European
English - United States
RT_ICON
7
3.64397
1640
Latin 1 / Western European
English - United States
RT_ICON
8
5.84115
3752
Latin 1 / Western European
English - United States
RT_ICON
9
5.41049
9640
Latin 1 / Western European
English - United States
RT_ICON
101
2.89097
132
Latin 1 / Western European
English - United States
RT_GROUP_ICON

Imports

ADVAPI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
132
Monitored processes
71
Malicious processes
18
Suspicious processes
19

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start setup.exe no specs setup.exe irsetup.exe setupinstaller.exe cmd.exe no specs pro-zipper.exe pro-zipper.tmp aaaaaaa.exe prozipper.exe prozipper.tmp xyvutaerivu.exe iexplore.exe prozipper.exe no specs baeqogeshinu.exe iexplore.exe cmd.exe no specs jvppp.exe jfiag_gg.exe no specs cmd.exe no specs videoplay_8.exe cmd.exe no specs gaooo.exe videoplay_8.tmp jfiag_gg.exe no specs jfiag_gg.exe no specs cmd.exe no specs #SOCELARS video.exe mhuhu.exe jfiag_gg.exe no specs cmd.exe setup.exe jfiag_gg.exe no specs cmd.exe no specs app.exe no specs cmd.exe no specs jfiag_gg.exe no specs ping.exe no specs app.exe cmd.exe no specs utimer.exe utimer.tmp cmd.exe no specs app.exe no specs 75659971.exe zizurat.exe cmd.exe no specs app.exe fish.exe no specs zizurat.tmp cmd.exe no specs dynlink_1593065624691.exe cmd.exe no specs searzar_9.exe cmd.exe no specs searzar_9.tmp searzar_b.exe cmd.exe no specs cmd.exe no specs y4.exe netsh.exe no specs searzar_b.tmp cmd.exe no specs netsh.exe no specs cmd.exe no specs searzar.exe xtex.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs xtex.exe netsh.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2368"C:\Users\admin\AppData\Local\Temp\Setup.exe" C:\Users\admin\AppData\Local\Temp\Setup.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Setup Application
Exit code:
3221226540
Version:
9.5.3.0
4064"C:\Users\admin\AppData\Local\Temp\Setup.exe" C:\Users\admin\AppData\Local\Temp\Setup.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
Setup Application
Exit code:
0
Version:
9.5.3.0
2124"C:\Users\admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1798690 "__IRAFN:C:\Users\admin\AppData\Local\Temp\Setup.exe" "__IRCT:0" "__IRTSS:0" "__IRSID:S-1-5-21-1302019708-1500728564-335382590-1000"C:\Users\admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
Setup.exe
User:
admin
Company:
Indigo Rose Corporation
Integrity Level:
HIGH
Description:
Setup Application
Exit code:
0
Version:
9.5.3.0
3372C:\Users\admin\AppData\Local\Temp\SetupInstaller.exeC:\Users\admin\AppData\Local\Temp\SetupInstaller.exe
irsetup.exe
User:
admin
Company:
617-951-2660
Integrity Level:
HIGH
Version:
1.00
2992cmd.exe /c C:\Users\admin\AppData\Local\Temp\pro-zipper.exe /S /UID=4600 /execid=483C:\Windows\system32\cmd.exeSetupInstaller.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3996C:\Users\admin\AppData\Local\Temp\pro-zipper.exe /S /UID=4600 /execid=483C:\Users\admin\AppData\Local\Temp\pro-zipper.exe
cmd.exe
User:
admin
Company:
Integrity Level:
HIGH
Description:
aaaaaaa Setup
Exit code:
1
Version:
1960"C:\Users\admin\AppData\Local\Temp\is-S155J.tmp\pro-zipper.tmp" /SL5="$10160,238692,154624,C:\Users\admin\AppData\Local\Temp\pro-zipper.exe" /S /UID=4600 /execid=483C:\Users\admin\AppData\Local\Temp\is-S155J.tmp\pro-zipper.tmp
pro-zipper.exe
User:
admin
Integrity Level:
HIGH
Description:
Setup/Uninstall
Exit code:
1
Version:
51.52.0.0
2964"C:\Users\admin\AppData\Local\Temp\is-OLTCP.tmp\aaaaaaa.exe" /S /UID=4600 /execid=483C:\Users\admin\AppData\Local\Temp\is-OLTCP.tmp\aaaaaaa.exe
pro-zipper.tmp
User:
admin
Integrity Level:
HIGH
Exit code:
0
Version:
1.0.0.0
1692"C:\Program Files\Microsoft Visual Studio 8\OJYIPVJKUI\ProZipper.exe" /VERYSILENTC:\Program Files\Microsoft Visual Studio 8\OJYIPVJKUI\ProZipper.exe
aaaaaaa.exe
User:
admin
Company:
ProZipper
Integrity Level:
HIGH
Description:
ProZipper Setup
Version:
852"C:\Users\admin\AppData\Local\Temp\is-BPGI8.tmp\ProZipper.tmp" /SL5="$10174,690376,247808,C:\Program Files\Microsoft Visual Studio 8\OJYIPVJKUI\ProZipper.exe" /VERYSILENTC:\Users\admin\AppData\Local\Temp\is-BPGI8.tmp\ProZipper.tmp
ProZipper.exe
User:
admin
Integrity Level:
HIGH
Description:
Setup/Uninstall
Version:
51.52.0.0
Total events
6 238
Read events
4 480
Write events
0
Delete events
0

Modification events

No data
Executable files
60
Suspicious files
54
Text files
40
Unknown types
33

Dropped files

PID
Process
Filename
Type
2124irsetup.exeC:\Users\admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.dat
MD5:
SHA256:
2124irsetup.exeC:\Users\admin\AppData\Local\Temp\CabEB64.tmp
MD5:
SHA256:
2124irsetup.exeC:\Users\admin\AppData\Local\Temp\TarEB65.tmp
MD5:
SHA256:
2124irsetup.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\ACF244F1A10D4DBED0D88EBA0C43A9B5_BA1AB6C2BDFDF57799E8116E4002D001binary
MD5:7A92C91FFD2A44C1AACC0649C39D0A45
SHA256:6BE8CACBADECD3BA2053E16CF3AEEC1B426330819A2F61C0113E7C3F7E7E163B
2124irsetup.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_74167E25E5476CCA2A5946AAA61BF9E1binary
MD5:5E629D79E22765A290E191C92064772B
SHA256:A1A595BEDD82914930A1C43AE074170AEDCE1C5E297BC4D81E30890838FC847A
2124irsetup.exeC:\Users\admin\AppData\Local\Temp\data.txttext
MD5:1926CEFD0A4B9B9757CF22A85F15EEE1
SHA256:403B0D29D476A193022C88C244C5E17786AAD8AC66C21DDB35DD88B14AA7A8AB
2124irsetup.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C1B3CC7FF1466C71640A202F8258105B_6CB64D421C1EDDD3C46CF1CB809A3595binary
MD5:7DD19ED34DB4D03B755E91CCE3694304
SHA256:C3FFA5566F2FD4AF2D562879379B2F852334530290E773CDE1758D99A74BA374
2124irsetup.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BC570EC0DE58335AFAF92FDC8E3AA330_9F2FF831FEFB35E5C1F305C3B6AEB6E8binary
MD5:C63C245BDFF24E45DABA35C1E9FA0965
SHA256:C1634C84AD8D9C159A5929EA7F0F1091936055677CFFFFB9BE349DED252D9372
2124irsetup.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BC570EC0DE58335AFAF92FDC8E3AA330_9F2FF831FEFB35E5C1F305C3B6AEB6E8der
MD5:F0BD4E97663A730AFA5BB46552E40CE9
SHA256:3FD100E8D31FE0BDFE2857DBB1999A784BD29D8AC5810FA25E9007C7898FA6CF
2124irsetup.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\KC4NXWEL.txttext
MD5:1ACC9399B4081E05DDCC686998C81F3A
SHA256:0A88F9134BBD4E780BB75288ACABF2454AB6EF4AF72E8E4AA8C04822C6C8D012
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
81
TCP/UDP connections
89
DNS requests
59
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2124
irsetup.exe
GET
200
104.18.21.226:80
http://ocsp.globalsign.com/rootr1/MEwwSjBIMEYwRDAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCCwQAAAAAAURO8DYx
US
der
1.49 Kb
whitelisted
2964
aaaaaaa.exe
POST
162.0.226.44:80
http://post-back-url.com/temptrack/Store
CA
malicious
2928
Xyvutaerivu.exe
POST
162.0.226.119:80
http://productsdetails.online/Series/Conumer2kenpachi.php
CA
malicious
2964
aaaaaaa.exe
POST
162.0.226.119:80
http://productsdetails.online/Series/Conumer1PirloS2S.php
CA
malicious
2928
Xyvutaerivu.exe
GET
200
104.31.90.209:80
http://kkjgg.yufjgg.com/iuww/jvppp.exe
US
executable
375 Kb
malicious
2972
iexplore.exe
GET
200
151.139.128.14:80
http://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTtU9uFqgVGHhJwXZyWCNXmVR5ngQUoBEKIz6W8Qfs4q8p74Klf9AwpLQCEDlyRDr5IrdR19NsEN0xNZU%3D
US
der
471 b
whitelisted
2124
irsetup.exe
GET
200
104.18.20.226:80
http://ocsp2.globalsign.com/gsalphasha2g2/ME0wSzBJMEcwRTAJBgUrDgMCGgUABBSE1Wv4CYvTB7dm2OHrrWWWqmtnYQQU9c3VPAhQ%2BWpPOreX2laD5mnSaPcCDHXOUplmnUx5%2FrZGhQ%3D%3D
US
der
1.49 Kb
whitelisted
2972
iexplore.exe
GET
200
151.139.128.14:80
http://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTtU9uFqgVGHhJwXZyWCNXmVR5ngQUoBEKIz6W8Qfs4q8p74Klf9AwpLQCEDlyRDr5IrdR19NsEN0xNZU%3D
US
der
471 b
whitelisted
2124
irsetup.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQrBBNpPfHTPX6Jy6BVzyBPnBWMnQQUPnQtH89FdQR%2BP8Cihz5MQ4NRE8YCEA0z9PhPFuRGk4pP8mdPW2o%3D
US
der
280 b
whitelisted
2476
Baeqogeshinu.exe
GET
200
162.0.226.119:80
http://productsdetails.online/Series/kenpachi/3/normale/TN.json
CA
text
29.2 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2124
irsetup.exe
5.39.224.140:443
1fichier.com
DSTORAGE s.a.s.
FR
unknown
2124
irsetup.exe
104.23.99.190:443
pastebin.com
Cloudflare Inc
US
malicious
2124
irsetup.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2124
irsetup.exe
104.18.20.226:80
ocsp.globalsign.com
Cloudflare Inc
US
shared
2124
irsetup.exe
5.39.224.14:443
a-14.1fichier.com
DSTORAGE s.a.s.
FR
unknown
3372
SetupInstaller.exe
52.219.74.160:443
prozipper.s3.eu-central-1.amazonaws.com
Amazon.com, Inc.
DE
unknown
1960
pro-zipper.tmp
52.219.74.160:443
prozipper.s3.eu-central-1.amazonaws.com
Amazon.com, Inc.
DE
unknown
3372
SetupInstaller.exe
46.101.248.169:443
geolocation-db.com
Digital Ocean, Inc.
DE
unknown
2124
irsetup.exe
104.18.21.226:80
ocsp.globalsign.com
Cloudflare Inc
US
shared
1960
pro-zipper.tmp
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
pastebin.com
  • 104.23.99.190
  • 104.23.98.190
shared
ocsp.digicert.com
  • 93.184.220.29
whitelisted
1fichier.com
  • 5.39.224.140
whitelisted
ocsp.globalsign.com
  • 104.18.21.226
  • 104.18.20.226
whitelisted
ocsp2.globalsign.com
  • 104.18.20.226
  • 104.18.21.226
whitelisted
a-14.1fichier.com
  • 5.39.224.14
unknown
geolocation-db.com
  • 46.101.248.169
whitelisted
prozipper.s3.eu-central-1.amazonaws.com
  • 52.219.74.160
  • 52.219.140.20
shared
productsdetails.online
  • 162.0.226.119
unknown
sys-tls.s3.eu-central-1.amazonaws.com
  • 52.219.74.188
shared

Threats

PID
Process
Class
Message
2928
Xyvutaerivu.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2928
Xyvutaerivu.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
Potentially Bad Traffic
ET DNS Query to a *.pw domain - Likely Hostile
2476
Baeqogeshinu.exe
Misc activity
ADWARE [PTsecurity] PUP.Amonetize/Variant
Potentially Bad Traffic
ET DNS Query to a *.pw domain - Likely Hostile
2928
Xyvutaerivu.exe
Misc activity
ADWARE [PTsecurity] PUP.Amonetize/Variant
8200
jvppp.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
8200
jvppp.exe
Potential Corporate Privacy Violation
AV POLICY Internal Host Retrieving External IP Address (ip-api. com)
2476
Baeqogeshinu.exe
Misc activity
ADWARE [PTsecurity] PUP.Amonetize/Variant
2928
Xyvutaerivu.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
32 ETPRO signatures available at the full report
No debug info