tnawab.exe

Setup Factory 6.0 Runtime

The program is a setup application that uses the Setup Factory installer. The file has been seen being downloaded from gsf-cf.softonic.com and multiple other hosts.
Product:
Setup Factory 6.0 Runtime

Description:
Setup Application

Version:
6.0.1.4

MD5:
84cf1091aca86d2d3a023ea1e3b23230

SHA-1:
770c6e06f43c370652c2f9cb7af170af18762e5b

SHA-256:
78f76b06fba23e9e23486449b0107bcd6b14e17c6aa4a4855f32c3f08ee72c1e

Scanner detections:
0 / 68

Status:
Clean (as of last analysis)

Analysis date:
4/18/2024 2:59:58 AM UTC  (today)

File size:
7.2 MB (7,522,787 bytes)

Product version:
6.0.1.4

Copyright:
Setup Engine Copyright © 2001 - 2004 Indigo Rose Corporation

Trademarks:
Setup Factory is a trademark of Indigo Rose Corporation.

Original file name:
setup.exe

File type:
Executable application (Win32 EXE)

Installer:
Setup Factory

Language:
English (United States)

Common path:
C:\users\{user}\downloads\tnawab.exe

File PE Metadata
Compilation timestamp:
2/11/2004 11:10:03 PM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
6.0

CTPH (ssdeep):
98304:D9d8btFdFByHpHbkD4Y8tFxML1tqKWbokGV+4QzGjsQtZ/bSD+BRfotQEUlU:CnF4FFxMJtq3+V+CbX/lBSwi

Entry address:
0x2889

Entry point:
55, 8B, EC, 6A, FF, 68, 80, 61, 40, 00, 68, 48, 43, 40, 00, 64, A1, 00, 00, 00, 00, 50, 64, 89, 25, 00, 00, 00, 00, 83, EC, 58, 53, 56, 57, 89, 65, E8, FF, 15, 00, 61, 40, 00, 33, D2, 8A, D4, 89, 15, A0, A9, 40, 00, 8B, C8, 81, E1, FF, 00, 00, 00, 89, 0D, 9C, A9, 40, 00, C1, E1, 08, 03, CA, 89, 0D, 98, A9, 40, 00, C1, E8, 10, A3, 94, A9, 40, 00, 33, F6, 56, E8, 55, 02, 00, 00, 59, 85, C0, 75, 08, 6A, 1C, E8, B0, 00, 00, 00, 59, 89, 75, FC, E8, A8, 17, 00, 00, FF, 15, FC, 60, 40, 00, A3, A8, AE, 40, 00, E8...
 
[+]

Developed / compiled with:
Microsoft Visual C++ v6.0

Code size:
20 KB (20,480 bytes)

The file tnawab.exe has been seen being distributed by the following 31 URLs.

http://gsf-cf.softonic.com/770/c6e/.../file?SD_used=0&channel=WEB&fdh=no&id_file=45967&instance=softonic_fr&type=PROGRAM&Expires=1481593581&Signature=Q2IpWSNqONy9vhWR4q2976kA93yl7N2kAUtF7lq0mGOl559Oo4IOO6plYM51isENosDJkbtml0hpwqy9Gj6hxFAwKExyS2VDH-K-cwsJ632MButhGElS87ozu0K9S4y3CKZZuHqgTIecoRX4EXVfscLxhtALLW4PZ~OlivY41Sc_&Key-Pair-Id=APKAJUA62FNWTI37JTGQ&filename=AthanBasic.exe

http://athan-azan-basic.en.softonic.com/download-tracker?th=1/6CH9aeXedl4L8u BHNJXWTW LP1LFlnGQpxqjlxAN5WtHDaXqP1bZH5gYbEjmybr/7MAzEC34gu mSqdoG/KfAUtk9BKwmlXnmrX20VFIkkWOwMERIi4wDalsD7hYvgdY5veNNRwIZPuKf zwt7i2HQNRbcsAjFM10J/6YPlkdi2xq7FV4mcZmW1 /COO7b9F9B1t7Mmt1qb49tO Kp7raBZCZXChUHXXEoQCt7ef9 DW2uHEZoUl8a01vSpUWcBPWu3vtoz4Lp4a5uOgmrisykwROySkzbP6ZZz51nlWHoB8v/4cipdNYvx W7GI7VM0K8B/vLa9wwqSupRPNGyaXpp9qhneLaL5s8nA2O78m mds3vqR8Y rLWOPENj4dWLsWDaO oWtzsptr5/gd22T/XJVvayhzbm p/tC/.../P QMpaMZVM5IpmcEW kQAB9ucMDQMz4jJJXf6Izvr2lmcx2Zjxk9tdlwzug5hlGzVk7XcVbBqXCY JOI5B6WdGUU5M7nvTYOzY85h6mM6MpYE4WVia29Mzlmuhy3z7c 0xnGkRLDk1Wnhz3ipiAJfFb6Mg2gkO2zjpn r0 xHJ

http://gsf-cf.softonic.com/770/c6e/.../file?SD_used=0&channel=WEB&fdh=no&id_file=45967&instance=softonic_fr&type=PROGRAM&Expires=1465303579&Signature=KzXuuiT6mNMQNEYVlLTMPLoafTPZBXZFX3tG0qt0hiGt9cuLgWFY9YqfyOn~~dn2hS6WZMLsyVoMAcDb4hj7rxeunIuDv8o6gLH8soPR2aMrj0O-8gJRFp8z600V5EVuXu2J-b0zPvtZIRXUiK0P067GNQL5tAxsI5U~Pewuq4g_&Key-Pair-Id=APKAJUA62FNWTI37JTGQ&filename=AthanBasic.exe

http://gsf-cf.softonic.com/770/c6e/.../file?SD_used=0&channel=WEB&fdh=no&id_file=45967&instance=softonic_fr&type=PROGRAM&Expires=1456198126&Signature=OUdlJdd-7HRefmIU3~~dRy8PTCp5bzP72EFUCNyz~hZYo9-S5m~PJ7hSxQzWZncmTn~QIOJz3oCi8Lps2TmbOiP9QqnaaKUm4e0n72T9mHtaq~UqOyra2DO4bj5whdcVm80Et0OXjzTqzmYFjVTIUlefTf2KO8XmLBWisWnmeBM_&Key-Pair-Id=APKAJUA62FNWTI37JTGQ&filename=AthanBasic.exe

http://gsf-cf.softonic.com/770/c6e/.../file?SD_used=0&channel=WEB&fdh=no&id_file=45967&instance=softonic_fr&type=PROGRAM&Expires=1476764348&Signature=UX7qYpr2LcIE2qbty587En8Z5HjXupL8EltQiTyfC7GJHLMdQixEZr4PqTvhfDJLDszrCNMtu5o2DAT1Mkn4fuNJ5-t4PS~0Mzw6utNMBcKWDWQOxMJQfFV6wDiAvB~1jGEvc05k~YXL0e9asyNmoPnbmWQoyVqUxg1z3o2nzgU_&Key-Pair-Id=APKAJUA62FNWTI37JTGQ&filename=AthanBasic.exe

http://global-shared-files-l3.softonic.com/770/c6e/.../file?nvb=20150114131639&nva=20150115011739&token=0fb24e57f4c86ecedd478&SD_used=0&channel=WEB&fdh=no&id_file=45967&instance=softonic_en&type=PROGRAM&filename=AthanBasic.exe

http://gsf-cf.softonic.com/770/c6e/.../file?SD_used=0&channel=WEB&fdh=no&id_file=45967&instance=softonic_fr&type=PROGRAM&Expires=1469337597&Signature=bbaOqCEtYynYP5aIao2Y0OSrW7h-txxFmjDvFh~mj77pplIY1~-RW5kqfoSERybSZQ4jqSaQj43shvq71TQOyBPAbPcqcSVlmhLy2KTG1Dl-2jzBhFnSL8iw2jZ8IqPSsPjAmJq7G50zcGaLvTOljfALfQEy0hxEgtKQsKFkF8k_&Key-Pair-Id=APKAJUA62FNWTI37JTGQ&filename=AthanBasic.exe

http://gsf-cf.softonic.com/770/c6e/.../file?SD_used=0&channel=WEB&fdh=no&id_file=45967&instance=softonic_fr&type=PROGRAM&Expires=1479027604&Signature=bRaYvukRMYfn-ioTGU6ctC72lgjAYSH4vrApaudvbe7p-kg8yFA7Xf~hlM-tOJ5-6ALoQlpGrcWb~BKx3LBdRPlDHFdr4p4aiva9gqLu2gzjootpeEUX9VvGQEz~tcjZVg4cddSyLT1fbcrRQrcgVJ0Pc4z6ILb~99plv3oT9Zc_&Key-Pair-Id=APKAJUA62FNWTI37JTGQ&filename=AthanBasic.exe

http://gsf-cf.softonic.com/770/c6e/.../file?SD_used=0&channel=WEB&fdh=no&id_file=45967&instance=softonic_fr&type=PROGRAM&Expires=1465974860&Signature=h9eAIL9rugjlgUrKR5UftRaaXBoDxxlR8uDVWi3pWr-WsakYGXlRmmuOh47NwV9Q08vjxLquWO00eR7SWtoAXJSFDVNSYknI7sOz48eO6tXy7709trFUikwezK4BlcSldqYkIdeZICFRzBVYX~44RppiqFiD4BWnwghVeJHrBeE_&Key-Pair-Id=APKAJUA62FNWTI37JTGQ&filename=AthanBasic.exe

http://athan-azan-basic.en.softonic.com/download-tracker?th=1/6CH9aeXedl4L8u BHNJXWTW LP1LFlnGQpxqjlxAN5WtHDaXqP1bZH5gYbEjmybr/7MAzEC34gu mSqdoG/KfAUtk9BKwmlXnmrX20VFIkkWOwMERIi4wDalsD7hYvgdY5veNNRwIZPuKf zwt7i2HQNRbcsAjFM10J/6YPlkdi2xq7FV4mcZmW1 /COO7b9F9B1t7Mmt1qb49tO Kp7raBZCZXChUHXXEoQCt7ef9 DW2uHEZoUl8a01vSpUWcBPWu3vtoz4Lp4a5uOgmrisykwROySkzbP6ZZz51nlUTzLbNV3coMXlY3tPyuvJQ4z9EYBU1WSX7PsHPSV WyFYWq19OdCJza7v4uFSYu5kvbjGbjHeWefAtlhgNzZxnkb uyYJhk/.../KVFEve9IoXCDYZMKUywtdjv4brzGE4kmYdA2I7lqXbYJRhNIYC0bjf dWVUFgVqSh43owr41QpVOZCsZctYJGfsGuxGUU5M7nvTYOzY85h6mM6MpYE4WVia29Mzlmuhy3z7c 0xnGkRLDk1Wnhz3ipiAJfFb6Mg2gkO2zjpn r0 xHJ

temp:ADZAN.exe

http://gsf-cf.softonic.com/770/c6e/.../file?SD_used=0&channel=WEB&fdh=no&id_file=45967&instance=softonic_en&type=PROGRAM&Expires=1471282162&Signature=ZosBowZVo9OMFFVEbBVV6Vwwd6J1lh4GuAGLYp1DtJKgSU6Nkj61Zg9A-lxyfYgLfkHALDmprvSMXYjBT3TupzY5WWe3BeVi5ciw08udjvUkLTWxeaKOxkAnoMu52KNZKM0L~8iHLEmpyju1bobfu2dzFTSqZtA6-jFGVQw6ggo_&Key-Pair-Id=APKAJUA62FNWTI37JTGQ&filename=AthanBasic.exe

http://athan-azan-basic.fr.softonic.com/download-tracker?th=1/6CH9aeXedl4L8u BHNJXWTW LP1LFlnGQpxqjlxAN5WtHDaXqP1bZH5gYbEjmybr/7MAzEC34gu mSqdoG/KfAUtk9BKwmlXnmrX20VFIkkWOwMERIi4wDalsD7hYvgdY5veNNRwIZPuKf zwt7i2HQNRbcsAjFM10J/6YPlkdi2xq7FV4mcZmW1 /COO7b9F9B1t7Mmt1qb49tO Kp7raBZCZXChUHXXEoQCt7ef9 DW2uHEZoUl8a01vSpUWt0U13wfoz5nYBznbRF6j61I2lvpZkjmJ0a9kQzOUp/TrudOQ2vBlJRXpiKka24RxpkK1t71pG96VtG/kL6 U6R095oHZy2J2q8BdRmqPMEGHUs4YNltRZfE D/.../hwEZabbLBAff8EJGUU5M7nvTYOzY85h6mM6MpYE4WVia29Mzlmuhy3z7c 0xnGkRLDk1Wnhz3ipiAJfFb6Mg2gkO2zjpn r0 xHJ

http://gsf-cf.softonic.com/770/c6e/.../file?SD_used=0&channel=WEB&fdh=no&id_file=45967&instance=softonic_fr&type=PROGRAM&Expires=1466679627&Signature=JxtIuEyLTDJwjigftanmFIJeDHe6EpXSyr-dpzagyywVzv6F6Xpl6~WnuLO73OuccxtIY5Ec6BTjxdfLOq2cuVRK22y4Ya8jkam5oQrxY6EFyC92Dftbl32tiyDCA-rlrwPw77bqEJScL7VQtxPfaBv~bUct3LiP7tmWrxx3APE_&Key-Pair-Id=APKAJUA62FNWTI37JTGQ&filename=AthanBasic.exe

http://gsf-cf.softonic.com/770/c6e/.../file?SD_used=0&channel=WEB&fdh=no&id_file=45967&instance=softonic_en&type=PROGRAM&Expires=1470244803&Signature=dykAkbDI3OsuD22Z~L6~vxUbG4idneNh4q75AYaft1mJbRSoC8SNde7A6vAaLG7q0n3Iq7cLPbBQ9tDKBH3pqNAyALIKydqrMN4Od7YJzs~Lx5TF8rSNQFREOKCl-NtEl5uV~it9S0O7Ry80mMayDPbrMXBXu9aj7INqGIow0wc_&Key-Pair-Id=APKAJUA62FNWTI37JTGQ&filename=AthanBasic.exe

http://gsf-cf.softonic.com/770/c6e/.../file?SD_used=0&channel=WEB&fdh=no&id_file=45967&instance=softonic_fr&type=PROGRAM&Expires=1431637014&Key-Pair-Id=APKAJUA62FNWTI37JTGQ&Signature=UGWcsFRmwSfLEUojzJ07kXhjC8-zpgj1A3LAgCjoSoi9XBWdNqXchA9Aye3bX3CUyuxFM9UCjYLKSzuxzhrhYn34hfjceqdkjFEGFBqATk2x6Ot1yIRn8LYglOPc9x9T5pjBQI7ejmEOjT7LtxV5KOmYLQcHxY-LGktf3X9SYcE_&filename=AthanBasic.exe

Latest 30 of 31 download URLs

Scan tnawab.exe - Powered by Reason Core Security