analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

primopdf.exe

Full analysis: https://app.any.run/tasks/cb749c6f-74d3-49ef-ba2f-d23ebb88e311
Verdict: Malicious activity
Analysis date: May 24, 2019, 07:42:11
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adware
installcore
pup
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

F0A1271699BEBDFC91EA39E87E49C168

SHA1:

356285C75ADC9CFBEE46FCDB2539119422D2B92D

SHA256:

C311C7C78C0AFDDED8FA65C2FD0659994E3125AC75980B6931D9F097A8448EF2

SSDEEP:

49152:VFD++CCcEMICHYgH2Qv/PfLasuft0CPJHZ6k:f++C1NICHYS2Qv/HWDfJd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • primopdf.exe (PID: 3500)
    • INSTALLCORE was detected

      • primopdf.exe (PID: 3500)
  • SUSPICIOUS

    • Executed via COM

      • DllHost.exe (PID: 536)
    • Application launched itself

      • primopdf.exe (PID: 3376)
    • Reads internet explorer settings

      • primopdf.exe (PID: 3500)
    • Reads Environment values

      • primopdf.exe (PID: 3500)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (38.3)
.exe | Win32 Executable (generic) (26.2)
.exe | Win16/32 Executable Delphi generic (12)
.exe | Generic Win/DOS Executable (11.6)
.exe | DOS Executable Generic (11.6)

EXIF

EXE

ProductVersion: 2.5.8
ProductName: Installer
LegalCopyright:
FileVersion: 1.3.2.1
FileDescription: Installer Setup
CompanyName: Fast wizard
Comments: This installation was built with Inno Setup.
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 0.0.0.0
FileVersionNumber: 1.3.2.1
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: 6
OSVersion: 5
EntryPoint: 0xf3bc
UninitializedDataSize: -
InitializedDataSize: 52736
CodeSize: 60416
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 2012:10:09 10:48:22+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 09-Oct-2012 08:48:22
Detected languages:
  • Dutch - Netherlands
  • English - United States
Comments: This installation was built with Inno Setup.
CompanyName: Fast wizard
FileDescription: Installer Setup
FileVersion: 1.3.2.1
LegalCopyright: -
ProductName: Installer
ProductVersion: 2.5.8

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 09-Oct-2012 08:48:22
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000DE64
0x0000E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.47704
.itext
0x0000F000
0x00000B2C
0x00000C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.68179
.data
0x00010000
0x00000C84
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.23598
.bss
0x00011000
0x000056B0
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00017000
0x00000DD0
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.89082
.tls
0x00018000
0x00000008
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x00019000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0.204488
.rsrc
0x0001A000
0x0000B000
0x0000B000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.14256

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.08452
1444
UNKNOWN
English - United States
RT_MANIFEST
2
3.47151
1384
UNKNOWN
Dutch - Netherlands
RT_ICON
3
3.91708
744
UNKNOWN
Dutch - Netherlands
RT_ICON
4
3.91366
2216
UNKNOWN
Dutch - Netherlands
RT_ICON
4091
2.56031
104
UNKNOWN
UNKNOWN
RT_STRING
4092
3.25287
212
UNKNOWN
UNKNOWN
RT_STRING
4093
3.26919
164
UNKNOWN
UNKNOWN
RT_STRING
4094
3.33268
684
UNKNOWN
UNKNOWN
RT_STRING
4095
3.34579
844
UNKNOWN
UNKNOWN
RT_STRING
4096
3.28057
660
UNKNOWN
UNKNOWN
RT_STRING

Imports

advapi32.dll
comctl32.dll
kernel32.dll
oleaut32.dll
user32.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
3
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start primopdf.exe no specs #INSTALLCORE primopdf.exe PhotoViewer.dll no specs

Process information

PID
CMD
Path
Indicators
Parent process
3376"C:\Users\admin\AppData\Local\Temp\primopdf.exe" C:\Users\admin\AppData\Local\Temp\primopdf.exeexplorer.exe
User:
admin
Company:
Fast wizard
Integrity Level:
MEDIUM
Description:
Installer Setup
Exit code:
0
Version:
1.3.2.1
3500"C:\Users\admin\AppData\Local\Temp\primopdf.exe" /RSF /ppn:YyhwYgxaFRAiP211FM5W /mnlC:\Users\admin\AppData\Local\Temp\primopdf.exe
primopdf.exe
User:
admin
Company:
Fast wizard
Integrity Level:
HIGH
Description:
Installer Setup
Exit code:
4294967206
Version:
1.3.2.1
536C:\Windows\system32\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
538
Read events
504
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
3
Text files
64
Unknown types
0

Dropped files

PID
Process
Filename
Type
3500primopdf.exeC:\Users\admin\AppData\Local\Temp\001348B4.log
MD5:
SHA256:
3500primopdf.exeC:\Users\admin\AppData\Local\Temp\inH126379655739\css\_helpers.scsstext
MD5:5F158DBBD9FC4594A2F6C13854501916
SHA256:BF12B79F67F1CB9988797F7D81F6F504C8DFE0F0435482E64819A140DBC8DA14
3500primopdf.exeC:\Users\admin\AppData\Local\Temp\inH126379655739\csshover3.htchtml
MD5:52FA0DA50BF4B27EE625C80D36C67941
SHA256:E37E99DDFC73AC7BA774E23736B2EF429D9A0CB8C906453C75B14C029BDD5493
3500primopdf.exeC:\Users\admin\AppData\Local\Temp\inH126379655739\css\swAgent.csstext
MD5:2543E3AF757C7D7C8A26C7CF57795F60
SHA256:C38892A06C8F50C6386ED794AF4F1EA3E1897AD5F0C7E19594D9EA7B20CFB3F1
3500primopdf.exeC:\Users\admin\AppData\Local\Temp\inH126379655739\css\helpers\_align.scsstext
MD5:BBBBD243F9525ACC7DC6077010627409
SHA256:1F11B5F53E0AA7DA1A1559A1A5CDD52BF03119EA74E5091462461C550E9288DB
3500primopdf.exeC:\Users\admin\AppData\Local\Temp\inH126379655739\css\ie6_main.csstext
MD5:AD234E6A62580F62019C78B2A718DE00
SHA256:C4F2684F16C8E4553CC29C604A2F505399039638A34E652A7A1ACDEB157A0861
3500primopdf.exeC:\Users\admin\AppData\Local\Temp\inH126379655739\css\main.csstext
MD5:C7708B9A7C7E96AF91DF3377E81C68A2
SHA256:AD7D578F634B351FD3144DFD740635FEC6F4BAA964679DF954AC8F2FFAF85B75
3500primopdf.exeC:\Users\admin\AppData\Local\Temp\inH126379655739\css\helpers\_clearfix.scsstext
MD5:ADD166BC071472DC105F4734D2DCF0E2
SHA256:75EBE8B4A4CBBAC0EB4DE35B60972452B4526C56EEFB5186DD40A92C70773377
3500primopdf.exeC:\Users\admin\AppData\Local\Temp\inH126379655739\css\helpers\_display.scsstext
MD5:7FC18252C6212F1EBB349B5F7F429217
SHA256:1B1F774D3B163C1BA9C86CAD87D4B594FBA588A364132121F8A234F149816429
3500primopdf.exeC:\Users\admin\AppData\Local\Temp\inH126379655739\css\helpers\_border-radius.scsstext
MD5:6BDF3FD89410E39D33F8137E04AD4A16
SHA256:2C6B98CB19C3E3A0E37472767C53DF213243AE92BC80EF9A7F5BAA17F7B6FA31
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3500
primopdf.exe
POST
200
52.214.73.247:80
http://ww42.tiritoyot-fow.com/
IE
malicious
3500
primopdf.exe
POST
200
52.214.73.247:80
http://ww42.tiritoyot-fow.com/
IE
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3500
primopdf.exe
52.214.73.247:80
ww42.tiritoyot-fow.com
Amazon.com, Inc.
IE
malicious

DNS requests

Domain
IP
Reputation
ww42.tiritoyot-fow.com
  • 52.214.73.247
  • 54.194.149.175
malicious

Threats

PID
Process
Class
Message
3500
primopdf.exe
Misc activity
ADWARE [PTsecurity] PUP.Optional.InstallCore Artifact M2
3500
primopdf.exe
Misc activity
ADWARE [PTsecurity] PUP.Optional.InstallCore Artifact M1
1 ETPRO signatures available at the full report
No debug info