What is setup_win2k_2.2.32_sms.exe?

setup_win2k_2.2.32_sms.exe is usually located in the 'c:\downloads\' folder.

Some of the anti-virus scanners at VirusTotal detected setup_win2k_2.2.32_sms.exe.

If you have additional information about the file, please share it with the FreeFixer users by posting a comment at the bottom of this page.

Vendor and version information [?]

setup_win2k_2.2.32_sms.exe does not have any version or vendor information.

Digital signatures [?]

setup_win2k_2.2.32_sms.exe is not signed.

VirusTotal report

2 of the 68 anti-virus programs at VirusTotal detected the setup_win2k_2.2.32_sms.exe file. That's a 3% detection rate.

ScannerDetection Name
CMC Trojan-Downloader.Win32.FraudLoad!O
VIPRE Trojan.Win32.Generic!BT
2 of the 68 anti-virus programs detected the setup_win2k_2.2.32_sms.exe file.

Sandbox Report

The following information was gathered by executing the file inside Cuckoo Sandbox.

Summary

Successfully executed process in sandbox.

Summary

{
    "file_created": [
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\_if5885.tmp",
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\_if5884.tmp",
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\_if5888.tmp",
        "C:\\Windows\\IFinst27.exe",
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\_if5887.tmp",
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\_if5886.tmp"
    ],
    "directory_created": [
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\_if5888.tmp"
    ],
    "dll_loaded": [
        "dwmapi.dll",
        "VERSION.dll",
        "C:\\Windows\\syswow64\\MSCTF.dll",
        "API-MS-Win-Core-LocalRegistry-L1-1-0.dll",
        "GDI32.dll",
        "SHELL32.dll",
        "KERNEL32.DLL",
        "OLEAUT32.dll",
        "C:\\Windows\\system32\\ole32.dll",
        "ADVAPI32.dll",
        "rpcrt4.dll",
        "ole32.dll",
        "SETUPAPI.dll",
        "USER32.dll",
        "OLEAUT32.DLL"
    ],
    "file_opened": [
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\_if5884.tmp",
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\2272bc009466d08c15d99833c509978dcc913a43579a972bb11740c66dcb5763.bin"
    ],
    "regkey_opened": [
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion",
        "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows NT\\Rpc",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\{8613E14C-D0C0-4161-AC0F-1DD2563286BC}\\Category\\Category\\{534C48C1-0607-4098-A521-4FC899C73E90}",
        "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Setup",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\{0000897b-83df-4b96-be07-0fb58b01c4a4}\\Category\\Category\\{534C48C1-0607-4098-A521-4FC899C73E90}",
        "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\CTF\\TIP\\{0000897b-83df-4b96-be07-0fb58b01c4a4}\\LanguageProfile\\0x00000000\\{0001bea3-ed56-483d-a2e2-aeae25577436}",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\\Category\\Category\\{534C48C1-0607-4098-A521-4FC899C73E90}",
        "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{3f5cc1b5-70f9-11e8-b07b-806e6f6e6963}\\",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\{F25E9F57-2FC8-4EB3-A41A-CCE5F08541E6}\\Category\\Category\\{534C48C1-0607-4098-A521-4FC899C73E90}",
        "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\{07EB03D6-B001-41DF-9192-BF9B841EE71F}\\Category\\Category\\{534C48C1-0607-4098-A521-4FC899C73E90}",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\KnownClasses",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\{AE6BE008-07FB-400D-8BEB-337A64F7051F}\\Category\\Category\\{534C48C1-0607-4098-A521-4FC899C73E90}",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\{E429B25A-E5D3-4D1F-9BE3-0C608477E3A1}\\Category\\Category\\{534C48C1-0607-4098-A521-4FC899C73E90}",
        "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Rpc",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\Compatibility\\IFinst27.exe",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Gulim",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback",
        "HKEY_CURRENT_USER\\Software\\Microsoft\\CTF\\LayoutIcon\\0409\\0000041d",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\{F89E9E58-BD2F-4008-9AC2-0F816C09F4EE}\\Category\\Category\\{534C48C1-0607-4098-A521-4FC899C73E90}",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\\Category\\Category\\{534C48C1-0607-4098-A521-4FC899C73E90}",
        "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\{3697C5FA-60DD-4B56-92D4-74A569205C16}\\Category\\Category\\{534C48C1-0607-4098-A521-4FC899C73E90}",
        "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{3f5cc1b6-70f9-11e8-b07b-806e6f6e6963}\\",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\{531FDEBF-9B4C-4A43-A2AA-960E8FCDC732}\\Category\\Category\\{534C48C1-0607-4098-A521-4FC899C73E90}",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\{A028AE76-01B1-46C2-99C4-ACD9858AE02F}\\Category\\Category\\{534C48C1-0607-4098-A521-4FC899C73E90}",
        "HKEY_CURRENT_USER\\Software\\Microsoft\\CTF\\DirectSwitchHotkeys",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\{81D4E9C9-1D3B-41BC-9E6C-4B40BF79E35E}\\Category\\Category\\{534C48C1-0607-4098-A521-4FC899C73E90}",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\{03B5835F-F03C-411B-9CE2-AA23E1171E36}\\Category\\Category\\{534C48C1-0607-4098-A521-4FC899C73E90}",
        "HKEY_CURRENT_USER\\Keyboard Layout\\Toggle",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\\Category\\Category\\{534C48C1-0607-4098-A521-4FC899C73E90}"
    ],
    "command_line": [
        "\"C:\\Windows\\IFinst27.exe\" -IC:\\Users\\cuck\\AppData\\Local\\Temp\\2272bc009466d08c15d99833c509978dcc913a43579a972bb11740c66dcb5763.bin"
    ],
    "file_written": [
        "C:\\Windows\\IFinst27.exe",
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\_if5884.tmp"
    ],
    "file_deleted": [
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\_if5885.tmp",
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\_if5884.tmp",
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\_if5887.tmp",
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\_if5886.tmp",
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\_if5888.tmp"
    ],
    "file_exists": [
        "C:\\Users\\cuck\\AppData\\Roaming\\Microsoft\\Windows\\SendTo",
        "C:\\Windows",
        "C:\\Program Files (x86)\\Common Files",
        "C:\\Users\\cuck\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu",
        "C:\\Users\\cuck\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch",
        "C:\\Users\\cuck\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs",
        "C:\\Users\\cuck\\Desktop",
        "C:\\Users\\cuck\\AppData\\Local\\Temp",
        "C:\\Users\\cuck\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup",
        "C:\\Windows\\IFinst27.exe",
        "C:\\Program Files (x86)",
        "C:\\Users\\cuck\\AppData\\Roaming"
    ],
    "guid": [
        "{000214ee-0000-0000-c000-000000000046}",
        "{00021401-0000-0000-c000-000000000046}"
    ],
    "file_read": [
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\_if5884.tmp",
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\2272bc009466d08c15d99833c509978dcc913a43579a972bb11740c66dcb5763.bin"
    ],
    "regkey_read": [
        "HKEY_CURRENT_USER\\Keyboard Layout\\Toggle\\Language Hotkey",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\CTF\\EnableAnchorContext",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\DevicePath",
        "HKEY_LOCAL_MACHINE\\SYSTEM\\Setup\\SystemSetupInProgress",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\CommonFilesDir",
        "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{3f5cc1b6-70f9-11e8-b07b-806e6f6e6963}\\Generation",
        "HKEY_CURRENT_USER\\Keyboard Layout\\Toggle\\Hotkey",
        "HKEY_CURRENT_USER\\Keyboard Layout\\Toggle\\Layout Hotkey",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\{0000897b-83df-4b96-be07-0fb58b01c4a4}\\LanguageProfile\\0x00000000\\{0001bea3-ed56-483d-a2e2-aeae25577436}\\Enable",
        "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{3f5cc1b5-70f9-11e8-b07b-806e6f6e6963}\\Data",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableMetaFiles",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SQMClient\\Windows\\CEIPEnable",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\ProgramFilesDir",
        "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{3f5cc1b6-70f9-11e8-b07b-806e6f6e6963}\\Data",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Rpc\\MaxRpcSize",
        "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Setup\\SourcePath",
        "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{3f5cc1b5-70f9-11e8-b07b-806e6f6e6963}\\Generation",
        "HKEY_LOCAL_MACHINE\\SYSTEM\\Setup\\OOBEInProgress",
        "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\ComputerName\\ActiveComputerName\\ComputerName"
    ],
    "directory_enumerated": [
        "C:\\Users\\cuck\\AppData\\Local\\Temp\\2272bc009466d08c15d99833c509978dcc913a43579a972bb11740c66dcb5763.bin"
    ]
}

Dropped

[
    {
        "yara": [],
        "sha1": "253c7e956ad6cb66e0e47e5d9a6a19d78e9c96e0",
        "name": "2405e5479aeb7d43_ifinst27.exe",
        "filepath": "C:\\Windows\\IFinst27.exe",
        "type": "PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed",
        "sha256": "2405e5479aeb7d43d1362969b9c439e5931b8f900f9adfe0faaa986365415193",
        "urls": [
            "http:\/\/upx.tsx.org"
        ],
        "crc32": "3BFA1D66",
        "path": "\/home\/hpuser\/.cuckoo\/storage\/analyses\/9998\/files\/2405e5479aeb7d43_ifinst27.exe",
        "ssdeep": null,
        "size": 65536,
        "sha512": "12c1c5dbdf763d6d361b9d412794b0d85b6134843114120b843f30db198a3a211e2c06eadd3ed25271b4cd06a7367df7dafc6b9b33b1bce479f3ad050caeb625",
        "pids": [
            2420
        ],
        "md5": "9c17bca3ef837bacded7e4299508e71d"
    },
    {
        "yara": [],
        "sha1": "77f6e28e1d8224972f681f15e2293e3d6a8ffd9e",
        "name": "91b4be9d4fbf3350__if5884.tmp",
        "filepath": "C:\\Users\\cuck\\AppData\\Local\\Temp\\_if5884.tmp",
        "type": "ISO-8859 text, with CRLF line terminators",
        "sha256": "91b4be9d4fbf3350b18005f69ce87e7ac7f4e41b72d164f28c3d159912bf7a04",
        "urls": [],
        "crc32": "3B903C3F",
        "path": "\/home\/hpuser\/.cuckoo\/storage\/analyses\/9998\/files\/91b4be9d4fbf3350__if5884.tmp",
        "ssdeep": null,
        "size": 1095,
        "sha512": "33ff686345f6631fd1a0776900adae55abd97f36438c0d0193d02834835bac5cbdab797b2392998f2c3a076ca1e5e811a77a98e91f28398966d7248d3fc34959",
        "pids": [
            2500
        ],
        "md5": "299b0c4067a067557000028b22c1c6e0"
    },
    {
        "yara": [],
        "sha1": "da39a3ee5e6b4b0d3255bfef95601890afd80709",
        "name": "e3b0c44298fc1c14__if5888.tmp",
        "type": "empty",
        "sha256": "e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855",
        "urls": [],
        "crc32": "00000000",
        "path": "\/home\/hpuser\/.cuckoo\/storage\/analyses\/9998\/files\/e3b0c44298fc1c14__if5888.tmp",
        "ssdeep": null,
        "size": 0,
        "sha512": "cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e",
        "md5": "d41d8cd98f00b204e9800998ecf8427e"
    }
]

Generic

[
    {
        "process_path": "C:\\Users\\cuck\\AppData\\Local\\Temp\\2272bc009466d08c15d99833c509978dcc913a43579a972bb11740c66dcb5763.bin",
        "process_name": "2272bc009466d08c15d99833c509978dcc913a43579a972bb11740c66dcb5763.bin",
        "pid": 2420,
        "summary": {
            "file_created": [
                "C:\\Windows\\IFinst27.exe"
            ],
            "dll_loaded": [
                "VERSION.dll",
                "GDI32.dll",
                "SHELL32.dll",
                "KERNEL32.DLL",
                "OLEAUT32.dll",
                "ADVAPI32.dll",
                "ole32.dll",
                "USER32.dll"
            ],
            "file_opened": [
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\2272bc009466d08c15d99833c509978dcc913a43579a972bb11740c66dcb5763.bin"
            ],
            "command_line": [
                "\"C:\\Windows\\IFinst27.exe\" -IC:\\Users\\cuck\\AppData\\Local\\Temp\\2272bc009466d08c15d99833c509978dcc913a43579a972bb11740c66dcb5763.bin"
            ],
            "file_written": [
                "C:\\Windows\\IFinst27.exe"
            ],
            "file_exists": [
                "C:\\Windows\\IFinst27.exe",
                "C:\\Windows"
            ],
            "file_read": [
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\2272bc009466d08c15d99833c509978dcc913a43579a972bb11740c66dcb5763.bin"
            ],
            "regkey_read": [
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableMetaFiles"
            ],
            "directory_enumerated": [
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\2272bc009466d08c15d99833c509978dcc913a43579a972bb11740c66dcb5763.bin"
            ]
        },
        "first_seen": 1602399186.921875,
        "ppid": 1268
    },
    {
        "process_path": "C:\\Windows\\System32\\lsass.exe",
        "process_name": "lsass.exe",
        "pid": 476,
        "summary": {},
        "first_seen": 1602399186.59375,
        "ppid": 376
    },
    {
        "process_path": "C:\\Windows\\IFinst27.exe",
        "process_name": "IFinst27.exe",
        "pid": 2500,
        "summary": {
            "file_created": [
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\_if5885.tmp",
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\_if5884.tmp",
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\_if5887.tmp",
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\_if5886.tmp",
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\_if5888.tmp"
            ],
            "directory_created": [
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\_if5888.tmp"
            ],
            "dll_loaded": [
                "dwmapi.dll",
                "VERSION.dll",
                "C:\\Windows\\syswow64\\MSCTF.dll",
                "API-MS-Win-Core-LocalRegistry-L1-1-0.dll",
                "GDI32.dll",
                "SHELL32.dll",
                "KERNEL32.DLL",
                "OLEAUT32.dll",
                "C:\\Windows\\system32\\ole32.dll",
                "ADVAPI32.dll",
                "rpcrt4.dll",
                "ole32.dll",
                "SETUPAPI.dll",
                "USER32.dll",
                "OLEAUT32.DLL"
            ],
            "file_opened": [
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\_if5884.tmp",
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\2272bc009466d08c15d99833c509978dcc913a43579a972bb11740c66dcb5763.bin"
            ],
            "regkey_opened": [
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion",
                "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows NT\\Rpc",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\{8613E14C-D0C0-4161-AC0F-1DD2563286BC}\\Category\\Category\\{534C48C1-0607-4098-A521-4FC899C73E90}",
                "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Setup",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\{0000897b-83df-4b96-be07-0fb58b01c4a4}\\Category\\Category\\{534C48C1-0607-4098-A521-4FC899C73E90}",
                "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\CTF\\TIP\\{0000897b-83df-4b96-be07-0fb58b01c4a4}\\LanguageProfile\\0x00000000\\{0001bea3-ed56-483d-a2e2-aeae25577436}",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\\Category\\Category\\{534C48C1-0607-4098-A521-4FC899C73E90}",
                "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{3f5cc1b5-70f9-11e8-b07b-806e6f6e6963}\\",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\{F25E9F57-2FC8-4EB3-A41A-CCE5F08541E6}\\Category\\Category\\{534C48C1-0607-4098-A521-4FC899C73E90}",
                "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\{07EB03D6-B001-41DF-9192-BF9B841EE71F}\\Category\\Category\\{534C48C1-0607-4098-A521-4FC899C73E90}",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\KnownClasses",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\{AE6BE008-07FB-400D-8BEB-337A64F7051F}\\Category\\Category\\{534C48C1-0607-4098-A521-4FC899C73E90}",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\{E429B25A-E5D3-4D1F-9BE3-0C608477E3A1}\\Category\\Category\\{534C48C1-0607-4098-A521-4FC899C73E90}",
                "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Rpc",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\Compatibility\\IFinst27.exe",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Gulim",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback",
                "HKEY_CURRENT_USER\\Software\\Microsoft\\CTF\\LayoutIcon\\0409\\0000041d",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\{F89E9E58-BD2F-4008-9AC2-0F816C09F4EE}\\Category\\Category\\{534C48C1-0607-4098-A521-4FC899C73E90}",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\\Category\\Category\\{534C48C1-0607-4098-A521-4FC899C73E90}",
                "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\{3697C5FA-60DD-4B56-92D4-74A569205C16}\\Category\\Category\\{534C48C1-0607-4098-A521-4FC899C73E90}",
                "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{3f5cc1b6-70f9-11e8-b07b-806e6f6e6963}\\",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\{531FDEBF-9B4C-4A43-A2AA-960E8FCDC732}\\Category\\Category\\{534C48C1-0607-4098-A521-4FC899C73E90}",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\{A028AE76-01B1-46C2-99C4-ACD9858AE02F}\\Category\\Category\\{534C48C1-0607-4098-A521-4FC899C73E90}",
                "HKEY_CURRENT_USER\\Software\\Microsoft\\CTF\\DirectSwitchHotkeys",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\{81D4E9C9-1D3B-41BC-9E6C-4B40BF79E35E}\\Category\\Category\\{534C48C1-0607-4098-A521-4FC899C73E90}",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\{03B5835F-F03C-411B-9CE2-AA23E1171E36}\\Category\\Category\\{534C48C1-0607-4098-A521-4FC899C73E90}",
                "HKEY_CURRENT_USER\\Keyboard Layout\\Toggle",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\\Category\\Category\\{534C48C1-0607-4098-A521-4FC899C73E90}"
            ],
            "file_written": [
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\_if5884.tmp"
            ],
            "file_deleted": [
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\_if5885.tmp",
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\_if5884.tmp",
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\_if5887.tmp",
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\_if5886.tmp",
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\_if5888.tmp"
            ],
            "file_exists": [
                "C:\\Users\\cuck\\AppData\\Roaming\\Microsoft\\Windows\\SendTo",
                "C:\\Program Files (x86)\\Common Files",
                "C:\\Users\\cuck\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu",
                "C:\\Users\\cuck\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch",
                "C:\\Users\\cuck\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs",
                "C:\\Users\\cuck\\Desktop",
                "C:\\Users\\cuck\\AppData\\Local\\Temp",
                "C:\\Users\\cuck\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup",
                "C:\\Program Files (x86)",
                "C:\\Users\\cuck\\AppData\\Roaming"
            ],
            "guid": [
                "{000214ee-0000-0000-c000-000000000046}",
                "{00021401-0000-0000-c000-000000000046}"
            ],
            "file_read": [
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\_if5884.tmp",
                "C:\\Users\\cuck\\AppData\\Local\\Temp\\2272bc009466d08c15d99833c509978dcc913a43579a972bb11740c66dcb5763.bin"
            ],
            "regkey_read": [
                "HKEY_CURRENT_USER\\Keyboard Layout\\Toggle\\Language Hotkey",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\CTF\\EnableAnchorContext",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\DevicePath",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\Setup\\SystemSetupInProgress",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\CommonFilesDir",
                "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{3f5cc1b6-70f9-11e8-b07b-806e6f6e6963}\\Generation",
                "HKEY_CURRENT_USER\\Keyboard Layout\\Toggle\\Hotkey",
                "HKEY_CURRENT_USER\\Keyboard Layout\\Toggle\\Layout Hotkey",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\TIP\\{0000897b-83df-4b96-be07-0fb58b01c4a4}\\LanguageProfile\\0x00000000\\{0001bea3-ed56-483d-a2e2-aeae25577436}\\Enable",
                "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{3f5cc1b5-70f9-11e8-b07b-806e6f6e6963}\\Data",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SQMClient\\Windows\\CEIPEnable",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\ProgramFilesDir",
                "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{3f5cc1b6-70f9-11e8-b07b-806e6f6e6963}\\Data",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Rpc\\MaxRpcSize",
                "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Setup\\SourcePath",
                "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MountPoints2\\CPC\\Volume\\{3f5cc1b5-70f9-11e8-b07b-806e6f6e6963}\\Generation",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\Setup\\OOBEInProgress",
                "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\ComputerName\\ActiveComputerName\\ComputerName"
            ]
        },
        "first_seen": 1602399187.078125,
        "ppid": 2420
    }
]

Signatures

[
    {
        "markcount": 1,
        "families": [],
        "description": "Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available",
        "severity": 1,
        "marks": [
            {
                "call": {
                    "category": "system",
                    "status": 1,
                    "stacktrace": [],
                    "api": "GlobalMemoryStatusEx",
                    "return_value": 1,
                    "arguments": {},
                    "time": 1602399187.234125,
                    "tid": 2384,
                    "flags": {}
                },
                "pid": 2500,
                "type": "call",
                "cid": 944
            }
        ],
        "references": [],
        "name": "antivm_memory_available"
    },
    {
        "markcount": 1,
        "families": [],
        "description": "The executable uses a known packer",
        "severity": 1,
        "marks": [
            {
                "category": "packer",
                "ioc": "UPX 2.90 [LZMA] -> Markus Oberhumer, Laszlo Molnar & John Reiser",
                "type": "ioc",
                "description": null
            }
        ],
        "references": [],
        "name": "peid_packer"
    },
    {
        "markcount": 17,
        "families": [],
        "description": "Foreign language identified in PE resource",
        "severity": 2,
        "marks": [
            {
                "name": "RT_ICON",
                "language": "LANG_KOREAN",
                "offset": "0x0002abbc",
                "filetype": "data",
                "sublanguage": "SUBLANG_KOREAN",
                "type": "generic",
                "size": "0x00000078"
            },
            {
                "name": "RT_ICON",
                "language": "LANG_KOREAN",
                "offset": "0x0002abbc",
                "filetype": "data",
                "sublanguage": "SUBLANG_KOREAN",
                "type": "generic",
                "size": "0x00000078"
            },
            {
                "name": "RT_ICON",
                "language": "LANG_KOREAN",
                "offset": "0x0002abbc",
                "filetype": "data",
                "sublanguage": "SUBLANG_KOREAN",
                "type": "generic",
                "size": "0x00000078"
            },
            {
                "name": "RT_ICON",
                "language": "LANG_KOREAN",
                "offset": "0x0002abbc",
                "filetype": "data",
                "sublanguage": "SUBLANG_KOREAN",
                "type": "generic",
                "size": "0x00000078"
            },
            {
                "name": "RT_ICON",
                "language": "LANG_KOREAN",
                "offset": "0x0002abbc",
                "filetype": "data",
                "sublanguage": "SUBLANG_KOREAN",
                "type": "generic",
                "size": "0x00000078"
            },
            {
                "name": "RT_DIALOG",
                "language": "LANG_KOREAN",
                "offset": "0x00027378",
                "filetype": "data",
                "sublanguage": "SUBLANG_KOREAN",
                "type": "generic",
                "size": "0x000000fe"
            },
            {
                "name": "RT_DIALOG",
                "language": "LANG_KOREAN",
                "offset": "0x00027378",
                "filetype": "data",
                "sublanguage": "SUBLANG_KOREAN",
                "type": "generic",
                "size": "0x000000fe"
            },
            {
                "name": "RT_DIALOG",
                "language": "LANG_KOREAN",
                "offset": "0x00027378",
                "filetype": "data",
                "sublanguage": "SUBLANG_KOREAN",
                "type": "generic",
                "size": "0x000000fe"
            },
            {
                "name": "RT_DIALOG",
                "language": "LANG_KOREAN",
                "offset": "0x00027378",
                "filetype": "data",
                "sublanguage": "SUBLANG_KOREAN",
                "type": "generic",
                "size": "0x000000fe"
            },
            {
                "name": "RT_DIALOG",
                "language": "LANG_KOREAN",
                "offset": "0x00027378",
                "filetype": "data",
                "sublanguage": "SUBLANG_KOREAN",
                "type": "generic",
                "size": "0x000000fe"
            },
            {
                "name": "RT_DIALOG",
                "language": "LANG_KOREAN",
                "offset": "0x00027378",
                "filetype": "data",
                "sublanguage": "SUBLANG_KOREAN",
                "type": "generic",
                "size": "0x000000fe"
            },
            {
                "name": "RT_DIALOG",
                "language": "LANG_KOREAN",
                "offset": "0x00027378",
                "filetype": "data",
                "sublanguage": "SUBLANG_KOREAN",
                "type": "generic",
                "size": "0x000000fe"
            },
            {
                "name": "RT_DIALOG",
                "language": "LANG_KOREAN",
                "offset": "0x00027378",
                "filetype": "data",
                "sublanguage": "SUBLANG_KOREAN",
                "type": "generic",
                "size": "0x000000fe"
            },
            {
                "name": "RT_DIALOG",
                "language": "LANG_KOREAN",
                "offset": "0x00027378",
                "filetype": "data",
                "sublanguage": "SUBLANG_KOREAN",
                "type": "generic",
                "size": "0x000000fe"
            },
            {
                "name": "RT_GROUP_ICON",
                "language": "LANG_KOREAN",
                "offset": "0x0002ac88",
                "filetype": "MS Windows icon resource - 1 icon, 9x9, 2 colors",
                "sublanguage": "SUBLANG_KOREAN",
                "type": "generic",
                "size": "0x00000014"
            },
            {
                "name": "RT_GROUP_ICON",
                "language": "LANG_KOREAN",
                "offset": "0x0002ac88",
                "filetype": "MS Windows icon resource - 1 icon, 9x9, 2 colors",
                "sublanguage": "SUBLANG_KOREAN",
                "type": "generic",
                "size": "0x00000014"
            },
            {
                "name": "RT_GROUP_ICON",
                "language": "LANG_KOREAN",
                "offset": "0x0002ac88",
                "filetype": "MS Windows icon resource - 1 icon, 9x9, 2 colors",
                "sublanguage": "SUBLANG_KOREAN",
                "type": "generic",
                "size": "0x00000014"
            }
        ],
        "references": [],
        "name": "origin_langid"
    },
    {
        "markcount": 2,
        "families": [],
        "description": "The binary likely contains encrypted or compressed data indicative of a packer",
        "severity": 2,
        "marks": [
            {
                "entropy": 7.914324734812723,
                "section": {
                    "size_of_data": "0x0000ec00",
                    "virtual_address": "0x0001b000",
                    "entropy": 7.914324734812723,
                    "name": "UPX1",
                    "virtual_size": "0x0000f000"
                },
                "type": "generic",
                "description": "A section with a high entropy has been found"
            },
            {
                "entropy": 0.9365079365079365,
                "type": "generic",
                "description": "Overall entropy of this PE file is high"
            }
        ],
        "references": [
            "http:\/\/www.forensickb.com\/2013\/03\/file-entropy-explained.html",
            "http:\/\/virii.es\/U\/Using%20Entropy%20Analysis%20to%20Find%20Encrypted%20and%20Packed%20Malware.pdf"
        ],
        "name": "packer_entropy"
    },
    {
        "markcount": 2,
        "families": [],
        "description": "The executable is compressed using UPX",
        "severity": 2,
        "marks": [
            {
                "section": "UPX0",
                "type": "generic",
                "description": "Section name indicates UPX"
            },
            {
                "section": "UPX1",
                "type": "generic",
                "description": "Section name indicates UPX"
            }
        ],
        "references": [],
        "name": "packer_upx"
    }
]

Yara

The Yara rules did not detect anything in the file.

Network

{
    "tls": [],
    "udp": [
        {
            "src": "192.168.56.101",
            "dst": "192.168.56.255",
            "offset": 662,
            "time": 6.230104923248291,
            "dport": 137,
            "sport": 137
        },
        {
            "src": "192.168.56.101",
            "dst": "192.168.56.255",
            "offset": 5342,
            "time": 12.230568885803223,
            "dport": 138,
            "sport": 138
        },
        {
            "src": "192.168.56.101",
            "dst": "224.0.0.252",
            "offset": 7186,
            "time": 6.181657075881958,
            "dport": 5355,
            "sport": 51001
        },
        {
            "src": "192.168.56.101",
            "dst": "224.0.0.252",
            "offset": 7514,
            "time": 4.166647911071777,
            "dport": 5355,
            "sport": 53595
        },
        {
            "src": "192.168.56.101",
            "dst": "224.0.0.252",
            "offset": 7842,
            "time": 6.19373893737793,
            "dport": 5355,
            "sport": 53848
        },
        {
            "src": "192.168.56.101",
            "dst": "224.0.0.252",
            "offset": 8170,
            "time": 4.805243968963623,
            "dport": 5355,
            "sport": 54255
        },
        {
            "src": "192.168.56.101",
            "dst": "224.0.0.252",
            "offset": 8498,
            "time": 3.0617470741271973,
            "dport": 5355,
            "sport": 55314
        },
        {
            "src": "192.168.56.101",
            "dst": "239.255.255.250",
            "offset": 8826,
            "time": 4.246084928512573,
            "dport": 1900,
            "sport": 1900
        },
        {
            "src": "192.168.56.101",
            "dst": "239.255.255.250",
            "offset": 28236,
            "time": 4.224094867706299,
            "dport": 3702,
            "sport": 49152
        },
        {
            "src": "192.168.56.101",
            "dst": "239.255.255.250",
            "offset": 36620,
            "time": 6.245634078979492,
            "dport": 1900,
            "sport": 53598
        }
    ],
    "dns_servers": [],
    "http": [],
    "icmp": [],
    "smtp": [],
    "tcp": [],
    "smtp_ex": [],
    "mitm": [],
    "hosts": [],
    "pcap_sha256": "a330ee5838a35fcd2c3c82776db725cbd89a524388d84e25fd3f69b976891513",
    "dns": [],
    "http_ex": [],
    "domains": [],
    "dead_hosts": [],
    "sorted_pcap_sha256": "e9dce9092b665ab97c6aeadeae01167b13c92d8db53f15e66a5657f0c2cfe550",
    "irc": [],
    "https_ex": []
}

Screenshots

Screenshot from the sandboxScreenshot from the sandbox

setup_win2k_2.2.32_sms.exe removal instructions

The instructions below shows how to remove setup_win2k_2.2.32_sms.exe with help from the FreeFixer removal tool. Basically, you install FreeFixer, scan your computer, check the setup_win2k_2.2.32_sms.exe file for removal, restart your computer and scan it again to verify that setup_win2k_2.2.32_sms.exe has been successfully removed. Here are the removal instructions in more detail:

  1. Download and install FreeFixer: http://www.freefixer.com/download.html
  2. Start FreeFixer and press the Start Scan button. The scan will finish in approximately five minutes.
    Screenshot of Start Scan button
  3. When the scan is finished, locate setup_win2k_2.2.32_sms.exe in the scan result and tick the checkbox next to the setup_win2k_2.2.32_sms.exe file. Do not check any other file for removal unless you are 100% sure you want to delete it. Tip: Press CTRL-F to open up FreeFixer's search dialog to quickly locate setup_win2k_2.2.32_sms.exe in the scan result.
    Red arrow point on the unwanted file
    c:\downloads\setup_win2k_2.2.32_sms.exe
  4. Scroll down to the bottom of the scan result and press the Fix button. FreeFixer will now delete the setup_win2k_2.2.32_sms.exe file.
    Screenshot of Fix button
  5. Restart your computer.
  6. Start FreeFixer and scan your computer again. If setup_win2k_2.2.32_sms.exe still remains in the scan result, proceed with the next step. If setup_win2k_2.2.32_sms.exe is gone from the scan result you're done.
  7. If setup_win2k_2.2.32_sms.exe still remains in the scan result, check its checkbox again in the scan result and click Fix.
  8. Restart your computer.
  9. Start FreeFixer and scan your computer again. Verify that setup_win2k_2.2.32_sms.exe no longer appear in the scan result.
Please select the option that best describe your thoughts on the removal instructions given above








Free Questionnaires

Hashes [?]

PropertyValue
MD508d6eab1af3dd38bc4f3569f685f7f83
SHA2562272bc009466d08c15d99833c509978dcc913a43579a972bb11740c66dcb5763

Error Messages

These are some of the error messages that can appear related to setup_win2k_2.2.32_sms.exe:

setup_win2k_2.2.32_sms.exe has encountered a problem and needs to close. We are sorry for the inconvenience.

setup_win2k_2.2.32_sms.exe - Application Error. The instruction at "0xXXXXXXXX" referenced memory at "0xXXXXXXXX". The memory could not be "read/written". Click on OK to terminate the program.

setup_win2k_2.2.32_sms.exe has stopped working.

End Program - setup_win2k_2.2.32_sms.exe. This program is not responding.

setup_win2k_2.2.32_sms.exe is not a valid Win32 application.

setup_win2k_2.2.32_sms.exe - Application Error. The application failed to initialize properly (0xXXXXXXXX). Click OK to terminate the application.

What will you do with the file?

To help other users, please let us know what you will do with the file:



Comments

Please share with the other users what you think about this file. What does this file do? Is it legitimate or something that your computer is better without? Do you know how it was installed on your system? Did you install it yourself or did it come bundled with some other software? Is it running smoothly or do you get some error message? Any information that will help to document this file is welcome. Thank you for your contributions.

I'm reading all new comments so don't hesitate to post a question about the file. If I don't have the answer perhaps another user can help you.

No comments posted yet.

Leave a reply