File name:

ĐƠN HÀNG A 2500533 - SUN PRINT (ORDER A 2500533 - SUN PRINT).exe

Full analysis: https://app.any.run/tasks/cb84b425-a303-4763-94d2-117869bcfd77
Verdict: Malicious activity
Threats:

First identified in March 2021, PureCrypter is a .NET-based loader that employs obfuscation techniques, such as SmartAssembly, to evade detection. It has been used to distribute malware families including AgentTesla, RedLine Stealer, and SnakeKeylogger. The malware is typically delivered through phishing campaigns and malicious downloads, often masquerading as legitimate files with extensions like .mp4 or .pdf. PureCrypter utilizes encryption and compression to conceal its payloads and can inject malicious code into legitimate processes to maintain persistence on the infected system.

Analysis date: May 10, 2025, 04:07:55
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
purecrypter
netreactor
auto-startup
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
MD5:

7A87D0BC637ADE4AC433A1A52A51E9B9

SHA1:

EEC6A11C34BD816889AB0E504FFF43E68A4F92FE

SHA256:

1736775A52F0392862415D98E56637E5FA5159E2056650CC9AB49C6D12FD490A

SSDEEP:

49152:+to5IfZ2xp1aNtwSKm/svDmwxeSo1EGgaoM9T/U85aJCSv4VRlUWFUP/2Ae2It7X:+R2T1aNtwSKm/kxjHan9AJCBVweAZI5J

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Create files in the Startup directory

      • ĐƠN HÀNG A 2500533 - SUN PRINT (ORDER A 2500533 - SUN PRINT).exe (PID: 1244)
    • PURECRYPTER has been detected (YARA)

      • ĐƠN HÀNG A 2500533 - SUN PRINT (ORDER A 2500533 - SUN PRINT).exe (PID: 1244)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • ĐƠN HÀNG A 2500533 - SUN PRINT (ORDER A 2500533 - SUN PRINT).exe (PID: 1244)
    • Starts CMD.EXE for commands execution

      • ĐƠN HÀNG A 2500533 - SUN PRINT (ORDER A 2500533 - SUN PRINT).exe (PID: 1244)
    • Process uses IPCONFIG to renew DHCP configuration

      • cmd.exe (PID: 5964)
    • Runs shell command (SCRIPT)

      • wscript.exe (PID: 2392)
    • Starts POWERSHELL.EXE for commands execution

      • ĐƠN HÀNG A 2500533 - SUN PRINT (ORDER A 2500533 - SUN PRINT).exe (PID: 1244)
    • Process uses IPCONFIG to discard the IP address configuration

      • cmd.exe (PID: 7148)
    • Base64-obfuscated command line is found

      • ĐƠN HÀNG A 2500533 - SUN PRINT (ORDER A 2500533 - SUN PRINT).exe (PID: 1244)
    • BASE64 encoded PowerShell command has been detected

      • ĐƠN HÀNG A 2500533 - SUN PRINT (ORDER A 2500533 - SUN PRINT).exe (PID: 1244)
  • INFO

    • Reads the machine GUID from the registry

      • ĐƠN HÀNG A 2500533 - SUN PRINT (ORDER A 2500533 - SUN PRINT).exe (PID: 1244)
    • Auto-launch of the file from Startup directory

      • ĐƠN HÀNG A 2500533 - SUN PRINT (ORDER A 2500533 - SUN PRINT).exe (PID: 1244)
    • Manual execution by a user

      • InstallUtil.exe (PID: 5756)
      • wscript.exe (PID: 2392)
    • Reads the computer name

      • ĐƠN HÀNG A 2500533 - SUN PRINT (ORDER A 2500533 - SUN PRINT).exe (PID: 1244)
    • Checks supported languages

      • ĐƠN HÀNG A 2500533 - SUN PRINT (ORDER A 2500533 - SUN PRINT).exe (PID: 1244)
    • Process checks computer location settings

      • ĐƠN HÀNG A 2500533 - SUN PRINT (ORDER A 2500533 - SUN PRINT).exe (PID: 1244)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 4976)
    • Reads the software policy settings

      • slui.exe (PID: 2852)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 4976)
    • Creates files or folders in the user directory

      • ĐƠN HÀNG A 2500533 - SUN PRINT (ORDER A 2500533 - SUN PRINT).exe (PID: 1244)
    • .NET Reactor protector has been detected

      • ĐƠN HÀNG A 2500533 - SUN PRINT (ORDER A 2500533 - SUN PRINT).exe (PID: 1244)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2025:05:07 23:02:16+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 8
CodeSize: 1068544
InitializedDataSize: 2048
UninitializedDataSize: -
EntryPoint: 0x106c6e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.4086.14994
ProductVersionNumber: 1.0.4086.14994
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: -
CompanyName: -
FileDescription: brrrrrrrrrrrr
FileVersion: 1.0.4086.14994
InternalName: brrrrrrrrrrrr.exe
LegalCopyright: Copyright © 2021
LegalTrademarks: -
OriginalFileName: brrrrrrrrrrrr.exe
ProductName: brrrrrrrrrrrr
ProductVersion: 1.0.4086.14994
AssemblyVersion: 1.0.5563.13243
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
145
Monitored processes
14
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start #PURECRYPTER 䐿 n hã€ng a 2500533 - sun print (order a 2500533 - sun print).exe cmd.exe no specs conhost.exe no specs ipconfig.exe no specs sppextcomobj.exe no specs slui.exe powershell.exe conhost.exe no specs installutil.exe no specs cmd.exe no specs conhost.exe no specs ipconfig.exe no specs wscript.exe no specs slui.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
856ipconfig /renewC:\Windows\SysWOW64\ipconfig.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
IP Configuration Utility
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\ipconfig.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
1244"C:\Users\admin\AppData\Local\Temp\ĐƠN HÀNG A 2500533 - SUN PRINT (ORDER A 2500533 - SUN PRINT).exe" C:\Users\admin\AppData\Local\Temp\ĐƠN HÀNG A 2500533 - SUN PRINT (ORDER A 2500533 - SUN PRINT).exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
brrrrrrrrrrrr
Exit code:
4294967295
Version:
1.0.4086.14994
Modules
Images
c:\users\admin\appdata\local\temp\䐿 n hã€ng a 2500533 - sun print (order a 2500533 - sun print).exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
1272C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
2392wscript "C:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\brrrew.vbs"C:\Windows\System32\wscript.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.812.10240.16384
Modules
Images
c:\windows\system32\wscript.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
2852"C:\WINDOWS\System32\SLUI.exe" RuleId=3482d82e-ca2c-4e1f-8864-da0267b484b2;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c;NotificationInterval=1440;Trigger=TimerEventC:\Windows\System32\slui.exe
SppExtComObj.Exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
3676\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
4776ipconfig /releaseC:\Windows\SysWOW64\ipconfig.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
IP Configuration Utility
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\ipconfig.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
4976"C:\WINDOWS\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -enc 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:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
ĐƠN HÀNG A 2500533 - SUN PRINT (ORDER A 2500533 - SUN PRINT).exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
5408C:\WINDOWS\system32\SppExtComObj.exe -EmbeddingC:\Windows\System32\SppExtComObj.Exesvchost.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
KMS Connection Broker
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sppextcomobj.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\oleaut32.dll
5756"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
.NET Framework installation utility
Exit code:
3221225496
Version:
4.8.9037.0 built by: NET481REL1
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\installutil.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
Total events
9 217
Read events
9 217
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1
Text files
5
Unknown types
0

Dropped files

PID
Process
Filename
Type
4976powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_52gbebpe.hlg.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
4976powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_irgdgas2.gye.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
1244ĐƠN HÀNG A 2500533 - SUN PRINT (ORDER A 2500533 - SUN PRINT).exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\brrrew.vbstext
MD5:992B528398AA1D6EC917C6ABB7C2F6AD
SHA256:A6CC9067B01CCC2FD1A076A7072E5ED25854B5CC7FBE4EA8E7A26B9654FF9153
4976powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_00dn1vch.uhn.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
4976powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_juumpdwt.lt1.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
4976powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivebinary
MD5:614F6BC4D4918733F6698E188E38F513
SHA256:A43A0FEAC3B01CAE55359CF60F2FE40E0F2ED339CDA3A37CE1EAD7455818AEFD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
22
DNS requests
15
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5496
MoUsoCoreWorker.exe
GET
200
95.101.54.122:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
GET
200
95.101.54.122:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6544
svchost.exe
GET
200
2.23.77.188:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
5552
SIHClient.exe
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
5496
MoUsoCoreWorker.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
5552
SIHClient.exe
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
5496
MoUsoCoreWorker.exe
95.101.54.122:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
95.101.54.122:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5496
MoUsoCoreWorker.exe
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
4
System
192.168.100.255:138
whitelisted
3216
svchost.exe
172.211.123.250:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
6544
svchost.exe
20.190.159.68:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6544
svchost.exe
2.23.77.188:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 4.231.128.59
  • 20.73.194.208
whitelisted
crl.microsoft.com
  • 95.101.54.122
  • 95.101.54.128
whitelisted
www.microsoft.com
  • 95.101.149.131
  • 2.23.246.101
whitelisted
google.com
  • 142.250.185.206
whitelisted
client.wns.windows.com
  • 172.211.123.250
whitelisted
login.live.com
  • 20.190.159.68
  • 20.190.159.4
  • 20.190.159.130
  • 20.190.159.128
  • 40.126.31.130
  • 40.126.31.1
  • 40.126.31.129
  • 20.190.159.0
whitelisted
ocsp.digicert.com
  • 2.23.77.188
whitelisted
slscr.update.microsoft.com
  • 52.149.20.212
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 20.3.187.198
whitelisted
activation-v2.sls.microsoft.com
  • 20.83.72.98
whitelisted

Threats

No threats detected
No debug info