analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

crylock.exe

Full analysis: https://app.any.run/tasks/45ae403f-b1ab-4dfe-9d47-0b240aedd8aa
Verdict: Malicious activity
Analysis date: February 22, 2020, 02:59:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

F5CB2BA53F4298B6CE4C46CF20082F6B

SHA1:

209D7E95A1BC21AF192BA25697FDA16D71B72830

SHA256:

56B33ABB48673A6CEEACED9567D4E3A4538A8A415663430A87EB49A9FC25B1DD

SSDEEP:

6144:lW59l6ZWKWLFmSQPP4o07J7kIHCT2Awy6Pk:oFErWwNPP4oDiAwy68

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • crylock.exe (PID: 1676)
      • crylock.exe (PID: 1740)
    • Starts BCDEDIT.EXE to disable recovery

      • crylock.exe (PID: 1676)
    • Deletes shadow copies

      • crylock.exe (PID: 1676)
  • SUSPICIOUS

    • Executed as Windows Service

      • vssvc.exe (PID: 3984)
    • Application launched itself

      • crylock.exe (PID: 1740)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Delphi generic (45.2)
.dll | Win32 Dynamic Link Library (generic) (20.9)
.exe | Win32 Executable (generic) (14.3)
.exe | Win16/32 Executable Delphi generic (6.6)
.exe | Generic Win/DOS Executable (6.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:06:20 00:22:17+02:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 247296
InitializedDataSize: 67072
UninitializedDataSize: -
EntryPoint: 0x3a0d4
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x0003C470
0x0003C600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.72077
DATA
0x0003E000
0x00007A28
0x00007C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.42795
BSS
0x00046000
0x00F448B9
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00F8B000
0x00001040
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.56123
.tls
0x00F8D000
0x0000000C
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x00F8E000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.258612
.reloc
0x00F8F000
0x00006044
0x00006200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.37501
.rsrc
0x00F96000
0x00001400
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
3.60178

Resources

Title
Entropy
Size
Codepage
Language
Type
4090
3.12096
512
UNKNOWN
UNKNOWN
RT_STRING
4091
3.11453
380
UNKNOWN
UNKNOWN
RT_STRING
4092
3.0171
236
UNKNOWN
UNKNOWN
RT_STRING
4093
3.25818
524
UNKNOWN
UNKNOWN
RT_STRING
4094
3.18412
976
UNKNOWN
UNKNOWN
RT_STRING
4095
3.26889
884
UNKNOWN
UNKNOWN
RT_STRING
4096
3.16875
708
UNKNOWN
UNKNOWN
RT_STRING
DVCLAL
4
16
UNKNOWN
UNKNOWN
RT_RCDATA
PACKAGEINFO
5.24721
308
UNKNOWN
UNKNOWN
RT_RCDATA

Imports

Netapi32.dll
advapi32.dll
kernel32.dll
mpr.dll
oleaut32.dll
shell32.dll
user32.dll
wsock32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
53
Monitored processes
9
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start crylock.exe crylock.exe vssadmin.exe no specs wbadmin.exe no specs vssvc.exe no specs wbadmin.exe no specs wmic.exe no specs bcdedit.exe no specs bcdedit.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1740"C:\Users\admin\AppData\Local\Temp\crylock.exe" C:\Users\admin\AppData\Local\Temp\crylock.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1676"C:\Users\admin\AppData\Local\Temp\crylock.exe" "runas"C:\Users\admin\AppData\Local\Temp\crylock.exe
crylock.exe
User:
admin
Integrity Level:
HIGH
2852"C:\Windows\System32\vssadmin.exe" delete shadows /all /quietC:\Windows\System32\vssadmin.execrylock.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2740"C:\Windows\System32\wbadmin.exe" DELETE SYSTEMSTATEBACKUP -keepVersions:0C:\Windows\System32\wbadmin.execrylock.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® BLB Backup
Exit code:
4294967293
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3984C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3992"C:\Windows\System32\wbadmin.exe" DELETE BACKUP -keepVersions:0C:\Windows\System32\wbadmin.execrylock.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® BLB Backup
Exit code:
4294967295
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3896"C:\Windows\System32\wbem\WMIC.exe" SHADOWCOPY DELETEC:\Windows\System32\wbem\WMIC.execrylock.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
2147749890
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2628"C:\Windows\System32\bcdedit.exe" /set {default} recoveryenabled NoC:\Windows\System32\bcdedit.execrylock.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3336"C:\Windows\System32\bcdedit.exe" /set {default} bootstatuspolicy ignoreallfailuresC:\Windows\System32\bcdedit.execrylock.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
838
Read events
804
Write events
34
Delete events
0

Modification events

(PID) Process:(1740) crylock.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:BD12B0CC-BE5BF9A0
Value:
C:\Users\admin\AppData\Local\Temp\crylock.exe
(PID) Process:(1740) crylock.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:3702802
Value:
3702802
(PID) Process:(1740) crylock.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1740) crylock.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(1676) crylock.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:BD12B0CC-BE5BF9A0
Value:
C:\Users\admin\AppData\Local\Temp\crylock.exe
(PID) Process:(1676) crylock.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:24488
Value:
24488
(PID) Process:(1676) crylock.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1676) crylock.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:Key:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\16000009
Operation:writeName:Element
Value:
00
(PID) Process:Key:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\250000e0
Operation:writeName:Element
Value:
0100000000000000
Executable files
0
Suspicious files
0
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
1676crylock.exeUNC\User-PC\ADMIN$\AppCompat\Programs\AEINV_PREVIOUS.xml[[email protected]][BD12B0CC-BE5BF9A0].ucr
MD5:
SHA256:
1676crylock.exeUNC\User-PC\ADMIN$\AppCompat\Programs\RecentFileCache.bcf[[email protected]][BD12B0CC-BE5BF9A0].ttb
MD5:
SHA256:
3992wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.2.etletl
MD5:7949F82A7B3BD6C4DE24FB08DF2C97A9
SHA256:F3FEA7404952939B111E973A07FBD2D8C2A7FBC9F7A73730468FFDB9403C99AE
2740wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.1.etletl
MD5:F3D2C0D91653EE9C185561E0085B0042
SHA256:4DA4D75FD987D3D56C6F30D5064BFAE4952CBC5F51F4CB5B5A0272E55AD68513
1740crylock.exeC:\Users\admin\AppData\Local\Temp\how_to_decrypt.htahtml
MD5:A7D41393B94315460E4C6BAEB716B7BA
SHA256:18D9CD49EE528210A6C494DE8AFA554B18D78FA9AC098CDBB7F6FE21D9A1E5BF
3992wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.1.etletl
MD5:F3D2C0D91653EE9C185561E0085B0042
SHA256:4DA4D75FD987D3D56C6F30D5064BFAE4952CBC5F51F4CB5B5A0272E55AD68513
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info