analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

dcsetup.exe

Full analysis: https://app.any.run/tasks/c4d2f759-0580-47b2-b1ce-d27daf8f26cd
Verdict: Malicious activity
Analysis date: October 14, 2019, 14:08:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5:

0FF8FEE0D93868540580260B64024D0B

SHA1:

984D32F653366F5DD280192B052D35800B52DF89

SHA256:

F5C6B830BC6F2C46362E859A3EF90B22A74512B712233C63FF2D07D8AA16514F

SSDEEP:

196608:Kj+aSBPimbsH6DtTFnNrt/+zVcoveaniqbpH:mGPimbsaDdR/+pcomi

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • DiskCleaner.exe (PID: 3332)
      • dcsetup.exe (PID: 2500)
    • Application was dropped or rewritten from another process

      • DiskCleaner.exe (PID: 3332)
    • Actions looks like stealing of personal data

      • DiskCleaner.exe (PID: 3332)
  • SUSPICIOUS

    • Creates files in the user directory

      • dcsetup.exe (PID: 2500)
      • DiskCleaner.exe (PID: 3332)
    • Creates a software uninstall entry

      • dcsetup.exe (PID: 2500)
    • Starts Internet Explorer

      • dcsetup.exe (PID: 2500)
    • Executable content was dropped or overwritten

      • dcsetup.exe (PID: 2500)
    • Creates files in the program directory

      • DiskCleaner.exe (PID: 3332)
      • dcsetup.exe (PID: 2500)
    • Removes files from Windows directory

      • DiskCleaner.exe (PID: 3332)
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 2820)
    • Creates files in the user directory

      • iexplore.exe (PID: 3272)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2820)
      • iexplore.exe (PID: 3272)
    • Changes settings of System certificates

      • iexplore.exe (PID: 3272)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 3272)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3272)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3272)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

ProductVersion: 5.0.1.187
ProductName: Glary Disk Cleaner
LegalCopyright: Copyright (c) 2003-2018 Glarysoft Ltd
FileDescription: Glary Disk Cleaner Installer
CompanyName: Glarysoft Ltd
CharacterSet: Unknown (04E9)
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 5.0.1.187
FileVersionNumber: 5.0.1.187
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 6
OSVersion: 4
EntryPoint: 0x30fb
UninitializedDataSize: 1024
InitializedDataSize: 120320
CodeSize: 23552
LinkerVersion: 6
PEType: PE32
TimeStamp: 2016:04:02 05:20:05+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 02-Apr-2016 03:20:05
Detected languages:
  • English - United States
CompanyName: Glarysoft Ltd
FileDescription: Glary Disk Cleaner Installer
LegalCopyright: Copyright (c) 2003-2018 Glarysoft Ltd
ProductName: Glary Disk Cleaner
ProductVersion: 5.0.1.187

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000C8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 02-Apr-2016 03:20:05
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00005AEB
0x00005C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.42231
.rdata
0x00007000
0x00001196
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.20292
.data
0x00009000
0x0001B038
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.04751
.ndata
0x00025000
0x00015000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0003A000
0x000087F0
0x00008800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.47613

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.21417
958
UNKNOWN
English - United States
RT_MANIFEST
2
5.1138
4264
UNKNOWN
English - United States
RT_ICON
3
5.20347
2440
UNKNOWN
English - United States
RT_ICON
4
3.24851
1384
UNKNOWN
English - United States
RT_ICON
5
5.35611
1128
UNKNOWN
English - United States
RT_ICON
6
3.08789
296
UNKNOWN
English - United States
RT_ICON
102
2.71813
180
UNKNOWN
English - United States
RT_DIALOG
103
2.80377
90
UNKNOWN
English - United States
RT_GROUP_ICON
105
2.68372
512
UNKNOWN
English - United States
RT_DIALOG
106
2.91148
248
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
5
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start dcsetup.exe no specs dcsetup.exe iexplore.exe iexplore.exe diskcleaner.exe

Process information

PID
CMD
Path
Indicators
Parent process
3896"C:\Users\admin\Desktop\dcsetup.exe" C:\Users\admin\Desktop\dcsetup.exeexplorer.exe
User:
admin
Company:
Glarysoft Ltd
Integrity Level:
MEDIUM
Description:
Glary Disk Cleaner Installer
Exit code:
3221226540
2500"C:\Users\admin\Desktop\dcsetup.exe" C:\Users\admin\Desktop\dcsetup.exe
explorer.exe
User:
admin
Company:
Glarysoft Ltd
Integrity Level:
HIGH
Description:
Glary Disk Cleaner Installer
Exit code:
0
2820"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
dcsetup.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3272"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2820 CREDAT:79873C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3332"C:\Program Files\Glarysoft\Glary Disk Cleaner\DiskCleaner.exe"C:\Program Files\Glarysoft\Glary Disk Cleaner\DiskCleaner.exe
dcsetup.exe
User:
admin
Company:
Glarysoft Ltd
Integrity Level:
HIGH
Description:
Glarysoft DiskCleaner
Exit code:
2
Version:
5.0.1.187
Total events
1 301
Read events
932
Write events
0
Delete events
0

Modification events

No data
Executable files
37
Suspicious files
24
Text files
164
Unknown types
11

Dropped files

PID
Process
Filename
Type
2500dcsetup.exeC:\Users\admin\AppData\Local\Temp\nswBC95.tmp\KillProcDLL.dllexecutable
MD5:EA24ECFFE6E21BAFE9FDA39126B99802
SHA256:36AC911047461D239937510F179466AE9739BAFD2F3CDF54175D1D809B9AF929
2500dcsetup.exeC:\Users\admin\AppData\Local\Temp\nswBC95.tmp\modern-header.bmpimage
MD5:F17EC89A03CA5BC7E7109FD186D7BAC6
SHA256:BF1C9C77FDCDA21335375AC979B135108D0A751D0E0CA979D4294E54F64C3463
2500dcsetup.exeC:\Users\admin\AppData\Local\Temp\nswBC95.tmp\System.dllexecutable
MD5:601F7A96E4E72C92FA7E83E6744EBE51
SHA256:E2C8EE93E8857947550CC653CF76FB94C9059C4B99AABF025A553F82DBC2FB0A
2500dcsetup.exeC:\Users\admin\AppData\Local\Temp\nswBC95.tmp\MachineCode.dllexecutable
MD5:FDCF1899063E4BDD308840F0D113A608
SHA256:D09B28B8CF3D87DFCAB9AE220180D1C9D465FB1BFE66FD7401B811E232050DFE
2500dcsetup.exeC:\Users\admin\AppData\Local\Temp\nswBC95.tmp\modern-wizard.bmpimage
MD5:42E8EEB14C4AD0C21895461EDE41EAFC
SHA256:A84E2492A97CC21D74B816E3E36A56A08DF335DCD2C3342601ED898FD0D31D83
2500dcsetup.exeC:\Users\admin\AppData\Local\Temp\nswBC95.tmp\DiskCleaner.initext
MD5:EA2800B1A32FF7EDD36DA40B8DD7FB2D
SHA256:DBBD443A907C7B5D773BF0BFCAB95BABB31BFB468B6D05662FF298AEB8433C3C
2500dcsetup.exeC:\Users\admin\AppData\Local\Temp\nswBC95.tmp\nsDialogs.dllexecutable
MD5:4C63F158631765AB7E6C99C8C0831099
SHA256:95CB210F4EEEB142F02E01EF3E0A7C4AB7E68836397A782EBB0022E68F8F5C28
2500dcsetup.exeC:\Program Files\Glarysoft\Glary Disk Cleaner\languages.dllexecutable
MD5:28BC4DE5FFB6031F2A506C2E69702A36
SHA256:FDEBBA3FFA7CF8F1A9952BA94EC8C3B4D9ACBF9CA909EECB5275DBF6DED0A2B2
2500dcsetup.exeC:\Program Files\Glarysoft\Glary Disk Cleaner\AppMetrics.dllexecutable
MD5:09E2FDF8D4FB13B81CE5C3F665ACC8C1
SHA256:D2D26600E3BB42B2A8777254D177A3AFB99FD85DA2BB094BD7C449250D2EA2EC
2500dcsetup.exeC:\Program Files\Glarysoft\Glary Disk Cleaner\DiskCleaner.exeexecutable
MD5:CD53E58FDDFEF563F15708970C0F0F74
SHA256:43CAD7EDB68E1DC6B0D7E5D9C79C067063777715DFA2AF932231B6C0F0CE3390
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
46
TCP/UDP connections
56
DNS requests
22
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3332
DiskCleaner.exe
GET
50.19.96.210:80
http://go.glarysoft.com/g/t/modulecheckupdate/cn/10000/s/Glary%20Utilities/v/5.0.1.187/modulename/DiskCleaner.exe/uid/F45BBD24A8522BB1DCF9C47648411DE8
US
shared
3272
iexplore.exe
GET
54.243.205.134:80
http://www.glarysoft.com/update/release-notes/?p=4&v=5.0.1.187
US
whitelisted
3272
iexplore.exe
GET
301
54.243.205.134:80
http://www.glarysoft.com/css/layout.css?141112:0442
US
html
260 b
whitelisted
3272
iexplore.exe
GET
301
54.243.205.134:80
http://www.glarysoft.com/js/jquery.min.js?161014:0914
US
html
262 b
whitelisted
2820
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
3272
iexplore.exe
GET
308
23.210.248.44:80
http://s7.addthis.com/js/250/addthis_widget.js
NL
html
171 b
whitelisted
3272
iexplore.exe
GET
200
54.243.205.134:80
http://www.glarysoft.com/update/release-notes/?p=4&v=5.0.1.187
US
html
19.9 Kb
whitelisted
3272
iexplore.exe
GET
301
54.243.205.134:80
http://www.glarysoft.com/css/content.css?18011003
US
html
258 b
whitelisted
3272
iexplore.exe
GET
200
216.58.208.42:80
http://fonts.googleapis.com/css?family=Open+Sans:400,300,600,800,700
US
text
167 b
whitelisted
3272
iexplore.exe
GET
301
54.243.205.134:80
http://www.glarysoft.com/css/new.css?141112:0442
US
html
257 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2820
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3272
iexplore.exe
23.210.248.44:80
s7.addthis.com
Akamai International B.V.
NL
whitelisted
2500
dcsetup.exe
54.186.7.180:80
metrics.glarysoft.com
Amazon.com, Inc.
US
whitelisted
3272
iexplore.exe
216.58.208.42:80
fonts.googleapis.com
Google Inc.
US
whitelisted
3272
iexplore.exe
54.243.205.134:80
www.glarysoft.com
Amazon.com, Inc.
US
unknown
3332
DiskCleaner.exe
50.19.96.210:80
go.glarysoft.com
Amazon.com, Inc.
US
unknown
3272
iexplore.exe
54.243.205.134:443
www.glarysoft.com
Amazon.com, Inc.
US
unknown
66.102.1.82:80
css3-mediaqueries-js.googlecode.com
Google Inc.
US
whitelisted
3272
iexplore.exe
13.35.254.82:80
x.ss2.us
US
suspicious
3272
iexplore.exe
52.222.149.113:80
x.ss2.us
Amazon.com, Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
metrics.glarysoft.com
  • 54.186.7.180
whitelisted
www.glarysoft.com
  • 54.243.205.134
  • 54.225.183.16
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
go.glarysoft.com
  • 50.19.96.210
  • 23.23.255.169
unknown
s7.addthis.com
  • 23.210.248.44
whitelisted
css3-mediaqueries-js.googlecode.com
  • 66.102.1.82
whitelisted
fonts.googleapis.com
  • 216.58.208.42
whitelisted
x.ss2.us
  • 13.225.84.115
  • 13.225.84.136
  • 13.225.84.24
  • 13.225.84.94
  • 52.222.149.113
  • 52.222.149.254
  • 52.222.149.36
  • 52.222.149.163
  • 52.85.182.66
  • 52.85.182.69
  • 52.85.182.19
  • 52.85.182.154
  • 13.35.254.54
  • 13.35.254.34
  • 13.35.254.176
  • 13.35.254.82
whitelisted
www.download.windowsupdate.com
  • 205.185.216.42
  • 205.185.216.10
whitelisted
fonts.gstatic.com
  • 216.58.205.227
whitelisted

Threats

PID
Process
Class
Message
2500
dcsetup.exe
Potentially Bad Traffic
ET USER_AGENTS Observed Suspicious UA (NSIS_Inetc (Mozilla))
2500
dcsetup.exe
Misc activity
ADWARE [PTsecurity] Suspici.1DCC2A14
No debug info