analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Setup.zip

Full analysis: https://app.any.run/tasks/dfc406f3-df11-484d-9177-496f7a57065d
Verdict: Malicious activity
Analysis date: January 10, 2019, 21:40:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

77E1C9AFDC938DF713475A4354D2C877

SHA1:

BDB847AFFF401F0E7B9E2AFAF4797CAC59F3C124

SHA256:

F316F3ACC7A0E1493582C84562AC1D7A7018EA896D2CA32317CA7DA11CDED686

SSDEEP:

24576:UdLTm22Z3jyHNWqk5d/hfRwQaDG+OW3v4VAWUWG6/+zd53Dv:UNmD3eHNdARWOW3vkjU56mzd53Dv

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Setup.exe (PID: 3180)
      • Setup.exe (PID: 3088)
      • Setup.exe (PID: 2324)
    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 1040)
      • Setup.exe (PID: 3180)
      • Setup.exe (PID: 3088)
      • Setup.exe (PID: 2324)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3004)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: msimg32.dll
ZipUncompressedSize: 1069056
ZipCompressedSize: 260027
ZipCRC: 0x1cb83fa7
ZipModifyDate: 2019:01:10 08:02:17
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
5
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start winrar.exe searchprotocolhost.exe no specs setup.exe no specs setup.exe no specs setup.exe

Process information

PID
CMD
Path
Indicators
Parent process
3004"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\Setup.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
1040"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe6_ Global\UsGthrCtrlFltPipeMssGthrPipe6 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" C:\Windows\System32\SearchProtocolHost.exeSearchIndexer.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft Windows Search Protocol Host
Version:
7.00.7600.16385 (win7_rtm.090713-1255)
3180"C:\Users\admin\AppData\Local\Temp\Rar$EXa3004.46897\Setup.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa3004.46897\Setup.exeWinRAR.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Setup/Uninstall
Exit code:
1
Version:
51.1052.0.0
3088"C:\Users\admin\Desktop\Setup\Setup.exe" C:\Users\admin\Desktop\Setup\Setup.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Setup/Uninstall
Exit code:
1
Version:
51.1052.0.0
2324"C:\Users\admin\Desktop\Setup\Setup.exe" C:\Users\admin\Desktop\Setup\Setup.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
Setup/Uninstall
Version:
51.1052.0.0
Total events
810
Read events
780
Write events
0
Delete events
0

Modification events

No data
Executable files
6
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3004WinRAR.exeC:\Users\admin\Desktop\Setup\Setup.exeexecutable
MD5:DEE46F351D74A2ED26122BEBC89FDF39
SHA256:327367CFE4FB2653F4EB04554ECC029915DE2FC22997F50681A370D19938A840
3004WinRAR.exeC:\Users\admin\Desktop\Setup\msimg32.dllexecutable
MD5:083FA0B2CB0CBF4353D9DB206E425F82
SHA256:2533325F9C4A0203B9B5C737DF0EAD94B7D1A89AA952C0096214346F459D6861
3004WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa3004.46897\CFFmini.dllexecutable
MD5:92F3BB92ED2263359C8E70760380E57F
SHA256:4627F8A2D0CB25422ADC3D1E768E524A50D76D480F208E4193AFA9281256DB1F
3004WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa3004.46897\Setup.exeexecutable
MD5:DEE46F351D74A2ED26122BEBC89FDF39
SHA256:327367CFE4FB2653F4EB04554ECC029915DE2FC22997F50681A370D19938A840
3004WinRAR.exeC:\Users\admin\Desktop\Setup\CFFmini.dllexecutable
MD5:92F3BB92ED2263359C8E70760380E57F
SHA256:4627F8A2D0CB25422ADC3D1E768E524A50D76D480F208E4193AFA9281256DB1F
3004WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa3004.46897\msimg32.dllexecutable
MD5:083FA0B2CB0CBF4353D9DB206E425F82
SHA256:2533325F9C4A0203B9B5C737DF0EAD94B7D1A89AA952C0096214346F459D6861
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info