analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

setup.exe

Full analysis: https://app.any.run/tasks/05ab0df8-da63-4dc9-aa5a-705f1ca3920c
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: March 31, 2020, 08:29:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

DEA4F5FBB7E16786D20E0AC74C376FFD

SHA1:

D4FC7D625D5BC4D329C6E76FB00FCCCF2B992142

SHA256:

B5C63746E4BED5E5983A8E4C6D7B675F2EAE0E8DA957A44976B120E272F4B09D

SSDEEP:

24576:97iKbObQlKnO5hl4m8trARofiRWOYxPvSo6zBykXdYNdQD:yUFhl+VGTmmzBykXCQD

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • setup.exe (PID: 2404)
      • UR0.exe (PID: 3148)
      • urbrowser.exe (PID: 2288)
      • urbrowser.exe (PID: 780)
      • urbrowser.exe (PID: 3988)
      • urbrowser.exe (PID: 816)
      • urbrowser.exe (PID: 2124)
      • urbrowser.exe (PID: 3780)
      • urbrowser.exe (PID: 2400)
      • urbrowser.exe (PID: 2220)
      • urbrowser.exe (PID: 3916)
      • urbrowser.exe (PID: 2112)
      • urbrowser.exe (PID: 3376)
      • urbrowser.exe (PID: 2308)
      • avvpnsvc.exe (PID: 3592)
      • urbrowser.exe (PID: 2824)
      • urbrowser.exe (PID: 3528)
      • avvpnsvc.exe (PID: 2756)
      • urbrowser.exe (PID: 3428)
      • urbrowser.exe (PID: 1092)
      • urbrowser.exe (PID: 440)
      • urbrowser.exe (PID: 2312)
      • urbrowser.exe (PID: 2848)
      • urbrowser.exe (PID: 1724)
      • urbrowser.exe (PID: 2768)
      • urbrowser.exe (PID: 2772)
      • urbrowser.exe (PID: 3992)
      • urbrowser.exe (PID: 552)
      • urbrowser.exe (PID: 1928)
      • urbrowser.exe (PID: 2448)
      • urbrowser.exe (PID: 4012)
      • urbrowser.exe (PID: 2420)
      • urbrowser.exe (PID: 3072)
      • urbrowser.exe (PID: 3392)
      • urbrowser.exe (PID: 3556)
      • urbrowser.exe (PID: 2356)
      • urbrowser.exe (PID: 680)
      • urbrowser.exe (PID: 1168)
      • urbrowser.exe (PID: 3692)
      • urbrowser.exe (PID: 2056)
      • urbrowser.exe (PID: 820)
      • urbrowser.exe (PID: 2916)
      • urbrowser.exe (PID: 3184)
      • urbrowser.exe (PID: 3064)
      • urbrowser.exe (PID: 3004)
      • urbrowser.exe (PID: 2540)
      • urbrowser.exe (PID: 3724)
      • urbrowser.exe (PID: 2700)
      • urbrowser.exe (PID: 3500)
      • urbrowser.exe (PID: 2152)
      • urbrowser.exe (PID: 3872)
      • urbrowser.exe (PID: 3896)
      • urbrowser.exe (PID: 2816)
      • urbrowser.exe (PID: 3576)
      • urbrowser.exe (PID: 2728)
      • urbrowser.exe (PID: 1516)
      • urbrowser.exe (PID: 2552)
      • urbrowser.exe (PID: 2424)
      • urbrowser.exe (PID: 2684)
      • urbrowser.exe (PID: 3976)
      • urbrowser.exe (PID: 3292)
      • urbrowser.exe (PID: 1520)
      • urbrowser.exe (PID: 2788)
      • urbrowser.exe (PID: 2560)
      • urbrowser.exe (PID: 3388)
      • urbrowser.exe (PID: 2424)
      • urbrowser.exe (PID: 2524)
      • urbrowser.exe (PID: 2336)
      • urbrowser.exe (PID: 3020)
      • urbrowser.exe (PID: 3216)
      • urbrowser.exe (PID: 2748)
      • urbrowser.exe (PID: 3660)
      • urbrowser.exe (PID: 2720)
      • urbrowser.exe (PID: 3060)
      • urbrowser.exe (PID: 3472)
      • urbrowser.exe (PID: 3108)
      • urbrowser.exe (PID: 2636)
      • urbrowser.exe (PID: 3192)
      • urbrowser.exe (PID: 3664)
      • urbrowser.exe (PID: 2920)
      • urbrowser.exe (PID: 3288)
    • Application was dropped or rewritten from another process

      • UR0.exe (PID: 3148)
      • tapinstall.exe (PID: 3380)
      • tapinstall.exe (PID: 2012)
      • ns8B72.tmp (PID: 3044)
      • ns8A1A.tmp (PID: 2668)
      • setup.exe (PID: 2872)
      • setup.exe (PID: 3220)
      • urbrowser.exe (PID: 3780)
      • urbrowser.exe (PID: 780)
      • urbrowser.exe (PID: 816)
      • urbrowser.exe (PID: 2288)
      • urbrowser.exe (PID: 2124)
      • urbrowser.exe (PID: 3376)
      • urbrowser.exe (PID: 2400)
      • urbrowser.exe (PID: 3988)
      • urbrowser.exe (PID: 3916)
      • urbrowser.exe (PID: 2112)
      • urbrowser.exe (PID: 660)
      • urbrowser.exe (PID: 2308)
      • urbrowser.exe (PID: 2220)
      • urbrowser.exe (PID: 3528)
      • avvpnsvc.exe (PID: 2756)
      • urbrowser.exe (PID: 2824)
      • urbrowser.exe (PID: 2848)
      • avvpnsvc.exe (PID: 3592)
      • urbrowser.exe (PID: 3428)
      • urbrowser.exe (PID: 2312)
      • urbrowser.exe (PID: 1724)
      • urbrowser.exe (PID: 440)
      • urbrowser.exe (PID: 2772)
      • urbrowser.exe (PID: 1092)
      • urbrowser.exe (PID: 552)
      • urbrowser.exe (PID: 2768)
      • urbrowser.exe (PID: 3992)
      • urbrowser.exe (PID: 2448)
      • urbrowser.exe (PID: 4012)
      • urbrowser.exe (PID: 1928)
      • urbrowser.exe (PID: 2420)
      • urbrowser.exe (PID: 3556)
      • urbrowser.exe (PID: 3072)
      • urbrowser.exe (PID: 680)
      • urbrowser.exe (PID: 3392)
      • urbrowser.exe (PID: 2356)
      • urbrowser.exe (PID: 1168)
      • urbrowser.exe (PID: 3692)
      • urbrowser.exe (PID: 2916)
      • urbrowser.exe (PID: 3064)
      • urbrowser.exe (PID: 3184)
      • urbrowser.exe (PID: 3004)
      • urbrowser.exe (PID: 820)
      • urbrowser.exe (PID: 2056)
      • urbrowser.exe (PID: 2540)
      • urbrowser.exe (PID: 2700)
      • urbrowser.exe (PID: 3724)
      • urbrowser.exe (PID: 3500)
      • urbrowser.exe (PID: 3872)
      • urbrowser.exe (PID: 2152)
      • urbrowser.exe (PID: 2788)
      • urbrowser.exe (PID: 3896)
      • urbrowser.exe (PID: 2816)
      • urbrowser.exe (PID: 3576)
      • urbrowser.exe (PID: 1516)
      • urbrowser.exe (PID: 2552)
      • urbrowser.exe (PID: 2728)
      • urbrowser.exe (PID: 2524)
      • urbrowser.exe (PID: 3976)
      • urbrowser.exe (PID: 3388)
      • urbrowser.exe (PID: 2424)
      • urbrowser.exe (PID: 2684)
      • urbrowser.exe (PID: 2336)
      • urbrowser.exe (PID: 3292)
      • urbrowser.exe (PID: 3020)
      • urbrowser.exe (PID: 2424)
      • urbrowser.exe (PID: 1520)
      • urbrowser.exe (PID: 2560)
      • urbrowser.exe (PID: 3216)
      • urbrowser.exe (PID: 3060)
      • urbrowser.exe (PID: 3192)
      • urbrowser.exe (PID: 3472)
      • urbrowser.exe (PID: 2748)
      • urbrowser.exe (PID: 3288)
      • urbrowser.exe (PID: 2920)
      • urbrowser.exe (PID: 2720)
      • urbrowser.exe (PID: 2636)
      • urbrowser.exe (PID: 3664)
      • urbrowser.exe (PID: 3660)
      • urbrowser.exe (PID: 3108)
    • Downloads executable files from the Internet

      • setup.exe (PID: 2404)
    • Changes the autorun value in the registry

      • setup.exe (PID: 2404)
    • Changes settings of System certificates

      • urbrowser.exe (PID: 780)
      • tapinstall.exe (PID: 2012)
  • SUSPICIOUS

    • Creates files in the program directory

      • UR0.exe (PID: 3148)
    • Starts application with an unusual extension

      • UR0.exe (PID: 3148)
    • Executable content was dropped or overwritten

      • setup.exe (PID: 2404)
      • UR0.exe (PID: 3148)
      • tapinstall.exe (PID: 2012)
      • DrvInst.exe (PID: 940)
      • DrvInst.exe (PID: 3252)
      • UR1.exe (PID: 3832)
      • setup.exe (PID: 3220)
    • Executed via COM

      • DrvInst.exe (PID: 940)
      • DrvInst.exe (PID: 3252)
    • Creates files in the driver directory

      • DrvInst.exe (PID: 940)
      • DrvInst.exe (PID: 3252)
    • Removes files from Windows directory

      • DrvInst.exe (PID: 940)
      • DrvInst.exe (PID: 3252)
    • Creates files in the Windows directory

      • DrvInst.exe (PID: 940)
      • DrvInst.exe (PID: 3252)
    • Executed as Windows Service

      • vssvc.exe (PID: 3036)
      • avvpnsvc.exe (PID: 3592)
    • Uses RUNDLL32.EXE to load library

      • DrvInst.exe (PID: 940)
    • Creates a software uninstall entry

      • UR0.exe (PID: 3148)
      • setup.exe (PID: 3220)
    • Modifies the open verb of a shell class

      • setup.exe (PID: 3220)
    • Creates files in the user directory

      • setup.exe (PID: 3220)
      • urbrowser.exe (PID: 2288)
    • Application launched itself

      • urbrowser.exe (PID: 3780)
      • urbrowser.exe (PID: 2288)
    • Adds / modifies Windows certificates

      • urbrowser.exe (PID: 780)
      • tapinstall.exe (PID: 2012)
    • Uses NETSH.EXE for network configuration

      • avvpnsvc.exe (PID: 3592)
  • INFO

    • Reads settings of System Certificates

      • tapinstall.exe (PID: 2012)
      • urbrowser.exe (PID: 780)
    • Searches for installed software

      • DrvInst.exe (PID: 940)
    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 3036)
    • Reads the hosts file

      • urbrowser.exe (PID: 2288)
      • urbrowser.exe (PID: 780)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2012:02:24 20:19:59+01:00
PEType: PE32
LinkerVersion: 10
CodeSize: 28672
InitializedDataSize: 315392
UninitializedDataSize: 16896
EntryPoint: 0x39e3
OSVersion: 5
ImageVersion: 6
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 3.2.1.1
ProductVersionNumber: 3.2.1.1
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
FileDescription: UR Browser Setup
FileVersion: 3.2.1.1
InternalName: UR Browser Setup
ProductName: UR Browser Setup
ProductVersion: 3.2.1.1

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 24-Feb-2012 19:19:59
Detected languages:
  • English - United States
FileDescription: UR Browser Setup
FileVersion: 3.2.1.1
InternalName: UR Browser Setup
ProductName: UR Browser Setup
ProductVersion: 3.2.1.1

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 24-Feb-2012 19:19:59
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00006F10
0x00007000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.49788
.rdata
0x00008000
0x00002A92
0x00002C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.39389
.data
0x0000B000
0x00067EBC
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.47278
.ndata
0x00073000
0x000E1000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00154000
0x000490A4
0x00049200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.0044
.reloc
0x0019E000
0x00000F8A
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.26408
1505
Latin 1 / Western European
English - United States
RT_MANIFEST
2
4.3893
9640
Latin 1 / Western European
English - United States
RT_ICON
3
4.5762
4264
Latin 1 / Western European
English - United States
RT_ICON
4
4.96813
3752
Latin 1 / Western European
English - United States
RT_ICON
5
4.91103
2440
Latin 1 / Western European
English - United States
RT_ICON
6
5.39283
2216
Latin 1 / Western European
English - United States
RT_ICON
7
3.63739
1384
Latin 1 / Western European
English - United States
RT_ICON
8
5.21519
1128
Latin 1 / Western European
English - United States
RT_ICON
103
2.79715
118
Latin 1 / Western European
English - United States
RT_GROUP_ICON
105
2.73893
514
Latin 1 / Western European
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
VERSION.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
146
Monitored processes
96
Malicious processes
30
Suspicious processes
37

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start drop and start drop and start setup.exe no specs setup.exe ur0.exe ns8a1a.tmp no specs tapinstall.exe no specs ns8b72.tmp no specs tapinstall.exe drvinst.exe rundll32.exe no specs vssvc.exe no specs drvinst.exe ur1.exe setup.exe setup.exe no specs urbrowser.exe urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs avvpnsvc.exe no specs urbrowser.exe no specs urbrowser.exe no specs avvpnsvc.exe urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs netsh.exe urbrowser.exe no specs urbrowser.exe no specs netsh.exe urbrowser.exe no specs urbrowser.exe no specs urbrowser.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
4092"C:\Users\admin\Desktop\setup.exe" C:\Users\admin\Desktop\setup.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
UR Browser Setup
Exit code:
3221226540
Version:
3.2.1.1
2404"C:\Users\admin\Desktop\setup.exe" C:\Users\admin\Desktop\setup.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
UR Browser Setup
Exit code:
0
Version:
3.2.1.1
3148"C:\Users\admin\AppData\Local\Temp\UrBr\UR0.exe" /S /SELECT_UTILITIES=1C:\Users\admin\AppData\Local\Temp\UrBr\UR0.exe
setup.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2668"C:\Users\admin\AppData\Local\Temp\nsb899C.tmp\ns8A1A.tmp" "C:\Program Files\TAP-Windows\bin\tapinstall.exe" hwids tap0901C:\Users\admin\AppData\Local\Temp\nsb899C.tmp\ns8A1A.tmpUR0.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3380"C:\Program Files\TAP-Windows\bin\tapinstall.exe" hwids tap0901C:\Program Files\TAP-Windows\bin\tapinstall.exens8A1A.tmp
User:
admin
Company:
Windows (R) Win 7 DDK provider
Integrity Level:
HIGH
Description:
Windows Setup API
Exit code:
0
Version:
6.1.7600.16385 built by: WinDDK
3044"C:\Users\admin\AppData\Local\Temp\nsb899C.tmp\ns8B72.tmp" "C:\Program Files\TAP-Windows\bin\tapinstall.exe" install "C:\Program Files\TAP-Windows\driver\OemVista.inf" tap0901C:\Users\admin\AppData\Local\Temp\nsb899C.tmp\ns8B72.tmpUR0.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2012"C:\Program Files\TAP-Windows\bin\tapinstall.exe" install "C:\Program Files\TAP-Windows\driver\OemVista.inf" tap0901C:\Program Files\TAP-Windows\bin\tapinstall.exe
ns8B72.tmp
User:
admin
Company:
Windows (R) Win 7 DDK provider
Integrity Level:
HIGH
Description:
Windows Setup API
Exit code:
0
Version:
6.1.7600.16385 built by: WinDDK
940DrvInst.exe "4" "0" "C:\Users\admin\AppData\Local\Temp\{04a29f35-2e23-59eb-9a78-9b6d19d7284e}\oemvista.inf" "0" "6d14a44ff" "000005C8" "WinSta0\Default" "00000558" "208" "c:\program files\tap-windows\driver"C:\Windows\system32\DrvInst.exe
svchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Driver Installation Module
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3900rundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{4dd7c794-c508-6321-99c4-ae232e49ef0b} Global\{6a45a6ce-3535-018b-31a0-3f7d2708af26} C:\Windows\System32\DriverStore\Temp\{2186de0d-3535-018b-6efb-a15195f1ef61}\oemvista.inf C:\Windows\System32\DriverStore\Temp\{2186de0d-3535-018b-6efb-a15195f1ef61}\tap0901.catC:\Windows\system32\rundll32.exeDrvInst.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3036C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
4 478
Read events
2 379
Write events
0
Delete events
0

Modification events

No data
Executable files
34
Suspicious files
63
Text files
628
Unknown types
114

Dropped files

PID
Process
Filename
Type
3148UR0.exeC:\ProgramData\Microsoft\Windows\Start Menu\Programs\TAP-Windows\Utilities\Add a new TAP virtual ethernet adapter.lnklnk
MD5:AC061BED76205150EE240842B8C81675
SHA256:C3DAA44F7AEF473139BF5054204BF53DBA2DA79835544A39AE5F48E83BED6594
3148UR0.exeC:\ProgramData\Microsoft\Windows\Start Menu\Programs\TAP-Windows\Utilities\Delete ALL TAP virtual ethernet adapters.lnklnk
MD5:06232F4712EE631367FBE7F3530B31F8
SHA256:8ADF0AFDD865AB67AE0C09492EABA243DAD458065216B64CA1BCEC8BE336FF12
2012tapinstall.exeC:\Windows\INF\setupapi.app.logtext
MD5:F44919933733B35106452A36E01DC5F1
SHA256:90DFA4951480B485D1FBC3A6B04CB67CA048B80092BF92BF15D0A845BCBBC14A
3148UR0.exeC:\Users\admin\AppData\Local\Temp\nsb899C.tmp\ns8B72.tmpexecutable
MD5:F132FDBBC0A040F07E10EA944FF57FEF
SHA256:47F8B16AD9A20C23C6104777687AFA580F8F3AC11AE1499AEDD04880BB28B2F3
3148UR0.exeC:\Users\admin\AppData\Local\Temp\nsb899C.tmp\ns8A1A.tmpexecutable
MD5:F132FDBBC0A040F07E10EA944FF57FEF
SHA256:47F8B16AD9A20C23C6104777687AFA580F8F3AC11AE1499AEDD04880BB28B2F3
2404setup.exeC:\Users\admin\AppData\Local\Temp\nsr6607.tmp\System.dllexecutable
MD5:BF712F32249029466FA86756F5546950
SHA256:7851CB12FA4131F1FEE5DE390D650EF65CAC561279F1CFE70AD16CC9780210AF
3148UR0.exeC:\Program Files\TAP-Windows\driver\tap0901.catcat
MD5:AD8A5CBEC4F83AE4F850C793713EE770
SHA256:878C1B205887B61906F6F4F8DA5783D2BB8756D0A39359288D09F65F983B27C2
3148UR0.exeC:\Program Files\TAP-Windows\driver\tap0901.sysexecutable
MD5:F49967C396969B71C3A72537DB03A68B
SHA256:3B1FF5252012D6E8A7DD6E4621EC43812510DCA1A25A9A2E07288800F445DD41
3148UR0.exeC:\Users\admin\AppData\Local\Temp\nsb899C.tmp\UserInfo.dllexecutable
MD5:7579ADE7AE1747A31960A228CE02E666
SHA256:564C80DEC62D76C53497C40094DB360FF8A36E0DC1BDA8383D0F9583138997F5
3148UR0.exeC:\Users\admin\AppData\Local\Temp\nsb899C.tmp\System.dllexecutable
MD5:C17103AE9072A06DA581DEC998343FC1
SHA256:DC58D8AD81CACB0C1ED72E33BFF8F23EA40B5252B5BB55D393A0903E6819AE2F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
11
TCP/UDP connections
12
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2404
setup.exe
POST
200
50.19.232.151:80
http://data.beeapi.net/URBrowser
US
unknown
2404
setup.exe
GET
52.222.149.43:80
http://d14h4dlo6mx6vv.cloudfront.net/a5801b98-5507-4f71-8083-ccf835283a1f/build/80.1.3987.11/mini_installer.exe
US
whitelisted
2404
setup.exe
GET
200
52.222.149.25:80
http://d14h4dlo6mx6vv.cloudfront.net/5a1876b2-86b3-4ee3-b594-ee117810766a/build/9.21.2.0/tap-windows.exe
US
executable
250 Kb
whitelisted
2404
setup.exe
POST
200
50.19.232.151:80
http://data.beeapi.net/URBrowser
US
unknown
2404
setup.exe
POST
200
50.19.232.151:80
http://data.beeapi.net/URBrowser
US
unknown
2404
setup.exe
POST
200
50.19.232.151:80
http://data.beeapi.net/URBrowser
US
unknown
2404
setup.exe
POST
200
50.19.232.151:80
http://data.beeapi.net/URBrowser
US
unknown
2404
setup.exe
GET
200
151.139.240.16:80
http://down.beeapi.net/api/getLatest/5a1876b2-86b3-4ee3-b594-ee117810766a/win/?channelprofilename=BETA
US
text
345 b
suspicious
2404
setup.exe
POST
200
23.21.209.32:80
http://data.beeapi.net/URBrowser
US
unknown
2404
setup.exe
GET
200
52.222.149.123:80
http://d14h4dlo6mx6vv.cloudfront.net/c1501030-9d6f-421c-8cab-40c09f8f42fc/build/8.0.1.4/90ac6f75-9648-4631-a3e8-1a9e41462a2d.js
US
text
344 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2404
setup.exe
52.55.12.167:80
geoloc.beeapi.net
Amazon.com, Inc.
US
unknown
2404
setup.exe
52.222.149.25:80
d14h4dlo6mx6vv.cloudfront.net
Amazon.com, Inc.
US
whitelisted
2404
setup.exe
151.139.240.16:80
down.beeapi.net
netDNA
US
unknown
2404
setup.exe
23.21.209.32:80
data.beeapi.net
Amazon.com, Inc.
US
unknown
2404
setup.exe
50.19.232.151:80
data.beeapi.net
Amazon.com, Inc.
US
unknown
2404
setup.exe
52.222.149.123:80
d14h4dlo6mx6vv.cloudfront.net
Amazon.com, Inc.
US
whitelisted
2404
setup.exe
52.222.149.43:80
d14h4dlo6mx6vv.cloudfront.net
Amazon.com, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
geoloc.beeapi.net
  • 52.55.12.167
unknown
data.beeapi.net
  • 50.19.232.151
  • 23.21.209.32
unknown
d14h4dlo6mx6vv.cloudfront.net
  • 52.222.149.123
  • 52.222.149.88
  • 52.222.149.25
  • 52.222.149.43
whitelisted
down.beeapi.net
  • 151.139.240.16
suspicious

Threats

PID
Process
Class
Message
2404
setup.exe
Potentially Bad Traffic
ET POLICY Executable served from Amazon S3
2404
setup.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2404
setup.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2404
setup.exe
Potentially Bad Traffic
ET POLICY Executable served from Amazon S3
2404
setup.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2404
setup.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
No debug info