analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://siica.sharpusa.com/Portals/0/downloads/Software/PenSoftware_v3_6_2_14_installer.zip

Full analysis: https://app.any.run/tasks/d14238c4-854b-45d7-bcf4-e67e270d7f92
Verdict: Malicious activity
Analysis date: December 06, 2019, 15:37:57
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

A7E052615F956CC9E8D4DF525FBC2629

SHA1:

65A433A7E36B015AB1D9C8095750FDB01E31789C

SHA256:

551E21B13ED54F056B64DDBB7F7D3E718DC1F96523EC83B182647F26BE24F5E0

SSDEEP:

3:N1KNMMTLWWFQW5nBKXKx0LtD0yTW4A1JOXLcn:CeMHW1QnxCNhabOXLc

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • setup.exe (PID: 3272)
      • vcredist_x86_2012UP4.exe (PID: 3456)
      • spoolsv.exe (PID: 2736)
    • Application was dropped or rewritten from another process

      • setup.exe (PID: 3272)
      • vcredist_x86_2012UP4.exe (PID: 1876)
      • vcredist_x86_2012UP4.exe (PID: 3456)
    • Changes the autorun value in the registry

      • vcredist_x86_2012UP4.exe (PID: 1876)
    • Writes to a start menu file

      • setup.exe (PID: 3272)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Setup.exe (PID: 3952)
      • vcredist_x86_2012UP4.exe (PID: 3456)
      • vcredist_x86_2012UP4.exe (PID: 1876)
      • msiexec.exe (PID: 3040)
      • setup.exe (PID: 3272)
    • Removes files from Windows directory

      • setup.exe (PID: 3272)
      • spoolsv.exe (PID: 2736)
    • Searches for installed software

      • vcredist_x86_2012UP4.exe (PID: 1876)
      • vcredist_x86_2012UP4.exe (PID: 3456)
      • setup.exe (PID: 3272)
    • Executed as Windows Service

      • vssvc.exe (PID: 2344)
      • spoolsv.exe (PID: 2736)
    • Creates files in the Windows directory

      • setup.exe (PID: 3272)
      • msiexec.exe (PID: 3040)
    • Creates files in the program directory

      • vcredist_x86_2012UP4.exe (PID: 1876)
      • setup.exe (PID: 3272)
    • Creates a software uninstall entry

      • vcredist_x86_2012UP4.exe (PID: 1876)
      • setup.exe (PID: 3272)
    • Modifies the open verb of a shell class

      • setup.exe (PID: 3272)
    • Executed via COM

      • rundll32.exe (PID: 2760)
  • INFO

    • Manual execution by user

      • Setup.exe (PID: 2912)
      • Setup.exe (PID: 3952)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 1820)
      • iexplore.exe (PID: 1756)
    • Changes internet zones settings

      • iexplore.exe (PID: 1756)
    • Application launched itself

      • iexplore.exe (PID: 1756)
      • msiexec.exe (PID: 3040)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 1756)
    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 2344)
    • Creates a software uninstall entry

      • msiexec.exe (PID: 3040)
    • Loads dropped or rewritten executable

      • msiexec.exe (PID: 3040)
    • Dropped object may contain Bitcoin addresses

      • setup.exe (PID: 3272)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
56
Monitored processes
13
Malicious processes
5
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start iexplore.exe iexplore.exe winrar.exe no specs setup.exe no specs setup.exe setup.exe vcredist_x86_2012up4.exe vcredist_x86_2012up4.exe vssvc.exe no specs msiexec.exe msiexec.exe no specs rundll32.exe no specs spoolsv.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1756"C:\Program Files\Internet Explorer\iexplore.exe" "http://siica.sharpusa.com/Portals/0/downloads/Software/PenSoftware_v3_6_2_14_installer.zip"C:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
1820"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1756 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
1848"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Downloads\PenSoftware_v3_6_2_14_installer.zip"C:\Program Files\WinRAR\WinRAR.exeiexplore.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
2912"C:\Users\admin\Desktop\Setup.exe" C:\Users\admin\Desktop\Setup.exeexplorer.exe
User:
admin
Company:
SHARP
Integrity Level:
MEDIUM
Description:
SHARP Pen Software
Exit code:
3221226540
Version:
3.06.214
Modules
Images
c:\users\admin\desktop\setup.exe
c:\systemroot\system32\ntdll.dll
3952"C:\Users\admin\Desktop\Setup.exe" C:\Users\admin\Desktop\Setup.exe
explorer.exe
User:
admin
Company:
SHARP
Integrity Level:
HIGH
Description:
SHARP Pen Software
Version:
3.06.214
Modules
Images
c:\users\admin\desktop\setup.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3272C:\Users\admin\AppData\Local\Temp\{E401E5A3-0385-4855-A487-C49278626643}\setup.exe -package:"C:\Users\admin\Desktop\Setup.exe" -no_selfdeleter -IS_temp -media_path:"C:\Users\admin\AppData\Local\Temp\{E401E5A3-0385-4855-A487-C49278626643}\Disk1\" -tempdisk1folder:"C:\Users\admin\AppData\Local\Temp\{E401E5A3-0385-4855-A487-C49278626643}\" -IS_OriginalLauncher:"C:\Users\admin\AppData\Local\Temp\{E401E5A3-0385-4855-A487-C49278626643}\Disk1\setup.exe"C:\Users\admin\AppData\Local\Temp\{E401E5A3-0385-4855-A487-C49278626643}\setup.exe
Setup.exe
User:
admin
Company:
SHARP
Integrity Level:
HIGH
Description:
SHARP Pen Software
Version:
3.06.214
Modules
Images
c:\users\admin\appdata\local\temp\{e401e5a3-0385-4855-a487-c49278626643}\setup.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1876C:\Windows\Temp\vc2012redist\vcredist_x86_2012UP4.exe /install /quiet /norestartC:\Windows\Temp\vc2012redist\vcredist_x86_2012UP4.exe
setup.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030
Exit code:
0
Version:
11.0.61030.0
Modules
Images
c:\windows\temp\vc2012redist\vcredist_x86_2012up4.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msi.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
3456"C:\Windows\Temp\vc2012redist\vcredist_x86_2012UP4.exe" /install /quiet /norestart -burn.unelevated BurnPipe.{913E1F1A-37CB-42AF-909C-D0A6CC61E5C8} {CC1615EB-F68D-4A9E-BEE0-EC5C7A7D4325} 1876C:\Windows\Temp\vc2012redist\vcredist_x86_2012UP4.exe
vcredist_x86_2012UP4.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030
Exit code:
0
Version:
11.0.61030.0
Modules
Images
c:\windows\temp\vc2012redist\vcredist_x86_2012up4.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msi.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
2344C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\vssvc.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\user32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
3040C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\msiexec.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
Total events
4 460
Read events
2 653
Write events
0
Delete events
0

Modification events

No data
Executable files
319
Suspicious files
57
Text files
153
Unknown types
18

Dropped files

PID
Process
Filename
Type
1756iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF05D9A883B02F25CD.TMP
MD5:
SHA256:
1756iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
1756iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
1820iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\YCU5CJYQ\PenSoftware_v3_6_2_14_installer[1].zip
MD5:
SHA256:
1756iexplore.exeC:\Users\admin\Downloads\PenSoftware_v3_6_2_14_installer.zip
MD5:
SHA256:
1756iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFE1CC2FD0532A8E2F.TMP
MD5:
SHA256:
1756iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{66C8584D-183E-11EA-AB41-5254004A04AF}.dat
MD5:
SHA256:
1848WinRAR.exeC:\Users\admin\Desktop\Setup.exe
MD5:
SHA256:
1820iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:BE3423D6281CA47B262BA9CB9FDC1291
SHA256:094DD42DFA9496DC9521B9C3E608544BEDCEA4CFC025DE0470943AC73BD3FB6B
1820iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012019120620191207\index.datdat
MD5:B63A576B1C7E2B85BB9D93411B8DC55D
SHA256:7E8B6CBCA3519CE4847CA08872E18C6F714F6ECB2C886C1199FC103AB8157FB4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1820
iexplore.exe
GET
206.197.244.59:80
http://siica.sharpusa.com/Portals/0/downloads/Software/PenSoftware_v3_6_2_14_installer.zip
US
unknown
1756
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1820
iexplore.exe
206.197.244.59:80
siica.sharpusa.com
Sharp Electronics Corporation
US
unknown
1756
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
siica.sharpusa.com
  • 206.197.244.59
unknown
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted

Threats

No threats detected
No debug info