analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

SecuriteInfo.com.Win32.CrypterX-gen.17827.6747

Full analysis: https://app.any.run/tasks/e68a0a40-1a08-4061-bc98-a7fa23d6d1b6
Verdict: Malicious activity
Analysis date: December 05, 2022, 20:36:45
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

1122AE27278169C66C518F69009E2C40

SHA1:

B196024CCB7FC20EA1219355967C2F153D3A1C7F

SHA256:

79C3ED21A66A9093A638B8D4D13361F7BAAF83A98253F00A189BED7D516F43DB

SSDEEP:

192:gl3MKtZial1s3pL5UiY85W8Q8stYcFmVc03KY:QMgial1sdBd+ptYcFmVc03K

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads the Internet Settings

      • SecuriteInfo.com.Win32.CrypterX-gen.17827.6747.exe (PID: 2668)
    • Connects to the server without a host name

      • SecuriteInfo.com.Win32.CrypterX-gen.17827.6747.exe (PID: 2668)
    • Executes PowerShell scripts

      • SecuriteInfo.com.Win32.CrypterX-gen.17827.6747.exe (PID: 2668)
  • INFO

    • Reads Environment values

      • SecuriteInfo.com.Win32.CrypterX-gen.17827.6747.exe (PID: 2668)
    • Checks supported languages

      • SecuriteInfo.com.Win32.CrypterX-gen.17827.6747.exe (PID: 2668)
    • Reads the computer name

      • SecuriteInfo.com.Win32.CrypterX-gen.17827.6747.exe (PID: 2668)
    • Reads security settings of Internet Explorer

      • powershell.exe (PID: 3760)
      • powershell.exe (PID: 1248)
    • Creates a file in a temporary directory

      • powershell.exe (PID: 1248)
      • powershell.exe (PID: 3760)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 2022-Dec-05 16:13:23
FileDescription: -
FileVersion: 1.0.0.0
InternalName: Solicitud de cotización.exe
LegalCopyright: -
OriginalFilename: Solicitud de cotización.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

e_magic: MZ
e_cblp: 144
e_cp: 3
e_crlc: -
e_cparhdr: 4
e_minalloc: -
e_maxalloc: 65535
e_ss: -
e_sp: 184
e_csum: -
e_ip: -
e_cs: -
e_ovno: -
e_oemid: -
e_oeminfo: -
e_lfanew: 128

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
NumberofSections: 3
TimeDateStamp: 2022-Dec-05 16:13:23
PointerToSymbolTable: -
NumberOfSymbols: -
SizeOfOptionalHeader: 224
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
8192
3844
4096
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.36121
.rsrc
16384
4608
4608
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.87368
.reloc
24576
12
512
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0611629

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.25827
644
UNKNOWN
UNKNOWN
RT_VERSION
1 (#2)
5.01883
3400
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start securiteinfo.com.win32.crypterx-gen.17827.6747.exe powershell.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2668"C:\Users\admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.17827.6747.exe" C:\Users\admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.17827.6747.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\securiteinfo.com.win32.crypterx-gen.17827.6747.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
3760"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAzAA==C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSecuriteInfo.com.Win32.CrypterX-gen.17827.6747.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
1248"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBzACAAMQAwADsAIABSAGUAbQBvAHYAZQAtAEkAdABlAG0AIAAtAFAAYQB0AGgAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAGEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAUwBlAGMAdQByAGkAdABlAEkAbgBmAG8ALgBjAG8AbQAuAFcAaQBuADMAMgAuAEMAcgB5AHAAdABlAHIAWAAtAGcAZQBuAC4AMQA3ADgAMgA3AC4ANgA3ADQANwAuAGUAeABlACIAIAAtAEYAbwByAGMAZQA=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSecuriteInfo.com.Win32.CrypterX-gen.17827.6747.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
Total events
1 652
Read events
1 632
Write events
20
Delete events
0

Modification events

(PID) Process:(2668) SecuriteInfo.com.Win32.CrypterX-gen.17827.6747.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SecuriteInfo_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2668) SecuriteInfo.com.Win32.CrypterX-gen.17827.6747.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SecuriteInfo_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2668) SecuriteInfo.com.Win32.CrypterX-gen.17827.6747.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SecuriteInfo_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(2668) SecuriteInfo.com.Win32.CrypterX-gen.17827.6747.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SecuriteInfo_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(2668) SecuriteInfo.com.Win32.CrypterX-gen.17827.6747.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SecuriteInfo_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2668) SecuriteInfo.com.Win32.CrypterX-gen.17827.6747.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SecuriteInfo_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2668) SecuriteInfo.com.Win32.CrypterX-gen.17827.6747.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SecuriteInfo_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2668) SecuriteInfo.com.Win32.CrypterX-gen.17827.6747.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SecuriteInfo_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2668) SecuriteInfo.com.Win32.CrypterX-gen.17827.6747.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SecuriteInfo_RASMANCS
Operation:writeName:FileTracingMask
Value:
(PID) Process:(2668) SecuriteInfo.com.Win32.CrypterX-gen.17827.6747.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SecuriteInfo_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
Executable files
0
Suspicious files
5
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
3760powershell.exeC:\Users\admin\AppData\Local\Temp\jz5fbahm.c1y.ps1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
1248powershell.exeC:\Users\admin\AppData\Local\Temp\0hsrkxi0.bdj.ps1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
3760powershell.exeC:\Users\admin\AppData\Local\Temp\ls2yn2ap.buf.psm1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
1248powershell.exeC:\Users\admin\AppData\Local\Temp\exbqh2vs.dik.psm1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
3760powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCachebinary
MD5:1068BF0B9B98C206F587A7DB05F6DD06
SHA256:534478EDAFC5087DAA3749624454988B1F7DF923BF1A0A9E28C5F97C3308CFDB
3760powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivedbf
MD5:446DD1CF97EABA21CF14D03AEBC79F27
SHA256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2668
SecuriteInfo.com.Win32.CrypterX-gen.17827.6747.exe
GET
200
185.246.220.210:80
http://185.246.220.210/Kqamglctv.jpeg
BG
binary
2.11 Mb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2668
SecuriteInfo.com.Win32.CrypterX-gen.17827.6747.exe
185.246.220.210:80
Delis LLC
BG
suspicious

DNS requests

No data

Threats

No threats detected
No debug info