analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Crypter.exe

Full analysis: https://app.any.run/tasks/a6006b45-23c4-4d07-8fb1-620425844429
Verdict: Malicious activity
Analysis date: September 11, 2019, 08:39:52
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
MD5:

4C71A5BDB0CB6FD98FD06C59D304B8F5

SHA1:

CCE6DAE9F79BDE5F8E54D86EB4C1AD4563E483FE

SHA256:

6CCB58450F13CAF7D6A6AA28B65B5ABCFAF1317A0846CA0E4632D7E154146A7E

SSDEEP:

196608:XtlX+aFFuPRYVkmmCIw+5j3dpXr7e6ficueojSsmzRITWs7i7:XtlrFFCYSpwYTDvIjNoRhs7S

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • Crypter.exe (PID: 2440)
    • Changes the autorun value in the registry

      • Crypter.exe (PID: 2440)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 2548)
      • cmd.exe (PID: 2168)
      • cmd.exe (PID: 3360)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3024)
      • schtasks.exe (PID: 2736)
      • schtasks.exe (PID: 3852)
    • Writes to a start menu file

      • Crypter.exe (PID: 2440)
    • Actions looks like stealing of personal data

      • Crypter.exe (PID: 2440)
    • Modifies files in Chrome extension folder

      • Crypter.exe (PID: 2440)
  • SUSPICIOUS

    • Loads Python modules

      • Crypter.exe (PID: 2440)
    • Executable content was dropped or overwritten

      • Crypter.exe (PID: 3964)
    • Starts CMD.EXE for commands execution

      • Crypter.exe (PID: 2440)
    • Creates files in the user directory

      • Crypter.exe (PID: 2440)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • Crypter.exe (PID: 3964)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.1)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 1
OSVersion: 4
EntryPoint: 0x14d0
UninitializedDataSize: 51200
InitializedDataSize: 87040
CodeSize: 39936
LinkerVersion: 2.24
PEType: PE32
TimeStamp: 0000:00:00 00:00:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Jan-1970 00:00:00
TLS Callbacks: 2 callback(s) detected.

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 01-Jan-1970 00:00:00
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DEBUG_STRIPPED
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00009A60
0x00009C00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.09665
.data
0x0000B000
0x00000038
0x00000200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.665052
.rdata
0x0000C000
0x00005008
0x00005200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.9414
.bss
0x00012000
0x0000C698
0x00000000
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x0001F000
0x00000BD4
0x00000C00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.16699
.CRT
0x00020000
0x00000034
0x00000200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.267208
.tls
0x00021000
0x00000020
0x00000200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.190489
.rsrc
0x00022000
0x0000EEC4
0x0000F000
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.51703

Resources

Title
Entropy
Size
Codepage
Language
Type
1
6.15653
3752
UNKNOWN
UNKNOWN
RT_ICON
2
6.44895
2216
UNKNOWN
UNKNOWN
RT_ICON
3
5.77742
1384
UNKNOWN
UNKNOWN
RT_ICON
4
7.95095
38188
UNKNOWN
UNKNOWN
RT_ICON
5
6.0521
9640
UNKNOWN
UNKNOWN
RT_ICON
6
6.15081
4264
UNKNOWN
UNKNOWN
RT_ICON
7
6.39466
1128
UNKNOWN
UNKNOWN
RT_ICON
101
2.71858
104
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

KERNEL32.dll
USER32.dll
WS2_32.dll
msvcrt.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
8
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start crypter.exe crypter.exe cmd.exe no specs schtasks.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3964"C:\Users\admin\AppData\Local\Temp\Crypter.exe" C:\Users\admin\AppData\Local\Temp\Crypter.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
2440"C:\Users\admin\AppData\Local\Temp\Crypter.exe" C:\Users\admin\AppData\Local\Temp\Crypter.exe
Crypter.exe
User:
admin
Integrity Level:
MEDIUM
2548C:\Windows\system32\cmd.exe /c "schtasks /create /tn updater47 /sc once /sd 01/01/1901 /tr "vssadmin Delete Shadows /All /Quiet" /st 00:00 /rl highest /ru SYSTEM /f"C:\Windows\system32\cmd.exeCrypter.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3024schtasks /create /tn updater47 /sc once /sd 01/01/1901 /tr "vssadmin Delete Shadows /All /Quiet" /st 00:00 /rl highest /ru SYSTEM /fC:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2168C:\Windows\system32\cmd.exe /c "schtasks /run /i /tn updater47"C:\Windows\system32\cmd.exeCrypter.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2736schtasks /run /i /tn updater47C:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3360C:\Windows\system32\cmd.exe /c "schtasks /delete /tn updater47 /f"C:\Windows\system32\cmd.exeCrypter.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3852schtasks /delete /tn updater47 /fC:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
20
Read events
18
Write events
2
Delete events
0

Modification events

(PID) Process:(2440) Crypter.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Crypter
Value:
C:\Users\admin\AppData\Local\Temp\Crypter.exe
(PID) Process:(2440) Crypter.exeKey:HKEY_CURRENT_USER\Software\Crypter
Operation:writeName:
Value:
1568191235
Executable files
35
Suspicious files
1 145
Text files
14
Unknown types
37

Dropped files

PID
Process
Filename
Type
3964Crypter.exeC:\Users\admin\AppData\Local\Temp\_MEI39642\Main.exe.manifestxml
MD5:01E275FE0904F8EDEABECDC76AC7428C
SHA256:06C72F75CBD5A4D874EE1C9327A2817659F21ABF000802F27E9D8ABA16506678
3964Crypter.exeC:\Users\admin\AppData\Local\Temp\_MEI39642\Crypto.Util._counter.pydexecutable
MD5:7FEC8C7C9FDE5AC8F2EEC8E5ABDD1C56
SHA256:69C2D16001339775DBA69BC884ED95602BC126B65BB9DCF96A779790DD41F52C
3964Crypter.exeC:\Users\admin\AppData\Local\Temp\_MEI39642\python27.dllexecutable
MD5:C8C4685509F1375666B03206457D4E9F
SHA256:42343C316E7AAC408E6066BA93BCBDDDB00940BDF901D9AED28111CA5D96279E
3964Crypter.exeC:\Users\admin\AppData\Local\Temp\_MEI39642\Crypto.Cipher._DES3.pydexecutable
MD5:EF46C349A76A9C466014A6A67CBAAC99
SHA256:815430609A61AE49DE9150E82E688C4175E296B2274AEFA0373FE39BB4948042
3964Crypter.exeC:\Users\admin\AppData\Local\Temp\_MEI39642\Crypto.Hash._SHA256.pydexecutable
MD5:FD7BA0D28B7809D0DC15AEF9D7EAF62B
SHA256:36314665FA2A6EFFBE7A4280B2D420A438D02C40BD7B6A690A588490A2E8E4D0
3964Crypter.exeC:\Users\admin\AppData\Local\Temp\_MEI39642\Microsoft.VC90.CRT.manifestxml
MD5:241A0EC0580005E5FEE986AFC78F6864
SHA256:3993E65E8BCD38CAA3DD1CB8CC6507B4D98558A3FEAD96671FD00BFB3985CEE7
3964Crypter.exeC:\Users\admin\AppData\Local\Temp\_MEI39642\msvcr90.dllexecutable
MD5:5BC75D03ABF8EBAF9C5EA4E354DFB840
SHA256:92281334CF905C35E7C93DD526B5C199EA9823CD52922F55F14E3008F98CD4E1
3964Crypter.exeC:\Users\admin\AppData\Local\Temp\_MEI39642\select.pydexecutable
MD5:EFB6435CB9FB6462132181738C729885
SHA256:039981E17C2EB88CB2D08E50F2D323027E27683A7B3B3BC042E76FBA40D34AB2
3964Crypter.exeC:\Users\admin\AppData\Local\Temp\_MEI39642\Crypto.Util.strxor.pydexecutable
MD5:B3391064FF93FD4B32B166CA82161216
SHA256:5D5D2FEF985003F5B9C5DE61CB5E0B93AD58206E2E57BD3EDA79DE5D89BF4788
3964Crypter.exeC:\Users\admin\AppData\Local\Temp\_MEI39642\_hashlib.pydexecutable
MD5:B1DBD52E5DA083E5B5613A2B4C17A4EF
SHA256:FA57BF3173F2D636984305401C06F1618B8119FEA2C311D1173566EA236FA0C6
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info