analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Setup.exe

Full analysis: https://app.any.run/tasks/7e7026df-0584-45a3-83eb-e8f67463f27d
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: November 16, 2019, 13:47:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
trojan
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

8C477557427F9F33855A00AF9BECD251

SHA1:

97D40D853E35FE3C1DDFDC501B5CCA40B5DA7C0F

SHA256:

381B84885B5D6D4674306E4CCED345C22E6DCAAC4317FEEF244C1C930082C5A0

SSDEEP:

98304:54Lo3JCthup3QO5Hm3QhqEHpanLjRXMwTObpgn1hmkQhJDBz:54Lo5CtY3QeJqEwlXMwTwo14J5

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Stealing of credential data

      • 1.exe (PID: 3880)
    • Actions looks like stealing of personal data

      • 1.exe (PID: 3880)
    • Loads dropped or rewritten executable

      • Setup.exe (PID: 1904)
    • Application was dropped or rewritten from another process

      • 1.exe (PID: 3880)
      • 2.exe (PID: 2192)
    • Changes settings of System certificates

      • 2.exe (PID: 2192)
  • SUSPICIOUS

    • Creates files in the program directory

      • 1.exe (PID: 3880)
      • Setup.exe (PID: 1904)
    • Reads the cookies of Google Chrome

      • 1.exe (PID: 3880)
    • Executable content was dropped or overwritten

      • Setup.exe (PID: 1904)
    • Starts CMD.EXE for self-deleting

      • 1.exe (PID: 3880)
    • Reads the cookies of Mozilla Firefox

      • 1.exe (PID: 3880)
    • Checks for external IP

      • 1.exe (PID: 3880)
    • Starts CMD.EXE for commands execution

      • 1.exe (PID: 3880)
    • Loads DLL from Mozilla Firefox

      • 1.exe (PID: 3880)
    • Adds / modifies Windows certificates

      • 2.exe (PID: 2192)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2012:02:24 20:20:04+01:00
PEType: PE32
LinkerVersion: 10
CodeSize: 29696
InitializedDataSize: 489984
UninitializedDataSize: 16896
EntryPoint: 0x38af
OSVersion: 5
ImageVersion: 6
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 1.4.0.0
ProductVersionNumber: 1.4.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
FileDescription: -
FileVersion: 1.4.0.0
LegalCopyright: Mer ltd.
ProductVersion: 1.4.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 24-Feb-2012 19:20:04
Detected languages:
  • English - United States
FileDescription: -
FileVersion: 1.4.0.0
LegalCopyright: Mer ltd.
ProductVersion: 1.4.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 24-Feb-2012 19:20:04
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000728C
0x00007400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.49971
.rdata
0x00009000
0x00002B6E
0x00002C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.49793
.data
0x0000C000
0x00072B9C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.80494
.ndata
0x0007F000
0x000E1000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00160000
0x000040F0
0x00004200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.29233
.reloc
0x00165000
0x00000FD6
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
1.57704

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.11084
543
UNKNOWN
English - United States
RT_MANIFEST
2
1.68983
3752
UNKNOWN
English - United States
RT_ICON
3
1.72047
2216
UNKNOWN
English - United States
RT_ICON
4
0.982333
1384
UNKNOWN
English - United States
RT_ICON
5
0
1128
UNKNOWN
English - United States
RT_ICON
6
0
744
UNKNOWN
English - United States
RT_ICON
7
0
296
UNKNOWN
English - United States
RT_ICON
103
3.14759
104
UNKNOWN
English - United States
RT_GROUP_ICON
105
2.73893
514
UNKNOWN
English - United States
RT_DIALOG
106
2.91148
248
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
VERSION.dll
ole32.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
6
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start drop and start start setup.exe no specs setup.exe 1.exe cmd.exe no specs 2.exe timeout.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1884"C:\Users\admin\AppData\Local\Temp\Setup.exe" C:\Users\admin\AppData\Local\Temp\Setup.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Version:
1.4.0.0
1904"C:\Users\admin\AppData\Local\Temp\Setup.exe" C:\Users\admin\AppData\Local\Temp\Setup.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Version:
1.4.0.0
3880"C:\Program Files\Laerts\Uttqr\1.exe"C:\Program Files\Laerts\Uttqr\1.exe
Setup.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3788"C:\Windows\system32\cmd.exe" /c rd /s /q C:\ProgramData\cQcLcrgX & timeout 2 & del /f /q "C:\Program Files\Laerts\Uttqr\1.exe"C:\Windows\system32\cmd.exe1.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2192"C:\Program Files\Laerts\Uttqr\2.exe"C:\Program Files\Laerts\Uttqr\2.exe
Setup.exe
User:
admin
Integrity Level:
HIGH
Version:
1.1.30.00
2644timeout 2 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
509
Read events
462
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
1
Text files
74
Unknown types
2

Dropped files

PID
Process
Filename
Type
38801.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\LoginDataCopy
MD5:
SHA256:
38801.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\WebDataCopy
MD5:
SHA256:
38801.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\CookiesCopy
MD5:
SHA256:
38801.exeC:\ProgramData\cQcLcrgX\moz_cookies.db-shm
MD5:
SHA256:
38801.exeC:\ProgramData\cQcLcrgX\moz_cookies.dbsqlite
MD5:7C426E0FC19063A433349CE713DA84A0
SHA256:9925B2D80F8A85132EF4927979B25E0B9525E8317A71FFD844980B794B04234C
38801.exeC:\ProgramData\cQcLcrgX\Files\_Info.txttext
MD5:5E14CB7AE5187DF848E541CF0113C148
SHA256:58DD5C8332DC0FF79C9872EA8132173A99692759715AFC8CDE92797842880460
38801.exeC:\ProgramData\cQcLcrgX\Files\Browsers\_FileForms.txttext
MD5:961BD04B931DA86B22232A698F22ACE1
SHA256:2333668B6488057C99DE64A682FEDF2AB139798BF69CBC21C99EFBE3EE7523CA
1904Setup.exeC:\Program Files\Laerts\Uttqr\2.exeexecutable
MD5:8EBAEC0E763C2D3DB79FBD881A90E223
SHA256:DFA89732E3FDB8C98C9F0476388C1CCC883BBAC5581306C0BE938CAB7ADB513A
38801.exeC:\ProgramData\cQcLcrgX\Files\Browsers\_FileCookies.txttext
MD5:D1A43ED9D9BBA4DEE9BD17C2297C8FCF
SHA256:BA45C010F39207F5CF161E6646CEA0B1DD9EB48B29A56008A168D2D1FDAC5392
38801.exeC:\ProgramData\cQcLcrgX\Files\Browsers\Cookies\Mozilla_Firefox_Cookies_ak6hGMw.txttext
MD5:C15AB2362A2937CC6F5DF93A492AE85A
SHA256:503E218AD3E9092517FC49A49CC69CAFDA2644E6E0F40DE651A82BED0A200450
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
7
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3880
1.exe
GET
200
208.95.112.1:80
http://ip-api.com/line
unknown
text
155 b
shared
3880
1.exe
POST
200
161.117.224.69:80
http://reer01.xyz/index.php
SG
text
3 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2192
2.exe
88.99.66.31:443
iplogger.org
Hetzner Online GmbH
DE
malicious
3880
1.exe
161.117.224.69:80
reer01.xyz
SG
malicious
3880
1.exe
208.95.112.1:80
ip-api.com
IBURST
malicious
2192
2.exe
18.205.93.2:443
bitbucket.org
US
malicious

DNS requests

Domain
IP
Reputation
ip-api.com
  • 208.95.112.1
shared
reer01.xyz
  • 161.117.224.69
malicious
iplogger.org
  • 88.99.66.31
shared
bitbucket.org
  • 18.205.93.2
  • 18.205.93.1
  • 18.205.93.0
shared

Threats

PID
Process
Class
Message
3880
1.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
3880
1.exe
Potential Corporate Privacy Violation
AV POLICY Internal Host Retrieving External IP Address (ip-api. com)
3880
1.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
3880
1.exe
A Network Trojan was detected
MALWARE [PTsecurity] Stealer.BrowserPassview
3880
1.exe
Potentially Bad Traffic
AV INFO HTTP Request to a *.xyz domain
3880
1.exe
A Network Trojan was detected
ET TROJAN Suspicious Zipped Filename in Outbound POST Request (Mozilla_Firefox_Cookies) M2
3880
1.exe
A Network Trojan was detected
MALWARE [PTsecurity] Stealer.BrowserPassview
4 ETPRO signatures available at the full report
Process
Message
1.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------
2.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------