analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

cryptix crypter.exe

Full analysis: https://app.any.run/tasks/991d6535-0cb4-42fe-b39f-6ba48e8cc466
Verdict: Malicious activity
Analysis date: November 29, 2020, 09:17:03
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

3847DAEF9522479B6446314DB168AE78

SHA1:

4ADA11CAE5910C06A6507E6C575BB6B3E2131DEF

SHA256:

6053ABE1AA106C5B3386EBA6B906C6E3F4C2F07F483C9F7A216A4727E122382F

SSDEEP:

196608:/mY+7pu9zV24XMn4cpCB4Kj4ItLm6zPdiGs3wQFZcP4hHhEfo2va:Eu9YNxpaxj4IM6zcGubmk6w2va

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • cryptix crypter.exe (PID: 2704)
    • Application was dropped or rewritten from another process

      • autorun.exe (PID: 384)
    • Loads dropped or rewritten executable

      • autorun.exe (PID: 384)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • cryptix crypter.exe (PID: 2704)
    • Drops a file with too old compile date

      • cryptix crypter.exe (PID: 2704)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (56.1)
.scr | Windows screen saver (26.6)
.exe | Win32 Executable (generic) (9.1)
.exe | Generic Win/DOS Executable (4)
.exe | DOS Executable Generic (4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2015:02:10 22:10:02+01:00
PEType: PE32
LinkerVersion: 9
CodeSize: 259584
InitializedDataSize: 240640
UninitializedDataSize: -
EntryPoint: 0x2cbbc
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: ASCII
Comments: Created with AutoPlay Media Studio (www.indigorose.com)
FileDescription: Encrypt a target executable file with features to allow it past firewall or anti virus.
FileVersion: 1.0.0.0
InternalName: ams_launch
LegalTrademarks: CryptixHacking
OriginalFileName: Cryptix File Encrypt.exe
ProductName: Cryptix File Encrypt
ProductVersion: 1.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-Feb-2015 21:10:02
Detected languages:
  • English - United States
Comments: Created with AutoPlay Media Studio (www.indigorose.com)
FileDescription: Encrypt a target executable file with features to allow it past firewall or anti virus.
FileVersion: 1.0.0.0
InternalName: ams_launch
LegalTrademarks: CryptixHacking
OriginalFilename: Cryptix File Encrypt.exe
ProductName: Cryptix File Encrypt
ProductVersion: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 10-Feb-2015 21:10:02
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0003F59C
0x0003F600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.6549
.rdata
0x00041000
0x0000C81E
0x0000CA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.05749
.data
0x0004E000
0x00007960
0x00003C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.90838
.rsrc
0x00056000
0x0002A520
0x0002A600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.10603

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.38106
1425
Latin 1 / Western European
English - United States
RT_MANIFEST
2
4.66473
2440
Latin 1 / Western European
English - United States
RT_ICON
3
4.09976
4264
Latin 1 / Western European
English - United States
RT_ICON
4
3.43608
9640
Latin 1 / Western European
English - United States
RT_ICON
5
7.94404
14391
Latin 1 / Western European
English - United States
RT_ICON
6
6.15398
2216
Latin 1 / Western European
English - United States
RT_ICON
7
6.48235
1736
Latin 1 / Western European
English - United States
RT_ICON
8
5.37269
1384
Latin 1 / Western European
English - United States
RT_ICON
9
7.98888
84248
Latin 1 / Western European
English - United States
RT_ICON
10
5.54214
16936
Latin 1 / Western European
English - United States
RT_ICON

Imports

ADVAPI32.dll
COMDLG32.dll
GDI32.dll
KERNEL32.dll
OLEACC.dll (delay-loaded)
OLEAUT32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
WINSPOOL.DRV
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start cryptix crypter.exe no specs cryptix crypter.exe autorun.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1032"C:\Users\admin\AppData\Local\Temp\cryptix crypter.exe" C:\Users\admin\AppData\Local\Temp\cryptix crypter.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Encrypt a target executable file with features to allow it past firewall or anti virus.
Exit code:
3221226540
Version:
1.0.0.0
2704"C:\Users\admin\AppData\Local\Temp\cryptix crypter.exe" C:\Users\admin\AppData\Local\Temp\cryptix crypter.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
Encrypt a target executable file with features to allow it past firewall or anti virus.
Version:
1.0.0.0
384"C:\Users\admin\AppData\Local\Temp\ir_ext_temp_0\autorun.exe" "SFXSOURCE:C:\Users\admin\AppData\Local\Temp\cryptix crypter.exe"C:\Users\admin\AppData\Local\Temp\ir_ext_temp_0\autorun.execryptix crypter.exe
User:
admin
Integrity Level:
HIGH
Description:
Encrypt a target executable file with features to allow it past firewall or anti virus.
Version:
1.0.0.0
Total events
45
Read events
43
Write events
2
Delete events
0

Modification events

(PID) Process:(384) autorun.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\MediaResources\DirectSound\Speaker Configuration
Operation:writeName:Speaker Configuration
Value:
4
Executable files
6
Suspicious files
5
Text files
6
Unknown types
5

Dropped files

PID
Process
Filename
Type
2704cryptix crypter.exeC:\Users\admin\AppData\Local\Temp\ir_ext_temp_0\AutoPlay\Docs\SED.txtini
MD5:3D6A3A0933A0BF275A6A7EB040479469
SHA256:63A31944CA420CEC6FF779091902FF27B191696C779F99704F4678A9A6CE4814
2704cryptix crypter.exeC:\Users\admin\AppData\Local\Temp\ir_ext_temp_0\AutoPlay\autorun.cddcompressed
MD5:6053FBB7DF064791229AC6BDF7828F29
SHA256:08135DF125CED37D30DB221AF111A3778AC7C0E8086D3E9CF68E18DFDAE32BEF
2704cryptix crypter.exeC:\Users\admin\AppData\Local\Temp\ir_ext_temp_0\lock_qrs_icon.icoimage
MD5:C000A635E1E0D07C18B3DC239A0E5C08
SHA256:ED10FBE0776869538854D4143289F850F28D04677FC6A7E682B57D355648B302
2704cryptix crypter.exeC:\Users\admin\AppData\Local\Temp\ir_ext_temp_0\AutoPlay\Icons\lock_qrs_icon.icoimage
MD5:C000A635E1E0D07C18B3DC239A0E5C08
SHA256:ED10FBE0776869538854D4143289F850F28D04677FC6A7E682B57D355648B302
2704cryptix crypter.exeC:\Users\admin\AppData\Local\Temp\ir_ext_temp_0\AutoPlay\Images\lock.pngimage
MD5:1DDBBB581D268E782E0AC08B21D2B169
SHA256:BEC26CC26A29A8CB9E0F4DCE9D71E0CF40B4E2A31A4749167D800792D16B6C95
2704cryptix crypter.exeC:\Users\admin\AppData\Local\Temp\ir_ext_temp_0\AutoPlay\Audio\High1.oggogg
MD5:FC2A595F574B1EAD82A6DCF06492C985
SHA256:EE9A4903A8DF90EFF4C5B65A8073E564A3581CF73772A72EB82396E69932E769
2704cryptix crypter.exeC:\Users\admin\AppData\Local\Temp\ir_ext_temp_0\AutoPlay\Audio\Click1.oggogg
MD5:93270C4FA492E4E4EDEE872A2B961DDE
SHA256:25D49CBBD65D48AD462455F1143F73EE997DF8F747E7D2213DAAB18E321C028B
2704cryptix crypter.exeC:\Users\admin\AppData\Local\Temp\ir_ext_temp_0\autorun.exeexecutable
MD5:DAF399D8A34F116A14D1F588557FB165
SHA256:6D4A9080845B49F0839DEB89CAE4F03921DC6D969B685EDEE74A6D2EA0040B5F
2704cryptix crypter.exeC:\Users\admin\AppData\Local\Temp\ir_ext_temp_0\AutoPlay\Docs\CDS\AutoPlay\Docs\fs.settingstext
MD5:68934A3E9455FA72420237EB05902327
SHA256:FCBCF165908DD18A9E49F7FF27810176DB8E9F63B4352213741664245224F8AA
2704cryptix crypter.exeC:\Users\admin\AppData\Local\Temp\ir_ext_temp_0\AutoPlay\Docs\CDS\AutoPlay\cdd.zipcompressed
MD5:1D5698B4E2DD3435D103865E881AA2DD
SHA256:064167B67ACEBCA10B61531C2B8A6BC1539406F15002A2F56F3F8ECD29B10890
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info