analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

crkl_cs18.exe

Full analysis: https://app.any.run/tasks/ccc337a8-d33e-4993-b6e0-d8d5ee6fa5e5
Verdict: Malicious activity
Analysis date: January 18, 2020, 03:54:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

8A5E5437E142EA0380875081B8FE095F

SHA1:

0E6FBC1D5515D6646D66D7769B6BFCD810C20901

SHA256:

7C7A469ABF068C64A865A94B4C6976A7F87DB646C4714EECE6A17A83FCBD8A4B

SSDEEP:

3072:XZm/5ISZbkihcLW41zDD2P+OjLWFvXTh8bgAiF5E/6vXW93Htfot2tCauquMqqDH:pA5b2LW4tM+DzVKgXW93Htfot2AFcqqG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • crkl_cs18.exe (PID: 592)
      • crkl_cs18.exe (PID: 2500)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2400)
      • schtasks.exe (PID: 2852)
      • schtasks.exe (PID: 4024)
      • schtasks.exe (PID: 1268)
      • schtasks.exe (PID: 720)
      • schtasks.exe (PID: 2772)
      • schtasks.exe (PID: 2916)
      • schtasks.exe (PID: 3116)
      • schtasks.exe (PID: 3500)
      • schtasks.exe (PID: 1708)
      • schtasks.exe (PID: 1816)
      • schtasks.exe (PID: 2056)
    • Uses Task Scheduler to run other applications

      • crkl_cs18.exe (PID: 2500)
  • SUSPICIOUS

    • Application launched itself

      • crkl_cs18.exe (PID: 592)
    • Executed via Task Scheduler

      • vssadmin.EXE (PID: 3808)
      • wbadmin.EXE (PID: 2408)
      • wbadmin.EXE (PID: 1252)
      • wmic.EXE (PID: 2876)
      • bcdedit.EXE (PID: 3732)
      • bcdedit.EXE (PID: 2372)
    • Executed as Windows Service

      • vssvc.exe (PID: 292)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Borland Delphi 7 (95.4)
.exe | Win32 Executable Delphi generic (2)
.dll | Win32 Dynamic Link Library (generic) (0.9)
.exe | Win32 Executable (generic) (0.6)
.exe | Win16/32 Executable Delphi generic (0.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:06:20 00:22:17+02:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 158208
InitializedDataSize: 36864
UninitializedDataSize: -
EntryPoint: 0x24264
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x00026978
0x00026A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.62837
DATA
0x00028000
0x00003994
0x00003A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.80547
BSS
0x0002C000
0x00B72DF9
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00B9F000
0x00000F76
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.76006
.tls
0x00BA0000
0x0000000C
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x00BA1000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.170146
.reloc
0x00BA2000
0x00002A28
0x00002C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.60835
.rsrc
0x00BA5000
0x00001800
0x00001800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
3.47025

Resources

Title
Entropy
Size
Codepage
Language
Type
4089
2.63447
200
UNKNOWN
UNKNOWN
RT_STRING
4090
3.26534
980
UNKNOWN
UNKNOWN
RT_STRING
4091
3.05755
344
UNKNOWN
UNKNOWN
RT_STRING
4092
3.0171
236
UNKNOWN
UNKNOWN
RT_STRING
4093
3.25818
524
UNKNOWN
UNKNOWN
RT_STRING
4094
3.18412
976
UNKNOWN
UNKNOWN
RT_STRING
4095
3.26889
884
UNKNOWN
UNKNOWN
RT_STRING
4096
3.16875
708
UNKNOWN
UNKNOWN
RT_STRING
DVCLAL
4
16
UNKNOWN
UNKNOWN
RT_RCDATA
PACKAGEINFO
5.28342
340
UNKNOWN
UNKNOWN
RT_RCDATA

Imports

advapi32.dll
kernel32.dll
mpr.dll
oleaut32.dll
shell32.dll
user32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
78
Monitored processes
21
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start crkl_cs18.exe crkl_cs18.exe schtasks.exe no specs schtasks.exe no specs vssadmin.exe no specs vssvc.exe no specs schtasks.exe no specs schtasks.exe no specs wbadmin.exe no specs schtasks.exe no specs schtasks.exe no specs wbadmin.exe no specs schtasks.exe no specs schtasks.exe no specs wmic.exe no specs schtasks.exe no specs schtasks.exe no specs bcdedit.exe no specs schtasks.exe no specs schtasks.exe no specs bcdedit.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
592"C:\Users\admin\AppData\Local\Temp\crkl_cs18.exe" C:\Users\admin\AppData\Local\Temp\crkl_cs18.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2500"C:\Users\admin\AppData\Local\Temp\crkl_cs18.exe" "runas"C:\Users\admin\AppData\Local\Temp\crkl_cs18.exe
crkl_cs18.exe
User:
admin
Integrity Level:
HIGH
2400"C:\Windows\System32\schtasks.exe" /Create /RU SYSTEM /SC ONCE /TN VssDataRestore /F /RL HIGHEST /TR "vssadmin delete shadows /all /quiet" /st 00:00C:\Windows\System32\schtasks.execrkl_cs18.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2852"C:\Windows\System32\schtasks.exe" /Run /tn VssDataRestoreC:\Windows\System32\schtasks.execrkl_cs18.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3808C:\Windows\system32\vssadmin.EXE delete shadows /all /quietC:\Windows\system32\vssadmin.EXEtaskeng.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
292C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1268"C:\Windows\System32\schtasks.exe" /Create /RU SYSTEM /SC ONCE /TN WBadminSystemRestore /F /RL HIGHEST /TR "wbadmin DELETE SYSTEMSTATEBACKUP -keepVersions:0" /st 00:00C:\Windows\System32\schtasks.execrkl_cs18.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4024"C:\Windows\System32\schtasks.exe" /Run /tn WBadminSystemRestoreC:\Windows\System32\schtasks.execrkl_cs18.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2408C:\Windows\system32\wbadmin.EXE DELETE SYSTEMSTATEBACKUP -keepVersions:0C:\Windows\system32\wbadmin.EXEtaskeng.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Command Line Interface for Microsoft® BLB Backup
Exit code:
4294967293
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2772"C:\Windows\System32\schtasks.exe" /Create /RU SYSTEM /SC ONCE /TN WBadminBackupRestore /F /RL HIGHEST /TR "wbadmin DELETE BACKUP -keepVersions:0" /st 00:00C:\Windows\System32\schtasks.execrkl_cs18.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
776
Read events
762
Write events
14
Delete events
0

Modification events

(PID) Process:(592) crkl_cs18.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:3300537927
Value:
C:\Users\admin\AppData\Local\Temp\crkl_cs18.exe
(PID) Process:(592) crkl_cs18.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:903875
Value:
903875
(PID) Process:(592) crkl_cs18.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(592) crkl_cs18.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2500) crkl_cs18.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:3300537927
Value:
C:\Users\admin\AppData\Local\Temp\crkl_cs18.exe
(PID) Process:(2500) crkl_cs18.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:2560102
Value:
2560102
(PID) Process:(2500) crkl_cs18.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2500) crkl_cs18.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3732) bcdedit.EXEKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\16000009
Operation:writeName:Element
Value:
00
(PID) Process:(2372) bcdedit.EXEKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\250000e0
Operation:writeName:Element
Value:
0100000000000000
Executable files
0
Suspicious files
0
Text files
2
Unknown types
3

Dropped files

PID
Process
Filename
Type
2408wbadmin.EXEC:\Windows\Logs\WindowsBackup\Wbadmin.1.etletl
MD5:6970934E9D24A3BF768155B6BE899EF4
SHA256:A7D16F7B092CE8EF30BAD368D7F94AB750ED567FF4CD986EF8683EB0623AFE93
1252wbadmin.EXEC:\Windows\Logs\WindowsBackup\Wbadmin.1.etletl
MD5:E6C97A3ED4FFD253247ED4CC1246BC72
SHA256:3969ADB99C618367630DC04A5B4D51E2368701269697DDE585BDEBA2E2BAC7A4
592crkl_cs18.exeC:\Users\admin\AppData\Local\Temp\3300537927text
MD5:D086E162F4A915B46C638DA244601E19
SHA256:3D6788F7C9CF7F0D3EB3FB4D01A4E658236933716EF6BDACF762E249E7B9CEF2
592crkl_cs18.exeC:\Users\admin\AppData\Local\Temp\how_to_decrypt.htahtml
MD5:D4216789C1CBEFB08489E82AEEF547E7
SHA256:8C41E16D413F8A4F9B08A0B8ADC7BAA9D00A3211B3901AD51DA73E87B371B161
1252wbadmin.EXEC:\Windows\Logs\WindowsBackup\Wbadmin.2.etletl
MD5:6970934E9D24A3BF768155B6BE899EF4
SHA256:A7D16F7B092CE8EF30BAD368D7F94AB750ED567FF4CD986EF8683EB0623AFE93
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info