analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

SpSetup.zip

Full analysis: https://app.any.run/tasks/34eae4e0-20dd-4c60-82e6-8c3f2b253a8a
Verdict: Malicious activity
Analysis date: April 23, 2019, 15:30:08
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

264899447BF2991691547E6DC814E945

SHA1:

79CD0A894E16430F5AC21EFD79713FD912CAC619

SHA256:

EC6959E8D041D4FC3ED94F1010B5EB13027606423C832C2CB4BDC2204E338A60

SSDEEP:

98304:ucYCe3rRdPQRb0B2uenjDlYtrTVJ/IRMsTH2m679dNaJy6ZjnwiyXKAow77D32if:uke7RdYR4BynytvV2nzWtaJygjXyaWjB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • SpSetup.exe (PID: 2232)
      • SpSetup.exe (PID: 1500)
      • SpSetup.exe (PID: 2792)
      • SpSetup.exe (PID: 3632)
    • Loads dropped or rewritten executable

      • SpSetup.exe (PID: 1500)
      • SpSetup.exe (PID: 2232)
  • SUSPICIOUS

    • Creates files in the program directory

      • SpSetup.exe (PID: 1500)
      • SpSetup.exe (PID: 2232)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 1388)
      • SpSetup.exe (PID: 2232)
      • SpSetup.exe (PID: 1500)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: SpSetup.exe
ZipUncompressedSize: 6281976
ZipCompressedSize: 6190125
ZipCRC: 0x54f79fc5
ZipModifyDate: 2014:05:20 12:05:13
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
5
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe spsetup.exe no specs spsetup.exe spsetup.exe no specs spsetup.exe

Process information

PID
CMD
Path
Indicators
Parent process
1388"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\SpSetup.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3632"C:\Users\admin\Desktop\SpSetup.exe" C:\Users\admin\Desktop\SpSetup.exeexplorer.exe
User:
admin
Company:
Client Connect LTD
Integrity Level:
MEDIUM
Description:
Search Protect
Exit code:
3221226540
Version:
2.13.2.14
1500"C:\Users\admin\Desktop\SpSetup.exe" C:\Users\admin\Desktop\SpSetup.exe
explorer.exe
User:
admin
Company:
Client Connect LTD
Integrity Level:
HIGH
Description:
Search Protect
Exit code:
4294967136
Version:
2.13.2.14
2792"C:\Users\admin\Desktop\SpSetup.exe" C:\Users\admin\Desktop\SpSetup.exeexplorer.exe
User:
admin
Company:
Client Connect LTD
Integrity Level:
MEDIUM
Description:
Search Protect
Exit code:
3221226540
Version:
2.13.2.14
2232"C:\Users\admin\Desktop\SpSetup.exe" C:\Users\admin\Desktop\SpSetup.exe
explorer.exe
User:
admin
Company:
Client Connect LTD
Integrity Level:
HIGH
Description:
Search Protect
Exit code:
4294967136
Version:
2.13.2.14
Total events
541
Read events
509
Write events
32
Delete events
0

Modification events

(PID) Process:(1388) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(1388) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(1388) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(1388) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\SpSetup.zip
(PID) Process:(1388) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(1388) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(1388) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(1388) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(1388) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\DialogEditHistory\ExtrPath
Operation:writeName:0
Value:
C:\Users\admin\Desktop
(PID) Process:(1500) SpSetup.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
Executable files
5
Suspicious files
2
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
1500SpSetup.exeC:\Users\admin\AppData\Local\Temp\nsv9DBA.tmp
MD5:
SHA256:
2232SpSetup.exeC:\Users\admin\AppData\Local\Temp\nse5959.tmp
MD5:
SHA256:
1388WinRAR.exeC:\Users\admin\Desktop\SpSetup.exeexecutable
MD5:9BB41CA8F66EC7D3132E869670D7EA34
SHA256:B4FFB06645460A31E0666913BEA23EF01158820B423834CF2348E9DE4DFC5FFC
2232SpSetup.exeC:\Program Files\SearchProtect\Main\rep\SystemRepository.datbinary
MD5:8BABBD98F21C4DEEA22CAE89B61F22EE
SHA256:A6E1740ACC8F0A65C2C88D5C6DFC7795CEAEC4614F58B2586483FCE0F945B25B
1500SpSetup.exeC:\Users\admin\AppData\Local\Temp\nsk9DCA.tmp\SPtool.dllexecutable
MD5:8B243103FA35996AE4312777F2D1A613
SHA256:6FC1C48EE5E9E78C8731AE707BC671742AEAEAF955C45EBEE57105666214323D
1500SpSetup.exeC:\Program Files\SearchProtect\Main\rep\SystemRepository.datbinary
MD5:18E20A10F82A3914B7627DBF0C579295
SHA256:C4F5690C6084131AE5F060807995F633B4EEDF4DBDA6044427A07FAEE2C1D9CD
2232SpSetup.exeC:\Users\admin\AppData\Local\Temp\nsu596A.tmp\SPtool.dllexecutable
MD5:8B243103FA35996AE4312777F2D1A613
SHA256:6FC1C48EE5E9E78C8731AE707BC671742AEAEAF955C45EBEE57105666214323D
2232SpSetup.exeC:\Users\admin\AppData\Local\Temp\nsu596A.tmp\System.dllexecutable
MD5:5CCDE6CBE28A74C393F2B7B6F5CC7458
SHA256:2C2DB6B7CA5781A34C30C42C18EC1ECE1284B8D500FD0251FA383FD7B1EEB6E0
1500SpSetup.exeC:\Users\admin\AppData\Local\Temp\nsk9DCA.tmp\System.dllexecutable
MD5:5CCDE6CBE28A74C393F2B7B6F5CC7458
SHA256:2C2DB6B7CA5781A34C30C42C18EC1ECE1284B8D500FD0251FA383FD7B1EEB6E0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info