What is setup_c[1].exe?

setup_c[1].exe is part of Standalone Scanner Components and developed by Symantec Corporation according to the setup_c[1].exe version information.

setup_c[1].exe's description is "Norton Standalone Updater"

setup_c[1].exe is usually located in the 'c:\users\%USERNAME%\appdata\local\microsoft\windows\inetcache\ie\x4rhz029\' folder.

Some of the anti-virus scanners at VirusTotal detected setup_c[1].exe.

If you have additional information about the file, please share it with the FreeFixer users by posting a comment at the bottom of this page.

Vendor and version information [?]

The following is the available information on setup_c[1].exe:

PropertyValue
Product nameStandalone Scanner Components
Company nameSymantec Corporation
File descriptionNorton Standalone Updater
Internal nameSAUpdt.dll
Original filenameSAUpdt.dll
Legal copyrightCopyright (c) 2012 Symantec Corporation
Product version2.2
File version2.2.0.2

Here's a screenshot of the file properties when displayed by Windows Explorer:

Product nameStandalone Scanner Components
Company nameSymantec Corporation
File descriptionNorton Standalone Updater
Internal nameSAUpdt.dll
Original filenameSAUpdt.dll
Legal copyrightCopyright (c) 2012 Symantec Corporat..
Product version2.2
File version2.2.0.2

Digital signatures [?]

The verification of setup_c[1].exe's digital signature failed.

PropertyValue
Signer namethus history
Certificate issuer nameAscertia Public CA 1
Certificate serial number0d867057fbf7f4aab1960921fbb9df81026c314c

VirusTotal report

25 of the 73 anti-virus programs at VirusTotal detected the setup_c[1].exe file. That's a 34% detection rate.

ScannerDetection Name
Acronis suspicious
Ad-Aware Gen:Variant.Ursu.753949
APEX Malicious
Arcabit Trojan.Ursu.DB811D
AVG Win32:MdeClass
BitDefender Gen:Variant.Ursu.753949
Emsisoft Gen:Variant.Ursu.753949 (B)
Endgame malicious (high confidence)
FireEye Gen:Variant.Ursu.753949
Fortinet AutoIt/Packed.KY!tr
GData Gen:Variant.Ursu.753949
Ikarus Trojan-Spy.HawkEye
Invincea heuristic
Malwarebytes Trojan.ClipBanker.AutoIt
MAX malware (ai score=82)
McAfee Artemis!56B311FEE71C
McAfee-GW-Edition Artemis
Microsoft Trojan:Win32/Wacatac.C!ml
MicroWorld-eScan Gen:Variant.Ursu.753949
Rising Trojan.Obfus/Autoit!1.BD86 (CLASSIC)
Sangfor Malware
Symantec ML.Attribute.HighConfidence
Trapmine malicious.moderate.ml.score
Webroot W32.Trojan.Gen
Yandex Trojan.AvsArher.bS9LKk
25 of the 73 anti-virus programs detected the setup_c[1].exe file.

Sandbox Report

The following information was gathered by executing the file inside Cuckoo Sandbox.

Summary

Successfully executed process in sandbox.

Summary

{
    "guid": [
        "{00020400-0000-0000-c000-000000000046}",
        "{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}"
    ],
    "directory_created": [
        "C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9"
    ],
    "dll_loaded": [
        "ntmarta.dll",
        "API-MS-Win-Security-LSALookup-L1-1-0.dll",
        "XmlLite.dll",
        "SXS.DLL",
        "ADVAPI32.dll",
        "kernel32.dll",
        "UxTheme.dll",
        "SspiCli.dll",
        "comctl32",
        "dwmapi.dll",
        "rpcrt4.dll",
        "IMM32.dll",
        "CLBCatQ.DLL",
        "comctl32.dll"
    ],
    "file_opened": [
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\d19c5a11993c10261e409889da74f2b24824c6feaf1e630056b1ae9dfc8e079f.bin",
        "C:\\Windows\\Globalization\\Sorting\\sortdefault.nls",
        "C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9",
        "C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\\muifontsetup.exe",
        "C:\\Users\\cuck\\AppData\\Local\\Temp",
        "C:\\ProgramData\\",
        "C:\\Windows\\SysWOW64\\taskschd.dll",
        "C:\\Windows\\SysWOW64\\en-US\\icacls.exe.mui",
        "C:\\Windows\\SysWOW64\\stdole2.tlb"
    ],
    "file_read": [
        "C:\\Windows\\SysWOW64\\taskschd.dll",
        "C:\\Windows\\SysWOW64\\stdole2.tlb"
    ],
    "regkey_opened": [
        "HKEY_CURRENT_USER\\Schedule.Service",
        "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows NT\\Rpc",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\TypeLib\\{E34CB9F1-C7F7-424C-BE29-027DCC09363A}\\1.0\\0\\win32",
        "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\System",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\TypeLib\\{E34CB9F1-C7F7-424C-BE29-027DCC09363A}",
        "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\COM3",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Schedule.Service\\CLSID",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\TypeLib\\{E34CB9F1-C7F7-424C-BE29-027DCC09363A}\\1.0\\0",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\TypeLib\\{00020430-0000-0000-C000-000000000046}\\2.0\\0",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Wow6432Node\\CLSID\\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\\TreatAs",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\TypeLib\\{00020430-0000-0000-C000-000000000046}\\2.0\\0\\win32",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\TypeLib\\{E34CB9F1-C7F7-424C-BE29-027DCC09363A}\\1.0",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Wow6432Node\\CLSID\\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\\Progid",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\TypeLib\\{00020430-0000-0000-C000-000000000046}",
        "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Rpc",
        "HKEY_CURRENT_USER\\Software\\AutoIt v3\\AutoIt",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\TypeLib\\{E34CB9F1-C7F7-424C-BE29-027DCC09363A}\\1.0\\9",
        "HKEY_CURRENT_USER\\Software\\Microsoft\\Command Processor",
        "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\LSA\\AccessProviders",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\TypeLib\\{E34CB9F1-C7F7-424C-BE29-027DCC09363A}\\1.0\\409",
        "HKEY_CURRENT_USER\\CLSID\\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Wow6432Node\\CLSID\\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\\InprocServer32",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Wow6432Node\\CLSID\\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\\InprocHandler",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Wow6432Node\\CLSID\\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\\InprocHandler32",
        "HKEY_CURRENT_USER\\Control Panel\\Mouse",
        "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\LDAP",
        "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Command Processor",
        "HKEY_CURRENT_USER\\TypeLib",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\TypeLib\\{00020430-0000-0000-C000-000000000046}\\2.0",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\Compatibility\\d19c5a11993c10261e409889da74f2b24824c6feaf1e630056b1ae9dfc8e079f.bin"
    ],
    "file_exists": [
        "C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9",
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\d19c5a11993c10261e409889da74f2b24824c6feaf1e630056b1ae9dfc8e079f.bin",
        "C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\\muifontsetup.exe",
        "C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\\",
        "C:\\Users\\cuck\\AppData\\Local\\Temp"
    ],
    "mutex": [
        "1AKVrrKGSDtbLrcW77HPEwrJM2Ej2yFNYw9206376147clipperrorGVGH9V8GV7GC7CG7VG2VGC5FXDXD3N3NHB3H4456B6T3"
    ],
    "file_failed": [
        "C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9"
    ],
    "command_line": [
        "icacls  \"C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\" \/inheritance:e \/deny \"*S-1-1-0:(R,REA,RA,RD)\" ",
        "C:\\Windows\\system32\\cmd.exe \/c icacls \"C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\" \/inheritance:e \/deny \"*S-1-1-0:(R,REA,RA,RD)\" & icacls \"C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\" \/inheritance:e \/deny \"*S-1-5-7:(R,REA,RA,RD)\" & icacls \"C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\" \/inheritance:e \/deny \"cuck:(R,REA,RA,RD)\"",
        "icacls  \"C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\" \/inheritance:e \/deny \"cuck:(R,REA,RA,RD)\"",
        "icacls  \"C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\" \/inheritance:e \/deny \"*S-1-5-7:(R,REA,RA,RD)\" "
    ],
    "file_moved": [
        [
            "C:\\Users\\cuck\\AppData\\Local\\Temp\\d19c5a11993c10261e409889da74f2b24824c6feaf1e630056b1ae9dfc8e079f.bin",
            "C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\\muifontsetup.exe"
        ]
    ],
    "regkey_read": [
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Command Processor\\AutoRun",
        "HKEY_CURRENT_USER\\Software\\Microsoft\\Command Processor\\DisableUNCCheck",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Wow6432Node\\CLSID\\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\\(Default)",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Rpc\\MaxRpcSize",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Wow6432Node\\CLSID\\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\\InprocServer32\\InprocServer32",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Wow6432Node\\CLSID\\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\\InprocServer32\\(Default)",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Schedule.Service\\CLSID\\(Default)",
        "HKEY_CURRENT_USER\\Control Panel\\Desktop\\PreferredUILanguages",
        "HKEY_CURRENT_USER\\Software\\Microsoft\\Command Processor\\DelayedExpansion",
        "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\MUI\\UILanguages\\en-US\\AlternateCodePage",
        "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\LDAP\\UseHostnameAsAlias",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Command Processor\\CompletionChar",
        "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Language\\InstallLanguageFallback",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Command Processor\\DefaultColor",
        "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\en-US",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Command Processor\\DelayedExpansion",
        "HKEY_LOCAL_MACHINE\\SYSTEM\\Setup\\SystemSetupInProgress",
        "HKEY_CURRENT_USER\\Software\\Microsoft\\Command Processor\\EnableExtensions",
        "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\ComputerName\\ActiveComputerName\\ComputerName",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableMetaFiles",
        "HKEY_CURRENT_USER\\Software\\Microsoft\\Command Processor\\PathCompletionChar",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\COM3\\Com+Enabled",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\Windows Error Reporting\\WMR\\Disable",
        "HKEY_LOCAL_MACHINE\\SYSTEM\\Setup\\OOBEInProgress",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\TypeLib\\{00020430-0000-0000-C000-000000000046}\\2.0\\0\\win32\\(Default)",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Command Processor\\EnableExtensions",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Wow6432Node\\CLSID\\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\\ProgID\\(Default)",
        "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\LDAP\\UseOldHostResolutionOrder",
        "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Language Groups\\1",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SQMClient\\Windows\\CEIPEnable",
        "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\en-US",
        "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\AccessProviders\\MartaExtension",
        "HKEY_CURRENT_USER\\Control Panel\\Desktop\\MuiCached\\MachinePreferredUILanguages",
        "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\LDAP\\LdapClientIntegrity",
        "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Locale\\00000409",
        "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\EMPTY",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Command Processor\\PathCompletionChar",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\TypeLib\\{E34CB9F1-C7F7-424C-BE29-027DCC09363A}\\1.0\\0\\win32\\(Default)",
        "HKEY_CURRENT_USER\\Control Panel\\Mouse\\SwapMouseButtons",
        "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\MUI\\UILanguages\\en-US\\Type",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Command Processor\\DisableUNCCheck",
        "HKEY_CURRENT_USER\\Software\\Microsoft\\Command Processor\\CompletionChar",
        "HKEY_CURRENT_USER\\Software\\Microsoft\\Command Processor\\DefaultColor",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Wow6432Node\\CLSID\\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\\InprocServer32\\ThreadingModel",
        "HKEY_CURRENT_USER\\Software\\Microsoft\\Command Processor\\AutoRun"
    ],
    "directory_enumerated": [
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\d19c5a11993c10261e409889da74f2b24824c6feaf1e630056b1ae9dfc8e079f.bin",
        "C:\\Python27\\icacls",
        "C:\\Python27\\Scripts\\icacls.*",
        "C:\\Users\\cuck\\AppData",
        "C:\\Windows\\System32\\icacls.COM",
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\icacls",
        "C:\\Windows\\System32\\icacls.*",
        "C:\\Windows\\System32\\icacls.exe",
        "C:\\Python27\\Scripts\\icacls",
        "C:\\Users\\cuck\\AppData\\Local\\Temp",
        "C:\\Users\\cuck",
        "C:\\Users",
        "C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\\*.*",
        "C:\\Python27\\icacls.*",
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\icacls.*",
        "C:\\Users\\cuck\\AppData\\Local",
        "C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\\muifontsetup.exe",
        "C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\\"
    ]
}

Generic

[
    {
        "process_path": "C:\\Users\\cuck\\AppData\\Local\\Temp\\d19c5a11993c10261e409889da74f2b24824c6feaf1e630056b1ae9dfc8e079f.bin",
        "process_name": "d19c5a11993c10261e409889da74f2b24824c6feaf1e630056b1ae9dfc8e079f.bin",
        "pid": 1664,
        "summary": {
            "directory_created": [
                "C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9"
            ],
            "dll_loaded": [
                "SXS.DLL",
                "XmlLite.dll",
                "ADVAPI32.dll",
                "kernel32.dll",
                "UxTheme.dll",
                "SspiCli.dll",
                "rpcrt4.dll",
                "dwmapi.dll",
                "comctl32",
                "comctl32.dll",
                "CLBCatQ.DLL",
                "IMM32.dll"
            ],
            "file_opened": [
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\d19c5a11993c10261e409889da74f2b24824c6feaf1e630056b1ae9dfc8e079f.bin",
                "C:\\Windows\\Globalization\\Sorting\\sortdefault.nls",
                "C:\\Windows\\SysWOW64\\taskschd.dll",
                "C:\\Users\\cuck\\AppData\\Local\\Temp",
                "C:\\ProgramData\\",
                "C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9",
                "C:\\Windows\\SysWOW64\\stdole2.tlb"
            ],
            "file_read": [
                "C:\\Windows\\SysWOW64\\taskschd.dll",
                "C:\\Windows\\SysWOW64\\stdole2.tlb"
            ],
            "regkey_opened": [
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\TypeLib\\{E34CB9F1-C7F7-424C-BE29-027DCC09363A}",
                "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows NT\\Rpc",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\TypeLib\\{E34CB9F1-C7F7-424C-BE29-027DCC09363A}\\1.0\\0\\win32",
                "HKEY_CURRENT_USER\\Schedule.Service",
                "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\COM3",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Schedule.Service\\CLSID",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\TypeLib\\{E34CB9F1-C7F7-424C-BE29-027DCC09363A}\\1.0\\0",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\TypeLib\\{00020430-0000-0000-C000-000000000046}\\2.0\\0",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Wow6432Node\\CLSID\\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\\TreatAs",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\TypeLib\\{00020430-0000-0000-C000-000000000046}\\2.0\\0\\win32",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\TypeLib\\{E34CB9F1-C7F7-424C-BE29-027DCC09363A}\\1.0",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\TypeLib\\{00020430-0000-0000-C000-000000000046}",
                "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Rpc",
                "HKEY_CURRENT_USER\\Software\\AutoIt v3\\AutoIt",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\TypeLib\\{E34CB9F1-C7F7-424C-BE29-027DCC09363A}\\1.0\\9",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\TypeLib\\{E34CB9F1-C7F7-424C-BE29-027DCC09363A}\\1.0\\409",
                "HKEY_CURRENT_USER\\CLSID\\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Wow6432Node\\CLSID\\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\\InprocServer32",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Wow6432Node\\CLSID\\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\\InprocHandler",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Wow6432Node\\CLSID\\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\\InprocHandler32",
                "HKEY_CURRENT_USER\\Control Panel\\Mouse",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Wow6432Node\\CLSID\\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\\Progid",
                "HKEY_CURRENT_USER\\TypeLib",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\TypeLib\\{00020430-0000-0000-C000-000000000046}\\2.0",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\Compatibility\\d19c5a11993c10261e409889da74f2b24824c6feaf1e630056b1ae9dfc8e079f.bin"
            ],
            "command_line": [
                "C:\\Windows\\system32\\cmd.exe \/c icacls \"C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\" \/inheritance:e \/deny \"*S-1-1-0:(R,REA,RA,RD)\" & icacls \"C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\" \/inheritance:e \/deny \"*S-1-5-7:(R,REA,RA,RD)\" & icacls \"C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\" \/inheritance:e \/deny \"cuck:(R,REA,RA,RD)\""
            ],
            "file_exists": [
                "C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9",
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\d19c5a11993c10261e409889da74f2b24824c6feaf1e630056b1ae9dfc8e079f.bin",
                "C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\\muifontsetup.exe",
                "C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\\"
            ],
            "mutex": [
                "1AKVrrKGSDtbLrcW77HPEwrJM2Ej2yFNYw9206376147clipperrorGVGH9V8GV7GC7CG7VG2VGC5FXDXD3N3NHB3H4456B6T3"
            ],
            "guid": [
                "{00020400-0000-0000-c000-000000000046}",
                "{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}"
            ],
            "file_moved": [
                [
                    "C:\\Users\\cuck\\AppData\\Local\\Temp\\d19c5a11993c10261e409889da74f2b24824c6feaf1e630056b1ae9dfc8e079f.bin",
                    "C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\\muifontsetup.exe"
                ]
            ],
            "regkey_read": [
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\TypeLib\\{00020430-0000-0000-C000-000000000046}\\2.0\\0\\win32\\(Default)",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\Setup\\SystemSetupInProgress",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\en-US",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Locale\\00000409",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Wow6432Node\\CLSID\\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\\(Default)",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Rpc\\MaxRpcSize",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Wow6432Node\\CLSID\\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\\InprocServer32\\InprocServer32",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Wow6432Node\\CLSID\\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\\InprocServer32\\(Default)",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableMetaFiles",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\TypeLib\\{E34CB9F1-C7F7-424C-BE29-027DCC09363A}\\1.0\\0\\win32\\(Default)",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Language Groups\\1",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Schedule.Service\\CLSID\\(Default)",
                "HKEY_CURRENT_USER\\Control Panel\\Mouse\\SwapMouseButtons",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SQMClient\\Windows\\CEIPEnable",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\en-US",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\Setup\\OOBEInProgress",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\COM3\\Com+Enabled",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Wow6432Node\\CLSID\\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\\ProgID\\(Default)",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\ComputerName\\ActiveComputerName\\ComputerName",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Wow6432Node\\CLSID\\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}\\InprocServer32\\ThreadingModel"
            ],
            "directory_enumerated": [
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\d19c5a11993c10261e409889da74f2b24824c6feaf1e630056b1ae9dfc8e079f.bin",
                "C:\\Users\\cuck\\AppData",
                "C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\\muifontsetup.exe",
                "C:\\Users\\cuck\\AppData\\Local\\Temp",
                "C:\\Users\\cuck",
                "C:\\Users",
                "C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\\*.*",
                "C:\\Users\\cuck\\AppData\\Local",
                "C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\\"
            ]
        },
        "first_seen": 1581483186.609375,
        "ppid": 2448
    },
    {
        "process_path": "C:\\Windows\\SysWOW64\\cmd.exe",
        "process_name": "cmd.exe",
        "pid": 2500,
        "summary": {
            "dll_loaded": [
                "kernel32.dll"
            ],
            "file_opened": [
                "C:\\Windows\\Globalization\\Sorting\\sortdefault.nls"
            ],
            "regkey_opened": [
                "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\System",
                "HKEY_CURRENT_USER\\Software\\Microsoft\\Command Processor",
                "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Command Processor"
            ],
            "file_exists": [
                "C:\\Users\\cuck\\AppData\\Local\\Temp"
            ],
            "command_line": [
                "icacls  \"C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\" \/inheritance:e \/deny \"*S-1-1-0:(R,REA,RA,RD)\" ",
                "icacls  \"C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\" \/inheritance:e \/deny \"cuck:(R,REA,RA,RD)\"",
                "icacls  \"C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\" \/inheritance:e \/deny \"*S-1-5-7:(R,REA,RA,RD)\" "
            ],
            "regkey_read": [
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Command Processor\\DefaultColor",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Command Processor\\AutoRun",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Command Processor\\DelayedExpansion",
                "HKEY_CURRENT_USER\\Software\\Microsoft\\Command Processor\\DisableUNCCheck",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Command Processor\\EnableExtensions",
                "HKEY_CURRENT_USER\\Software\\Microsoft\\Command Processor\\CompletionChar",
                "HKEY_CURRENT_USER\\Software\\Microsoft\\Command Processor\\EnableExtensions",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\en-US",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Command Processor\\PathCompletionChar",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Locale\\00000409",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Language Groups\\1",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\en-US",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableMetaFiles",
                "HKEY_CURRENT_USER\\Software\\Microsoft\\Command Processor\\PathCompletionChar",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Command Processor\\DisableUNCCheck",
                "HKEY_CURRENT_USER\\Software\\Microsoft\\Command Processor\\DelayedExpansion",
                "HKEY_CURRENT_USER\\Software\\Microsoft\\Command Processor\\AutoRun",
                "HKEY_CURRENT_USER\\Software\\Microsoft\\Command Processor\\DefaultColor",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Command Processor\\CompletionChar"
            ],
            "directory_enumerated": [
                "C:\\Python27\\icacls",
                "C:\\Python27\\Scripts\\icacls.*",
                "C:\\Users\\cuck\\AppData",
                "C:\\Windows\\System32\\icacls.COM",
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\icacls",
                "C:\\Windows\\System32\\icacls.*",
                "C:\\Windows\\System32\\icacls.exe",
                "C:\\Python27\\Scripts\\icacls",
                "C:\\Users\\cuck\\AppData\\Local\\Temp",
                "C:\\Users\\cuck",
                "C:\\Users",
                "C:\\Python27\\icacls.*",
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\icacls.*",
                "C:\\Users\\cuck\\AppData\\Local"
            ]
        },
        "first_seen": 1581483187.125,
        "ppid": 1664
    },
    {
        "process_path": "C:\\Windows\\SysWOW64\\icacls.exe",
        "process_name": "icacls.exe",
        "pid": 300,
        "summary": {
            "file_opened": [
                "C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9",
                "C:\\ProgramData\\",
                "C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\\muifontsetup.exe",
                "C:\\Windows\\SysWOW64\\en-US\\icacls.exe.mui"
            ],
            "file_exists": [
                "C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9"
            ],
            "regkey_opened": [
                "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\LDAP",
                "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\LSA\\AccessProviders"
            ],
            "regkey_read": [
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Language\\InstallLanguageFallback",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\LDAP\\UseHostnameAsAlias",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\LDAP\\UseOldHostResolutionOrder",
                "HKEY_CURRENT_USER\\Control Panel\\Desktop\\PreferredUILanguages",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\MUI\\UILanguages\\en-US\\Type",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\AccessProviders\\MartaExtension",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\Windows Error Reporting\\WMR\\Disable",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\MUI\\UILanguages\\en-US\\AlternateCodePage",
                "HKEY_CURRENT_USER\\Control Panel\\Desktop\\MuiCached\\MachinePreferredUILanguages",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\EMPTY",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\LDAP\\LdapClientIntegrity"
            ],
            "dll_loaded": [
                "ntmarta.dll"
            ]
        },
        "first_seen": 1581483187.328125,
        "ppid": 2500
    },
    {
        "process_path": "C:\\Windows\\SysWOW64\\icacls.exe",
        "process_name": "icacls.exe",
        "pid": 2252,
        "summary": {
            "dll_loaded": [
                "ntmarta.dll"
            ],
            "file_opened": [
                "C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9",
                "C:\\ProgramData\\",
                "C:\\Windows\\SysWOW64\\en-US\\icacls.exe.mui"
            ],
            "regkey_opened": [
                "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\LDAP",
                "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\LSA\\AccessProviders"
            ],
            "file_exists": [
                "C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9"
            ],
            "file_failed": [
                "C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9"
            ],
            "regkey_read": [
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Language\\InstallLanguageFallback",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\LDAP\\UseHostnameAsAlias",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\LDAP\\UseOldHostResolutionOrder",
                "HKEY_CURRENT_USER\\Control Panel\\Desktop\\PreferredUILanguages",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\MUI\\UILanguages\\en-US\\Type",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\AccessProviders\\MartaExtension",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\Windows Error Reporting\\WMR\\Disable",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\MUI\\UILanguages\\en-US\\AlternateCodePage",
                "HKEY_CURRENT_USER\\Control Panel\\Desktop\\MuiCached\\MachinePreferredUILanguages",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\EMPTY",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\LDAP\\LdapClientIntegrity"
            ]
        },
        "first_seen": 1581483187.484375,
        "ppid": 2500
    },
    {
        "process_path": "C:\\Windows\\System32\\lsass.exe",
        "process_name": "lsass.exe",
        "pid": 476,
        "summary": {},
        "first_seen": 1581483186.359375,
        "ppid": 376
    },
    {
        "process_path": "C:\\Windows\\SysWOW64\\icacls.exe",
        "process_name": "icacls.exe",
        "pid": 2844,
        "summary": {
            "dll_loaded": [
                "API-MS-Win-Security-LSALookup-L1-1-0.dll",
                "ntmarta.dll",
                "rpcrt4.dll"
            ],
            "file_opened": [
                "C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9",
                "C:\\ProgramData\\",
                "C:\\Windows\\SysWOW64\\en-US\\icacls.exe.mui"
            ],
            "regkey_opened": [
                "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\LDAP",
                "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\LSA\\AccessProviders",
                "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Rpc",
                "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows NT\\Rpc"
            ],
            "file_exists": [
                "C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9"
            ],
            "file_failed": [
                "C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9"
            ],
            "regkey_read": [
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Language\\InstallLanguageFallback",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\LDAP\\UseHostnameAsAlias",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Rpc\\MaxRpcSize",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\Setup\\SystemSetupInProgress",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\AccessProviders\\MartaExtension",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\LDAP\\UseOldHostResolutionOrder",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\LDAP\\LdapClientIntegrity",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SQMClient\\Windows\\CEIPEnable",
                "HKEY_CURRENT_USER\\Control Panel\\Desktop\\PreferredUILanguages",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\MUI\\UILanguages\\en-US\\Type",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\Setup\\OOBEInProgress",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\Windows Error Reporting\\WMR\\Disable",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\MUI\\UILanguages\\en-US\\AlternateCodePage",
                "HKEY_CURRENT_USER\\Control Panel\\Desktop\\MuiCached\\MachinePreferredUILanguages",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\EMPTY",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\ComputerName\\ActiveComputerName\\ComputerName"
            ]
        },
        "first_seen": 1581483187.687124,
        "ppid": 2500
    }
]

Signatures

[
    {
        "markcount": 4,
        "families": [],
        "description": "Queries for the computername",
        "severity": 1,
        "marks": [
            {
                "call": {
                    "category": "misc",
                    "status": 1,
                    "stacktrace": [],
                    "api": "GetComputerNameW",
                    "return_value": 1,
                    "arguments": {
                        "computer_name": "CUCKPC"
                    },
                    "time": 1581483186.828375,
                    "tid": 2736,
                    "flags": {}
                },
                "pid": 1664,
                "type": "call",
                "cid": 686
            },
            {
                "call": {
                    "category": "misc",
                    "status": 1,
                    "stacktrace": [],
                    "api": "GetComputerNameW",
                    "return_value": 1,
                    "arguments": {
                        "computer_name": "CUCKPC"
                    },
                    "time": 1581483187.047375,
                    "tid": 2736,
                    "flags": {}
                },
                "pid": 1664,
                "type": "call",
                "cid": 927
            },
            {
                "call": {
                    "category": "misc",
                    "status": 1,
                    "stacktrace": [],
                    "api": "GetComputerNameW",
                    "return_value": 1,
                    "arguments": {
                        "computer_name": "CUCKPC"
                    },
                    "time": 1581483187.062375,
                    "tid": 2736,
                    "flags": {}
                },
                "pid": 1664,
                "type": "call",
                "cid": 951
            },
            {
                "call": {
                    "category": "misc",
                    "status": 1,
                    "stacktrace": [],
                    "api": "GetComputerNameW",
                    "return_value": 1,
                    "arguments": {
                        "computer_name": "CUCKPC"
                    },
                    "time": 1581483187.078375,
                    "tid": 2736,
                    "flags": {}
                },
                "pid": 1664,
                "type": "call",
                "cid": 955
            }
        ],
        "references": [],
        "name": "antivm_queries_computername"
    },
    {
        "markcount": 1,
        "families": [],
        "description": "Checks if process is being debugged by a debugger",
        "severity": 1,
        "marks": [
            {
                "call": {
                    "category": "system",
                    "status": 0,
                    "stacktrace": [],
                    "last_error": 0,
                    "nt_status": -1073741772,
                    "api": "IsDebuggerPresent",
                    "return_value": 0,
                    "arguments": {},
                    "time": 1581483186.687375,
                    "tid": 2736,
                    "flags": {}
                },
                "pid": 1664,
                "type": "call",
                "cid": 67
            }
        ],
        "references": [],
        "name": "checks_debugger"
    },
    {
        "markcount": 6,
        "families": [],
        "description": "Command line console output was observed",
        "severity": 1,
        "marks": [
            {
                "call": {
                    "category": "misc",
                    "status": 1,
                    "stacktrace": [],
                    "api": "WriteConsoleW",
                    "return_value": 1,
                    "arguments": {
                        "buffer": "processed file: C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\r\n",
                        "console_handle": "0x00000007"
                    },
                    "time": 1581483187.406125,
                    "tid": 2860,
                    "flags": {}
                },
                "pid": 300,
                "type": "call",
                "cid": 119
            },
            {
                "call": {
                    "category": "misc",
                    "status": 1,
                    "stacktrace": [],
                    "api": "WriteConsoleW",
                    "return_value": 1,
                    "arguments": {
                        "buffer": "Successfully processed 1 files; Failed processing 0 files\r\n",
                        "console_handle": "0x00000007"
                    },
                    "time": 1581483187.406125,
                    "tid": 2860,
                    "flags": {}
                },
                "pid": 300,
                "type": "call",
                "cid": 121
            },
            {
                "call": {
                    "category": "misc",
                    "status": 1,
                    "stacktrace": [],
                    "api": "WriteConsoleW",
                    "return_value": 1,
                    "arguments": {
                        "buffer": "processed file: C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\r\n",
                        "console_handle": "0x00000007"
                    },
                    "time": 1581483187.562375,
                    "tid": 2184,
                    "flags": {}
                },
                "pid": 2252,
                "type": "call",
                "cid": 112
            },
            {
                "call": {
                    "category": "misc",
                    "status": 1,
                    "stacktrace": [],
                    "api": "WriteConsoleW",
                    "return_value": 1,
                    "arguments": {
                        "buffer": "Successfully processed 1 files; Failed processing 0 files\r\n",
                        "console_handle": "0x00000007"
                    },
                    "time": 1581483187.562375,
                    "tid": 2184,
                    "flags": {}
                },
                "pid": 2252,
                "type": "call",
                "cid": 114
            },
            {
                "call": {
                    "category": "misc",
                    "status": 1,
                    "stacktrace": [],
                    "api": "WriteConsoleW",
                    "return_value": 1,
                    "arguments": {
                        "buffer": "processed file: C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\r\n",
                        "console_handle": "0x00000007"
                    },
                    "time": 1581483187.766124,
                    "tid": 2440,
                    "flags": {}
                },
                "pid": 2844,
                "type": "call",
                "cid": 137
            },
            {
                "call": {
                    "category": "misc",
                    "status": 1,
                    "stacktrace": [],
                    "api": "WriteConsoleW",
                    "return_value": 1,
                    "arguments": {
                        "buffer": "Successfully processed 1 files; Failed processing 0 files\r\n",
                        "console_handle": "0x00000007"
                    },
                    "time": 1581483187.766124,
                    "tid": 2440,
                    "flags": {}
                },
                "pid": 2844,
                "type": "call",
                "cid": 139
            }
        ],
        "references": [],
        "name": "console_output"
    },
    {
        "markcount": 1,
        "families": [],
        "description": "Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available",
        "severity": 1,
        "marks": [
            {
                "call": {
                    "category": "system",
                    "status": 1,
                    "stacktrace": [],
                    "api": "GlobalMemoryStatusEx",
                    "return_value": 1,
                    "arguments": {},
                    "time": 1581483186.828375,
                    "tid": 2736,
                    "flags": {}
                },
                "pid": 1664,
                "type": "call",
                "cid": 680
            }
        ],
        "references": [],
        "name": "antivm_memory_available"
    },
    {
        "markcount": 1,
        "families": [],
        "description": "The executable contains unknown PE section names indicative of a packer (could be a false positive)",
        "severity": 1,
        "marks": [
            {
                "category": "section",
                "ioc": ".vmp0",
                "type": "ioc",
                "description": null
            }
        ],
        "references": [],
        "name": "pe_features"
    },
    {
        "markcount": 1,
        "families": [],
        "description": "Creates a suspicious process",
        "severity": 2,
        "marks": [
            {
                "category": "cmdline",
                "ioc": "C:\\Windows\\system32\\cmd.exe \/c icacls \"C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\" \/inheritance:e \/deny \"*S-1-1-0:(R,REA,RA,RD)\" & icacls \"C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\" \/inheritance:e \/deny \"*S-1-5-7:(R,REA,RA,RD)\" & icacls \"C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\" \/inheritance:e \/deny \"cuck:(R,REA,RA,RD)\"",
                "type": "ioc",
                "description": null
            }
        ],
        "references": [],
        "name": "suspicious_process"
    },
    {
        "markcount": 1,
        "families": [],
        "description": "Moves the original executable to a new location",
        "severity": 2,
        "marks": [
            {
                "call": {
                    "category": "file",
                    "status": 1,
                    "stacktrace": [],
                    "api": "MoveFileWithProgressW",
                    "return_value": 1,
                    "arguments": {
                        "oldfilepath": "C:\\Users\\cuck\\AppData\\Local\\Temp\\d19c5a11993c10261e409889da74f2b24824c6feaf1e630056b1ae9dfc8e079f.bin",
                        "newfilepath": "C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\\muifontsetup.exe",
                        "newfilepath_r": "C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\\muifontsetup.exe",
                        "flags": 2,
                        "oldfilepath_r": "C:\\Users\\cuck\\AppData\\Local\\Temp\\d19c5a11993c10261e409889da74f2b24824c6feaf1e630056b1ae9dfc8e079f.bin"
                    },
                    "time": 1581483186.781375,
                    "tid": 2736,
                    "flags": {}
                },
                "pid": 1664,
                "type": "call",
                "cid": 471
            }
        ],
        "references": [],
        "name": "moves_self"
    },
    {
        "markcount": 2,
        "families": [],
        "description": "The binary likely contains encrypted or compressed data indicative of a packer",
        "severity": 2,
        "marks": [
            {
                "entropy": 6.829324306746518,
                "section": {
                    "size_of_data": "0x00089000",
                    "virtual_address": "0x000c8000",
                    "entropy": 6.829324306746518,
                    "name": ".vmp0",
                    "virtual_size": "0x00088fd0"
                },
                "type": "generic",
                "description": "A section with a high entropy has been found"
            },
            {
                "entropy": 0.21032431395125695,
                "type": "generic",
                "description": "Overall entropy of this PE file is high"
            }
        ],
        "references": [
            "http:\/\/www.forensickb.com\/2013\/03\/file-entropy-explained.html",
            "http:\/\/virii.es\/U\/Using%20Entropy%20Analysis%20to%20Find%20Encrypted%20and%20Packed%20Malware.pdf"
        ],
        "name": "packer_entropy"
    },
    {
        "markcount": 1,
        "families": [],
        "description": "The executable is likely packed with VMProtect",
        "severity": 2,
        "marks": [
            {
                "section": ".vmp0",
                "type": "generic",
                "description": "Section name indicates VMProtect"
            }
        ],
        "references": [],
        "name": "packer_vmprotect"
    },
    {
        "markcount": 4,
        "families": [],
        "description": "Uses suspicious command line tools or Windows utilities",
        "severity": 3,
        "marks": [
            {
                "category": "cmdline",
                "ioc": "icacls  \"C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\" \/inheritance:e \/deny \"*S-1-1-0:(R,REA,RA,RD)\" ",
                "type": "ioc",
                "description": null
            },
            {
                "category": "cmdline",
                "ioc": "C:\\Windows\\system32\\cmd.exe \/c icacls \"C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\" \/inheritance:e \/deny \"*S-1-1-0:(R,REA,RA,RD)\" & icacls \"C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\" \/inheritance:e \/deny \"*S-1-5-7:(R,REA,RA,RD)\" & icacls \"C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\" \/inheritance:e \/deny \"cuck:(R,REA,RA,RD)\"",
                "type": "ioc",
                "description": null
            },
            {
                "category": "cmdline",
                "ioc": "icacls  \"C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\" \/inheritance:e \/deny \"cuck:(R,REA,RA,RD)\"",
                "type": "ioc",
                "description": null
            },
            {
                "category": "cmdline",
                "ioc": "icacls  \"C:\\ProgramData\\amd64_microsoft-windows-t..ppolicies.resources_31bf3856ad364e35_10.0.18362.1_ru-ru_b112227be4a2f1f9\" \/inheritance:e \/deny \"*S-1-5-7:(R,REA,RA,RD)\" ",
                "type": "ioc",
                "description": null
            }
        ],
        "references": [],
        "name": "suspicious_command_tools"
    }
]

Yara

[
    {
        "meta": {
            "description": "Possibly employs anti-virtualization techniques",
            "author": "nex"
        },
        "name": "vmdetect",
        "offsets": {
            "vmware_mac_2c": [
                [
                    1524706,
                    0
                ]
            ]
        },
        "strings": [
            "MDA1MDU2"
        ]
    }
]

Network

{
    "tls": [],
    "udp": [
        {
            "src": "192.168.56.101",
            "dst": "192.168.56.255",
            "offset": 662,
            "time": 6.18676495552063,
            "dport": 137,
            "sport": 137
        },
        {
            "src": "192.168.56.101",
            "dst": "224.0.0.252",
            "offset": 5190,
            "time": 6.12237286567688,
            "dport": 5355,
            "sport": 51001
        },
        {
            "src": "192.168.56.101",
            "dst": "224.0.0.252",
            "offset": 5518,
            "time": 4.1546900272369385,
            "dport": 5355,
            "sport": 53595
        },
        {
            "src": "192.168.56.101",
            "dst": "224.0.0.252",
            "offset": 5846,
            "time": 6.139497995376587,
            "dport": 5355,
            "sport": 53848
        },
        {
            "src": "192.168.56.101",
            "dst": "224.0.0.252",
            "offset": 6174,
            "time": 4.750967979431152,
            "dport": 5355,
            "sport": 54255
        },
        {
            "src": "192.168.56.101",
            "dst": "224.0.0.252",
            "offset": 6502,
            "time": 3.010119915008545,
            "dport": 5355,
            "sport": 55314
        },
        {
            "src": "192.168.56.101",
            "dst": "239.255.255.250",
            "offset": 6830,
            "time": 4.7186808586120605,
            "dport": 1900,
            "sport": 1900
        },
        {
            "src": "192.168.56.101",
            "dst": "239.255.255.250",
            "offset": 15512,
            "time": 4.189049005508423,
            "dport": 3702,
            "sport": 49152
        },
        {
            "src": "192.168.56.101",
            "dst": "239.255.255.250",
            "offset": 23896,
            "time": 6.234488010406494,
            "dport": 1900,
            "sport": 53598
        }
    ],
    "dns_servers": [],
    "http": [],
    "icmp": [],
    "smtp": [],
    "tcp": [],
    "smtp_ex": [],
    "mitm": [],
    "hosts": [],
    "pcap_sha256": "4d2bf9fd010fbcf7198d6a1f481d813a9abef384572631f75bcb09bd6876c3be",
    "dns": [],
    "http_ex": [],
    "domains": [],
    "dead_hosts": [],
    "sorted_pcap_sha256": "00e5452b7d37317c22b9f8dde64c70ae361a4c176e622c21e1dfea718d57c3ef",
    "irc": [],
    "https_ex": []
}

Screenshots

Screenshot from the sandbox

setup_c[1].exe removal instructions

The instructions below shows how to remove setup_c[1].exe with help from the FreeFixer removal tool. Basically, you install FreeFixer, scan your computer, check the setup_c[1].exe file for removal, restart your computer and scan it again to verify that setup_c[1].exe has been successfully removed. Here are the removal instructions in more detail:

  1. Download and install FreeFixer: http://www.freefixer.com/download.html
  2. Start FreeFixer and press the Start Scan button. The scan will finish in approximately five minutes.
    Screenshot of Start Scan button
  3. When the scan is finished, locate setup_c[1].exe in the scan result and tick the checkbox next to the setup_c[1].exe file. Do not check any other file for removal unless you are 100% sure you want to delete it. Tip: Press CTRL-F to open up FreeFixer's search dialog to quickly locate setup_c[1].exe in the scan result.
    Red arrow point on the unwanted file
    c:\users\%USERNAME%\appdata\lo..oft\windows\inetcache\ie\x4rhz029\setup_c[1].exe
  4. Scroll down to the bottom of the scan result and press the Fix button. FreeFixer will now delete the setup_c[1].exe file.
    Screenshot of Fix button
  5. Restart your computer.
  6. Start FreeFixer and scan your computer again. If setup_c[1].exe still remains in the scan result, proceed with the next step. If setup_c[1].exe is gone from the scan result you're done.
  7. If setup_c[1].exe still remains in the scan result, check its checkbox again in the scan result and click Fix.
  8. Restart your computer.
  9. Start FreeFixer and scan your computer again. Verify that setup_c[1].exe no longer appear in the scan result.
Please select the option that best describe your thoughts on the removal instructions given above








Free Questionnaires

Hashes [?]

PropertyValue
MD556b311fee71c1b5745f227b3ca530d54
SHA256d19c5a11993c10261e409889da74f2b24824c6feaf1e630056b1ae9dfc8e079f

Error Messages

These are some of the error messages that can appear related to setup_c[1].exe:

setup_c[1].exe has encountered a problem and needs to close. We are sorry for the inconvenience.

setup_c[1].exe - Application Error. The instruction at "0xXXXXXXXX" referenced memory at "0xXXXXXXXX". The memory could not be "read/written". Click on OK to terminate the program.

Norton Standalone Updater has stopped working.

End Program - setup_c[1].exe. This program is not responding.

setup_c[1].exe is not a valid Win32 application.

setup_c[1].exe - Application Error. The application failed to initialize properly (0xXXXXXXXX). Click OK to terminate the application.

What will you do with setup_c[1].exe?

To help other users, please let us know what you will do with setup_c[1].exe:



Comments

Please share with the other users what you think about this file. What does this file do? Is it legitimate or something that your computer is better without? Do you know how it was installed on your system? Did you install it yourself or did it come bundled with some other software? Is it running smoothly or do you get some error message? Any information that will help to document this file is welcome. Thank you for your contributions.

I'm reading all new comments so don't hesitate to post a question about the file. If I don't have the answer perhaps another user can help you.

No comments posted yet.

Leave a reply