analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

setup.exe

Full analysis: https://app.any.run/tasks/51a59eb4-e678-4fe0-bc85-97b3ad7c2e0a
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: January 22, 2019, 11:11:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
stealer
predator
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

70AA0FF02988BAE55B359351D9569CEF

SHA1:

6AEAE4BD63A2D301DCA55AB6FC09883AB0029DC4

SHA256:

F664BE7D012FB8E0187E6F7EA905F82C49225B75839C3BF82614EFF664B80CC3

SSDEEP:

24576:EHL99uj4w+RfMamp5849rd2MLC4n+1eoV5zT0rt3FqJDyYxCeVxaGSUmV7rQSMRK:099ujT+RyXC4+1eonE5FeVMj7c/Rcf7L

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Stealing of credential data

      • setup.exe (PID: 3148)
    • Connects to CnC server

      • setup.exe (PID: 3148)
    • PREDATOR was detected

      • setup.exe (PID: 3148)
    • Application was dropped or rewritten from another process

      • fls6q7w8w7t7q7w8w7t7.exe (PID: 3656)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3428)
      • schtasks.exe (PID: 3600)
    • Uses Task Scheduler to run other applications

      • fls6q7w8w7t7q7w8w7t7.exe (PID: 3656)
    • Downloads executable files from IP

      • setup.exe (PID: 3148)
    • Downloads executable files from the Internet

      • setup.exe (PID: 3148)
  • SUSPICIOUS

    • Reads the cookies of Google Chrome

      • setup.exe (PID: 3148)
    • Reads the cookies of Mozilla Firefox

      • setup.exe (PID: 3148)
    • Creates files in the user directory

      • setup.exe (PID: 3148)
    • Reads Internet Cache Settings

      • setup.exe (PID: 3148)
    • Creates files in the program directory

      • fls6q7w8w7t7q7w8w7t7.exe (PID: 3656)
    • Connects to server without host name

      • setup.exe (PID: 3148)
    • Executable content was dropped or overwritten

      • setup.exe (PID: 3148)
      • fls6q7w8w7t7q7w8w7t7.exe (PID: 3656)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:01:09 13:00:47+01:00
PEType: PE32
LinkerVersion: 14.16
CodeSize: 367616
InitializedDataSize: 9728
UninitializedDataSize: -
EntryPoint: 0x495000
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 09-Jan-2019 12:00:47
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 09-Jan-2019 12:00:47
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
0x00001000
0x0005D000
0x0002D000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.97606
.rsrc
0x0005E000
0x000001E0
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.48491
.idata
0x0005F000
0x00001000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.08783
0x00060000
0x00298000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.256865
sczbjbhf
0x002F8000
0x0019D000
0x0019C800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.95274
jekpemnv
0x00495000
0x00001000
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.61041

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST

Imports

kernel32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start #PREDATOR setup.exe fls6q7w8w7t7q7w8w7t7.exe schtasks.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3148"C:\Users\admin\AppData\Local\Temp\setup.exe" C:\Users\admin\AppData\Local\Temp\setup.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
1
3656"C:\Users\admin\AppData\Local\Temp\fls6q7w8w7t7q7w8w7t7.exe" C:\Users\admin\AppData\Local\Temp\fls6q7w8w7t7q7w8w7t7.exe
setup.exe
User:
admin
Integrity Level:
MEDIUM
Description:
UserKlipp
Version:
1.0.0.0
3428"C:\Windows\System32\schtasks.exe" /create /tn WinRun /tr "C:/ProgramData/WinSys.exe" /sc minute /FC:\Windows\System32\schtasks.exefls6q7w8w7t7q7w8w7t7.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3600"C:\Windows\System32\schtasks.exe" /create /tn SystemUpdate /tr "C:\Users\admin\AppData\Local\Temp\SystemDebug.exe" /sc hourly /FC:\Windows\System32\schtasks.exefls6q7w8w7t7q7w8w7t7.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
459
Read events
437
Write events
22
Delete events
0

Modification events

(PID) Process:(3148) setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\setup_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3148) setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\setup_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3148) setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\setup_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3148) setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\setup_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3148) setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\setup_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3148) setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\setup_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3148) setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\setup_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3148) setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\setup_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3148) setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\setup_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3148) setup.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\setup_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
4
Suspicious files
1
Text files
8
Unknown types
11

Dropped files

PID
Process
Filename
Type
3148setup.exeC:\Users\admin\AppData\Roaming\ptsts6q7w8w7t7q7w8w7t7\History\Chrome.txttext
MD5:1DE3734FA59F3C14D749B0F5E59FDD2F
SHA256:904C145C94358195DE64E480F557D38A5D2E0DC6059BDAC266B440189BECD500
3148setup.exeC:\Users\admin\AppData\Roaming\ptsts6q7w8w7t7q7w8w7t7\Actions.txttext
MD5:D5494E2E4054BCCE88F3192D92B79AE2
SHA256:B8D9961A23FDD36E91BC7ED66C9F608A1DB5CDB9C0B66B3833D9CAEBDFA4718C
3148setup.exeC:\Users\admin\AppData\Roaming\ptsts6q7w8w7t7q7w8w7t7\Screenshot.jpegimage
MD5:FC23E795CE43C190D83D45CC9DD10DE5
SHA256:B28C9593D4B5474E3FFC25DD90F92E88CECFD1BD9945A73B9AD40E057542D621
3148setup.exeC:\Users\admin\AppData\Roaming\ptsts6q7w8w7t7q7w8w7t7\Cookies\Chrome_0.logtext
MD5:463B8753191EF387446B524FEAB9D50A
SHA256:850F2F3A32C2C3C5213E923F1D335FA6BCD50CC69C50FD97859165CA1B0ED147
3148setup.exeC:\Users\admin\AppData\Roaming\ptsts6q7w8w7t7q7w8w7t7\Information.txttext
MD5:4A225617A9B89E040E2DE02184730ED3
SHA256:C1589E5EAE1691021452DE20C7A8A9B8A1CCC109DC8E4784110C92B03BBDC457
3148setup.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\[email protected][1].txttext
MD5:333797C54D2F0FA10B5B175AEEC8D576
SHA256:3BB834C8C8A0A3F104F8C73CB5365020FE829CF5121687E3EC7BBCD33A162CBB
3148setup.exeC:\Users\admin\AppData\Roaming\zpars6q7w8w7t7q7w8w7t7.zipcompressed
MD5:FB7241E5D6A10FD72EB6E732D61590BE
SHA256:2BD0723F8AFCD4E195F26469FB688669D79144370C80456DD331D6F8B97C0B1E
3148setup.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\setup[1].exeexecutable
MD5:0BDBCE9466BCFC432D1C01FCCCD100F0
SHA256:32819F582EF5BDECB067F9AA37D56F3058B287A27956AB04EC6B8100FCE1E4CB
3148setup.exeC:\Users\admin\AppData\Local\Temp\vl{lolz}ygb8312.colsqlite
MD5:8BB736AB1E4300EF81B27CDBF26D78B0
SHA256:7059AEA2275152A5390580485A2180143879F721C88A4CB0D7702A832751A952
3148setup.exeC:\Users\admin\AppData\Roaming\ptsts6q7w8w7t7q7w8w7t7\General\passwords.txttext
MD5:37B09376904665E078FF97E5502988EE
SHA256:ABAC5F706A15CF26ADA19FBA0079D973FEBF9EB73ECBAC4F030A321E60C5CA56
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3148
setup.exe
GET
200
18.224.8.128:80
http://18.224.8.128/api/info.get
US
text
74 b
malicious
3148
setup.exe
GET
200
18.224.8.128:80
http://18.224.8.128/api/download.get
US
text
29 b
malicious
3148
setup.exe
GET
200
18.224.8.128:80
http://18.224.8.128/setup.exe
US
executable
76.0 Kb
malicious
3148
setup.exe
POST
200
18.224.8.128:80
http://18.224.8.128/api/gate.get?p1=1&p2=6&p3=0&p4=2&p5=0&p6=0&p7=0
US
binary
1 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3148
setup.exe
18.224.8.128:80
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3148
setup.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Agent.PLQ (Predator Stealer) CnC Checkin
3148
setup.exe
Generic Protocol Command Decode
SURICATA HTTP unable to match response to request
3148
setup.exe
Generic Protocol Command Decode
SURICATA HTTP unable to match response to request
3148
setup.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3148
setup.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
2 ETPRO signatures available at the full report
Process
Message
setup.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------