analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

CryptoTabSetup_5BLNzIP.exe

Full analysis: https://app.any.run/tasks/2a5ba671-1fce-417a-aa4a-cabaf5f11d56
Verdict: Malicious activity
Analysis date: April 23, 2019, 18:52:28
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

C335E3FD6218D622BDAD4F9B1FA3BAC6

SHA1:

E06CE4C13E3ABA92CFC007CDC928A7F020082496

SHA256:

3C63D911E4F911F2BA6F411E93BA850091AAC9C6C4C962EEE914358AC1AC8E0C

SSDEEP:

24576:31llZmeB0lj3wVOtpjxC+8biFk9ePHSQNzpPWdtJWgO0lS3r33jyNRD4:FllZmeB0egt98rayQNFPWjJW3RbcJ4

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • CryptoTabUpdate.exe (PID: 1104)
      • CryptoTabUpdate.exe (PID: 3700)
      • CryptoTabUpdate.exe (PID: 2728)
      • CryptoTabUpdate.exe (PID: 3912)
      • CryptoTabUpdate.exe (PID: 3064)
      • CryptoTabUpdate.exe (PID: 328)
      • CryptoTabUpdate.exe (PID: 2304)
      • CryptoTabUpdate.exe (PID: 1680)
    • Application was dropped or rewritten from another process

      • CryptoTabUpdate.exe (PID: 2728)
      • CryptoTabUpdate.exe (PID: 1104)
      • CryptoTabUpdate.exe (PID: 3912)
      • CryptoTabUpdate.exe (PID: 3064)
      • CryptoTabUpdate.exe (PID: 3700)
      • CryptoTabUpdate.exe (PID: 328)
      • setup.exe (PID: 2392)
      • CryptoTabUpdate.exe (PID: 2304)
      • setup.exe (PID: 2124)
      • browser.exe (PID: 1584)
      • CryptoTabUpdate.exe (PID: 1680)
      • browser.exe (PID: 2088)
      • CryptoTabCrashHandler.exe (PID: 2704)
      • browser.exe (PID: 2432)
      • browser.exe (PID: 1836)
      • browser.exe (PID: 2068)
      • browser.exe (PID: 2192)
      • browser.exe (PID: 3920)
      • browser.exe (PID: 2972)
      • browser.exe (PID: 3364)
      • browser.exe (PID: 2880)
      • browser.exe (PID: 1476)
      • browser.exe (PID: 1936)
      • browser.exe (PID: 2140)
      • chrmstp.exe (PID: 2628)
      • browser.exe (PID: 2072)
      • browser.exe (PID: 3612)
      • browser.exe (PID: 3688)
      • browser.exe (PID: 3904)
      • browser.exe (PID: 3396)
      • browser.exe (PID: 3456)
      • browser.exe (PID: 552)
      • chrmstp.exe (PID: 2316)
      • browser.exe (PID: 2692)
      • browser.exe (PID: 1828)
      • browser.exe (PID: 2700)
      • browser.exe (PID: 4064)
      • browser.exe (PID: 2116)
      • browser.exe (PID: 2604)
      • browser.exe (PID: 2708)
      • browser.exe (PID: 1700)
      • browser.exe (PID: 3444)
      • browser.exe (PID: 3696)
    • Loads the Task Scheduler COM API

      • CryptoTabUpdate.exe (PID: 3912)
    • Changes settings of System certificates

      • CryptoTabUpdate.exe (PID: 3064)
      • browser.exe (PID: 1584)
    • Changes the autorun value in the registry

      • setup.exe (PID: 2392)
  • SUSPICIOUS

    • Creates files in the program directory

      • CryptoTabUpdate.exe (PID: 3912)
      • CryptoTabUpdateSetup.exe (PID: 772)
      • CryptoTabUpdate.exe (PID: 2304)
      • setup.exe (PID: 2392)
    • Executable content was dropped or overwritten

      • CryptoTabSetup_5BLNzIP.exe (PID: 3852)
      • CryptoTabUpdateSetup.exe (PID: 772)
      • CryptoTabUpdate.exe (PID: 3912)
      • mini_installer2_1_6_86.exe (PID: 3104)
      • setup.exe (PID: 2392)
    • Disables SEHOP

      • CryptoTabUpdate.exe (PID: 3912)
    • Starts itself from another location

      • CryptoTabUpdate.exe (PID: 3912)
    • Creates COM task schedule object

      • CryptoTabUpdate.exe (PID: 3700)
      • CryptoTabUpdate.exe (PID: 3912)
    • Adds / modifies Windows certificates

      • CryptoTabUpdate.exe (PID: 3064)
    • Creates a software uninstall entry

      • setup.exe (PID: 2392)
    • Creates files in the user directory

      • setup.exe (PID: 2392)
    • Application launched itself

      • CryptoTabUpdate.exe (PID: 2304)
      • browser.exe (PID: 1476)
      • browser.exe (PID: 1584)
      • chrmstp.exe (PID: 2316)
    • Modifies the open verb of a shell class

      • setup.exe (PID: 2392)
  • INFO

    • Reads settings of System Certificates

      • browser.exe (PID: 1584)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

PrivateBuild: -
LanguageId: en
ProductVersion: 1.3.99.31
ProductName: CryptoTab Update
OriginalFileName: CryptoTabUpdateSetup.exe
LegalCopyright: Copyright 2018 CRYPTOCOMPANY OU
InternalName: CryptoTab Update Setup
FileVersion: 1.3.99.31
FileDescription: CryptoTab Update Setup
CompanyName: CRYPTOCOMPANY OU
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: Private build
FileFlagsMask: 0x003f
ProductVersionNumber: 1.3.99.31
FileVersionNumber: 1.3.99.31
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0xf6ea
UninitializedDataSize: -
InitializedDataSize: 1283584
CodeSize: 139264
LinkerVersion: 14
PEType: PE32
TimeStamp: 2019:04:17 14:15:25+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 17-Apr-2019 12:15:25
Detected languages:
  • Arabic - Saudi Arabia
  • Bulgarian - Bulgaria
  • Catalan - Spain
  • Chinese - PRC
  • Chinese - Taiwan
  • Croatian - Croatia
  • Czech - Czech Republic
  • Danish - Denmark
  • Dutch - Netherlands
  • English - United Kingdom
  • English - United States
  • Estonian - Estonia
  • Farsi - Iran
  • Finnish - Finland
  • French - France
  • German - Germany
  • Greek - Greece
  • Gujarati - India
  • Hebrew - Israel
  • Hindi - India
  • Hungarian - Hungary
  • Icelandic - Iceland
  • Indonesian - Indonesia (Bahasa)
  • Italian - Italy
  • Japanese - Japan
  • Kannada - India (Kannada script)
  • Korean - Korea
  • Latvian - Latvia
  • Lithuanian - Lithuania
  • Malay - Malaysia
  • Marathi - India
  • Norwegian - Norway (Bokmal)
  • Polish - Poland
  • Portuguese - Brazil
  • Portuguese - Portugal
  • Romanian - Romania
  • Russian - Russia
  • Serbian - Serbia (Cyrillic)
  • Slovak - Slovakia
  • Slovenian - Slovenia
  • Spanish - Mexico
  • Spanish - Spain (International sort)
  • Swahili - Kenya
  • Swedish - Sweden
  • Tamil - India
  • Telugu - India (Telugu script)
  • Thai - Thailand
  • Turkish - Turkey
  • Ukrainian - Ukraine
  • Urdu - Pakistan
  • Vietnamese - Viet Nam
Debug artifacts:
  • mi_exe_stub.pdb
CompanyName: CRYPTOCOMPANY OU
FileDescription: CryptoTab Update Setup
FileVersion: 1.3.99.31
InternalName: CryptoTab Update Setup
LegalCopyright: Copyright 2018 CRYPTOCOMPANY OU
OriginalFilename: CryptoTabUpdateSetup.exe
ProductName: CryptoTab Update
ProductVersion: 1.3.99.31
LanguageId: en
PrivateBuild: -

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 17-Apr-2019 12:15:25
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00021E1D
0x00022000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.65987
.rdata
0x00023000
0x0000EA3C
0x0000EC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.65476
.data
0x00032000
0x0000254C
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.58118
.gfids
0x00035000
0x0000014C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.70705
.rsrc
0x00036000
0x00127794
0x00127800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.97883
.reloc
0x0015E000
0x00002250
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.52868

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.24273
1196
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
2
3.39591
5160
Latin 1 / Western European
English - United States
RT_ICON
3
3.09921
11560
Latin 1 / Western European
English - United States
RT_ICON
4
7.96819
14145
Latin 1 / Western European
English - United States
RT_ICON
101
2.49052
62
Latin 1 / Western European
English - United States
RT_GROUP_ICON
102
7.99987
1153997
Latin 1 / Western European
UNKNOWN
B
1321
3.75362
446
Latin 1 / Western European
Serbian - Serbia (Cyrillic)
RT_STRING

Imports

ADVAPI32.dll
KERNEL32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
80
Monitored processes
46
Malicious processes
14
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start drop and start drop and start drop and start drop and start cryptotabsetup_5blnzip.exe cryptotabupdate.exe no specs cryptotabupdatesetup.exe cryptotabupdate.exe cryptotabupdate.exe no specs cryptotabupdate.exe no specs cryptotabupdate.exe cryptotabupdate.exe no specs cryptotabupdate.exe mini_installer2_1_6_86.exe setup.exe setup.exe no specs cryptotabcrashhandler.exe no specs cryptotabupdate.exe browser.exe browser.exe no specs browser.exe no specs browser.exe no specs browser.exe no specs browser.exe no specs browser.exe no specs browser.exe no specs browser.exe no specs browser.exe no specs browser.exe no specs browser.exe no specs browser.exe no specs chrmstp.exe no specs chrmstp.exe no specs browser.exe no specs browser.exe no specs browser.exe no specs browser.exe no specs browser.exe no specs browser.exe no specs browser.exe no specs browser.exe no specs browser.exe no specs browser.exe no specs browser.exe no specs browser.exe no specs browser.exe no specs browser.exe no specs browser.exe no specs browser.exe no specs browser.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3852"C:\Users\admin\AppData\Local\Temp\CryptoTabSetup_5BLNzIP.exe" C:\Users\admin\AppData\Local\Temp\CryptoTabSetup_5BLNzIP.exe
explorer.exe
User:
admin
Company:
CRYPTOCOMPANY OU
Integrity Level:
MEDIUM
Description:
CryptoTab Update Setup
Exit code:
0
Version:
1.3.99.31
1104C:\Users\admin\AppData\Local\Temp\GUM1DF5.tmp\CryptoTabUpdate.exe /installsource taggedmi /install "appguid={F6D86D47-6571-4577-B35B-64318B8D2258}&appname=CryptoTabBrowser&usagestats=1&ap=release&needsadmin=prefers"C:\Users\admin\AppData\Local\Temp\GUM1DF5.tmp\CryptoTabUpdate.exeCryptoTabSetup_5BLNzIP.exe
User:
admin
Company:
CRYPTOCOMPANY OU
Integrity Level:
MEDIUM
Description:
CryptoTab Update
Exit code:
0
Version:
1.3.99.31
772"C:\Users\admin\AppData\Local\Temp\GUM1DF5.tmp\CryptoTabUpdateSetup.exe" /installsource taggedmi /install "appguid={F6D86D47-6571-4577-B35B-64318B8D2258}&appname=CryptoTabBrowser&usagestats=1&ap=release&needsadmin=prefers" /installelevated /nomitagC:\Users\admin\AppData\Local\Temp\GUM1DF5.tmp\CryptoTabUpdateSetup.exe
CryptoTabUpdate.exe
User:
admin
Company:
CRYPTOCOMPANY OU
Integrity Level:
HIGH
Description:
CryptoTab Update Setup
Exit code:
0
Version:
1.3.99.31
3912"C:\Program Files\GUM2586.tmp\CryptoTabUpdate.exe" /installsource taggedmi /install "appguid={F6D86D47-6571-4577-B35B-64318B8D2258}&appname=CryptoTabBrowser&usagestats=1&ap=release&needsadmin=prefers" /installelevatedC:\Program Files\GUM2586.tmp\CryptoTabUpdate.exe
CryptoTabUpdateSetup.exe
User:
admin
Company:
CRYPTOCOMPANY OU
Integrity Level:
HIGH
Description:
CryptoTab Update
Exit code:
0
Version:
1.3.99.31
2728"C:\Program Files\CryptoCompany\Update\CryptoTabUpdate.exe" /regsvcC:\Program Files\CryptoCompany\Update\CryptoTabUpdate.exeCryptoTabUpdate.exe
User:
admin
Company:
CRYPTOCOMPANY OU
Integrity Level:
HIGH
Description:
CryptoTab Update
Exit code:
0
Version:
1.3.99.31
3700"C:\Program Files\CryptoCompany\Update\CryptoTabUpdate.exe" /regserverC:\Program Files\CryptoCompany\Update\CryptoTabUpdate.exeCryptoTabUpdate.exe
User:
admin
Company:
CRYPTOCOMPANY OU
Integrity Level:
HIGH
Description:
CryptoTab Update
Exit code:
0
Version:
1.3.99.31
3064"C:\Program Files\CryptoCompany\Update\CryptoTabUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB2ZXJzaW9uPSIxLjMuOTkuMzEiIHNoZWxsX3ZlcnNpb249IjEuMy45OS4zMSIgcmVmPSI1QkxOeklQIiBpc21hY2hpbmU9IjEiIHNlc3Npb25pZD0iezU1NDBENDBCLTYzRUYtNDJEMy05OUNDLTUxQTNFNjhGMzM2Qn0iIHVzZXJpZD0iezc0NEU5OTFELUNCRDItNDBFOC1BM0EyLTA5QjhBRkRBMjBDRn0iIGluc3RhbGxzb3VyY2U9InRhZ2dlZG1pIiB0ZXN0c291cmNlPSJhdXRvIiByZXF1ZXN0aWQ9Ins0NDM1QzU2OC03MDU4LTQzMzYtODM3NS1BNUFCQkY3RkFERTJ9IiBkZWR1cD0iY3IiPjxodyBwaHlzbWVtb3J5PSIzIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSI2LjEuNzYwMS4wIiBzcD0iU2VydmljZSBQYWNrIDEiIGFyY2g9Ing4NiIvPjxhcHAgYXBwaWQ9IntDQTY2Q0NCRS03OTgwLTQ5QUItQjUzQy1FNzRGNTkxOEVDQ0N9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxLjMuOTkuMzEiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIGluc3RhbGxfdGltZV9tcz0iMTUzMiIvPjwvYXBwPjwvcmVxdWVzdD4C:\Program Files\CryptoCompany\Update\CryptoTabUpdate.exe
CryptoTabUpdate.exe
User:
admin
Company:
CRYPTOCOMPANY OU
Integrity Level:
HIGH
Description:
CryptoTab Update
Exit code:
0
Version:
1.3.99.31
328"C:\Program Files\CryptoCompany\Update\CryptoTabUpdate.exe" /handoff "appguid={F6D86D47-6571-4577-B35B-64318B8D2258}&appname=CryptoTabBrowser&usagestats=1&ap=release&needsadmin=prefers" /installsource taggedmi /sessionid "{5540D40B-63EF-42D3-99CC-51A3E68F336B}"C:\Program Files\CryptoCompany\Update\CryptoTabUpdate.exeCryptoTabUpdate.exe
User:
admin
Company:
CRYPTOCOMPANY OU
Integrity Level:
HIGH
Description:
CryptoTab Update
Exit code:
0
Version:
1.3.99.31
2304"C:\Program Files\CryptoCompany\Update\CryptoTabUpdate.exe" /svcC:\Program Files\CryptoCompany\Update\CryptoTabUpdate.exe
services.exe
User:
SYSTEM
Company:
CRYPTOCOMPANY OU
Integrity Level:
SYSTEM
Description:
CryptoTab Update
Exit code:
0
Version:
1.3.99.31
3104"C:\Program Files\CryptoCompany\Update\Install\{676AF972-12D3-47E2-B0D8-BC251EBD25FB}\mini_installer2_1_6_86.exe" --verbose-logging --system-levelC:\Program Files\CryptoCompany\Update\Install\{676AF972-12D3-47E2-B0D8-BC251EBD25FB}\mini_installer2_1_6_86.exe
CryptoTabUpdate.exe
User:
admin
Company:
The Chromium and CryptoTab Browser Authors
Integrity Level:
HIGH
Description:
CryptoTab Browser Installer
Exit code:
0
Version:
73.0.3683.103
Total events
3 548
Read events
1 519
Write events
2 014
Delete events
15

Modification events

(PID) Process:(3852) CryptoTabSetup_5BLNzIP.exeKey:HKEY_CURRENT_USER\Software\CryptoTab Browser
Operation:writeName:referer
Value:
5BLNzIP
(PID) Process:(3912) CryptoTabUpdate.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\CryptoCompany\Update\ClientState\{F6D86D47-6571-4577-B35B-64318B8D2258}
Operation:writeName:usagestats
Value:
1
(PID) Process:(3912) CryptoTabUpdate.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\CryptoCompany\Update
Operation:writeName:path
Value:
C:\Program Files\CryptoCompany\Update\CryptoTabUpdate.exe
(PID) Process:(3912) CryptoTabUpdate.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\CryptoCompany\Update
Operation:writeName:UninstallCmdLine
Value:
"C:\Program Files\CryptoCompany\Update\CryptoTabUpdate.exe" /uninstall
(PID) Process:(3912) CryptoTabUpdate.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\CryptoCompany\Update\ClientState\{F6D86D47-6571-4577-B35B-64318B8D2258}
Operation:writeName:ap
Value:
release
(PID) Process:(3912) CryptoTabUpdate.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\CryptoCompany\Update\ClientState\{CA66CCBE-7980-49AB-B53C-E74F5918ECCC}
Operation:writeName:ap
Value:
release
(PID) Process:(3912) CryptoTabUpdate.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\CryptoCompany\Update\Clients\{CA66CCBE-7980-49AB-B53C-E74F5918ECCC}
Operation:writeName:pv
Value:
1.3.99.31
(PID) Process:(3912) CryptoTabUpdate.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\CryptoCompany\Update\Clients\{CA66CCBE-7980-49AB-B53C-E74F5918ECCC}
Operation:writeName:name
Value:
CryptoTab Update
(PID) Process:(3912) CryptoTabUpdate.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\CryptoCompany\Update\ClientState\{CA66CCBE-7980-49AB-B53C-E74F5918ECCC}
Operation:writeName:pv
Value:
1.3.99.31
(PID) Process:(3912) CryptoTabUpdate.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CryptoTabUpdate.exe
Operation:writeName:DisableExceptionChainValidation
Value:
0
Executable files
221
Suspicious files
50
Text files
494
Unknown types
10

Dropped files

PID
Process
Filename
Type
3852CryptoTabSetup_5BLNzIP.exeC:\Users\admin\AppData\Local\Temp\GUM1DF5.tmp\psmachine.dllexecutable
MD5:2B0F7F74734231EA614E2944C737987E
SHA256:CA8C51F157D11916351E1D2A497EDAFF2AB8A9201C0017BA9BD16D284325F9ED
3852CryptoTabSetup_5BLNzIP.exeC:\Users\admin\AppData\Local\Temp\GUM1DF5.tmp\npCryptoTabUpdate3.dllexecutable
MD5:CA08A4C56CCDBF4B3EA23AA8DD76BB6E
SHA256:521789FCF4C376F9E4F956BE13D7046257E95202E463D007551CB35A9936AC3D
3852CryptoTabSetup_5BLNzIP.exeC:\Users\admin\AppData\Local\Temp\GUM1DF5.tmp\CryptoTabUpdateOnDemand.exeexecutable
MD5:DBB427983F95C4BDA31A44F3B414FDF1
SHA256:3CB68CF5F78F875EBC80F3BE237E9A16EE0F91A57B6FE88EDF1C181F677FFA3A
3852CryptoTabSetup_5BLNzIP.exeC:\Users\admin\AppData\Local\Temp\GUM1DF5.tmp\goopdate.dllexecutable
MD5:A559CCB31FEBA1B1ED25D9A83FA19FE3
SHA256:195771E99B3558F61939D496632607BEE87993B1C14B70410DB467325CD6F5FB
3852CryptoTabSetup_5BLNzIP.exeC:\Users\admin\AppData\Local\Temp\GUM1DF5.tmp\CryptoTabCrashHandler.exeexecutable
MD5:81C35692D40D0A69B6F428C43D384011
SHA256:3EA849677412B3FC97BC101BECD3215D84408CD2499787A96A10A30D945B696F
3852CryptoTabSetup_5BLNzIP.exeC:\Users\admin\AppData\Local\Temp\GUM1DF5.tmp\CryptoTabUpdateHelper.msiexecutable
MD5:646671B5840B214E79BAC5A3D103C1AF
SHA256:A175C29C116C7814A22DDA2FC542D2A0E1B0CA43C0B95AA56B37AECE4C18C20F
3852CryptoTabSetup_5BLNzIP.exeC:\Users\admin\AppData\Local\Temp\GUM1DF5.tmp\psmachine_64.dllexecutable
MD5:CBB21655B7EEE7EA8EC2CDC1EBCDC7FE
SHA256:F598DF27F725C637569751EFBB83D4715D69789DB340BFB3ABCF42FC245C557C
3852CryptoTabSetup_5BLNzIP.exeC:\Users\admin\AppData\Local\Temp\GUM1DF5.tmp\CryptoTabUpdateBroker.exeexecutable
MD5:10C55051EBB21196C6E87F08D05DC06C
SHA256:991F501A8BD1DE504479373E5D7A1B0AD969197CB74F9AE0B1C682C171F225D5
3852CryptoTabSetup_5BLNzIP.exeC:\Users\admin\AppData\Local\Temp\GUM1DF5.tmp\CryptoTabUpdateWebPlugin.exeexecutable
MD5:7513F13A202D0CCF712CD581B5B49242
SHA256:26357591FE4A52BC14DDE19A786781E5205CE0F2BA0DFAF481F778668A541D6C
3852CryptoTabSetup_5BLNzIP.exeC:\Users\admin\AppData\Local\Temp\GUM1DF5.tmp\goopdateres_ar.dllexecutable
MD5:FB9FA972DD40A9C5A7910AB03BF3C46B
SHA256:574761E232358066B792F1701A8CC5C4FBA71E8CC211BBE432C10ED2C38B9406
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
28
DNS requests
19
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1584
browser.exe
GET
200
104.111.245.93:80
http://cert.int-x3.letsencrypt.org/
NL
der
1.15 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1584
browser.exe
216.58.206.10:443
www.googleapis.com
Google Inc.
US
whitelisted
3064
CryptoTabUpdate.exe
190.2.148.55:443
download.cryptobrowser.today
Scarlet B.V.
CW
malicious
1584
browser.exe
172.217.22.13:443
accounts.google.com
Google Inc.
US
whitelisted
104.25.211.116:443
cdn.cryptobrowser.today
Cloudflare Inc
US
shared
2304
CryptoTabUpdate.exe
190.2.148.55:443
download.cryptobrowser.today
Scarlet B.V.
CW
malicious
1680
CryptoTabUpdate.exe
190.2.148.55:443
download.cryptobrowser.today
Scarlet B.V.
CW
malicious
1584
browser.exe
172.217.16.163:443
www.gstatic.com
Google Inc.
US
whitelisted
190.2.136.200:443
cryptobrowser.site
Scarlet B.V.
CW
suspicious
216.58.206.14:443
www.google-analytics.com
Google Inc.
US
whitelisted
1584
browser.exe
216.58.206.14:443
www.google-analytics.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
download.cryptobrowser.today
  • 190.2.148.55
malicious
cdn.cryptobrowser.today
  • 104.25.211.116
  • 104.25.212.116
suspicious
www.googleapis.com
  • 216.58.206.10
  • 172.217.16.138
  • 172.217.22.74
  • 172.217.22.106
  • 216.58.210.10
  • 172.217.18.106
  • 172.217.23.170
  • 216.58.205.234
  • 172.217.21.234
whitelisted
accounts.google.com
  • 172.217.22.13
shared
www.gstatic.com
  • 172.217.16.163
whitelisted
cryptobrowser.site
  • 190.2.136.200
whitelisted
www.google-analytics.com
  • 216.58.206.14
whitelisted
handy-tab.com
  • 89.39.104.171
whitelisted
cryptotab.net
  • 190.2.136.9
whitelisted
www.googletagmanager.com
  • 172.217.18.104
whitelisted

Threats

PID
Process
Class
Message
1584
browser.exe
Generic Protocol Command Decode
SURICATA STREAM excessive retransmissions
Process
Message
browser.exe
CryptobrowserForceSyncFunction::Run
browser.exe
CryptobrowserForceSyncFunction::HasProfileSyncService ok
browser.exe
CryptobrowserForceSyncFunction::Run StartSyncingWithServer