analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

C.R.Y.P.R.A.T.S.E.R.V.E.R.exe

Full analysis: https://app.any.run/tasks/abe22ced-4a36-4175-aa39-70ddccb0c267
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: July 18, 2019, 10:35:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
autoit
trojan
loader
rat
njrat
bladabindi
miner
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

B05B30EFED8867D2848C2897DB548832

SHA1:

9863A880B87AB32FBDDFF55B5DB387F9418E1DCA

SHA256:

9AAB4B9B7EBB3CFE47F0EC8A56F98C38E30041179F2EFB107479F4BCBFE0B787

SSDEEP:

24576:7AHnh+eWsN3skA4RV1Hom2KXMmHawtLMNPZHg0QRAUDoULqzG5:Wh+ZkldoPK8YawtMg0QG8Lj

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • putty.exe (PID: 2740)
      • b.exe (PID: 2892)
      • C.R.Y.P.R.A.T.S.E.R.V.E.R.exe (PID: 2912)
      • b.exe (PID: 2836)
      • putty.exe (PID: 380)
      • CL_Debug_Log.txt (PID: 1936)
      • putty.exe (PID: 2332)
      • C.R.Y.P.R.A.T.S.E.R.V.E.R.exe (PID: 2848)
      • putty.exe (PID: 2708)
      • Helper.exe (PID: 1336)
      • Helper.exe (PID: 916)
      • Helper.exe (PID: 2972)
      • Helper.exe (PID: 2440)
      • C.R.Y.P.R.A.T.S.E.R.V.E.R.exe (PID: 764)
      • tor.exe (PID: 1220)
      • putty.exe (PID: 1676)
      • Helper.exe (PID: 3012)
      • Helper.exe (PID: 2844)
      • Helper.exe (PID: 3000)
      • Helper.exe (PID: 824)
      • Helper.exe (PID: 1752)
      • Helper.exe (PID: 2100)
      • C.R.Y.P.R.A.T.S.E.R.V.E.R.exe (PID: 2764)
      • Helper.exe (PID: 2704)
      • Helper.exe (PID: 2664)
      • Helper.exe (PID: 1240)
      • Helper.exe (PID: 2088)
      • Helper.exe (PID: 2796)
      • Helper.exe (PID: 968)
      • Helper.exe (PID: 1204)
      • Helper.exe (PID: 2320)
      • Helper.exe (PID: 2416)
      • Helper.exe (PID: 2380)
      • Helper.exe (PID: 2448)
      • Helper.exe (PID: 2788)
      • Helper.exe (PID: 2444)
      • Helper.exe (PID: 2464)
      • Helper.exe (PID: 2968)
      • Helper.exe (PID: 2860)
      • Helper.exe (PID: 960)
      • Helper.exe (PID: 2672)
      • Helper.exe (PID: 1372)
    • Known privilege escalation attack

      • C.R.Y.P.R.A.T.S.E.R.V.E.R.exe (PID: 2920)
      • C.R.Y.P.R.A.T.S.E.R.V.E.R.exe (PID: 2640)
      • C.R.Y.P.R.A.T.S.E.R.V.E.R.exe (PID: 2540)
      • C.R.Y.P.R.A.T.S.E.R.V.E.R.exe (PID: 1316)
    • Changes the autorun value in the registry

      • WScript.exe (PID: 2492)
    • Downloads executable files from the Internet

      • C.R.Y.P.R.A.T.S.E.R.V.E.R.exe (PID: 2816)
      • b.exe (PID: 2892)
    • Uses Task Scheduler to run other applications

      • b.exe (PID: 2892)
      • cmd.exe (PID: 2440)
    • Writes to a start menu file

      • WScript.exe (PID: 2492)
      • C.R.Y.P.R.A.T.S.E.R.V.E.R.exe (PID: 2816)
      • C.R.Y.P.R.A.T.S.E.R.V.E.R.exe (PID: 2584)
      • C.R.Y.P.R.A.T.S.E.R.V.E.R.exe (PID: 304)
      • C.R.Y.P.R.A.T.S.E.R.V.E.R.exe (PID: 2152)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2324)
      • schtasks.exe (PID: 1088)
    • NJRAT was detected

      • b.exe (PID: 2836)
      • RegAsm.exe (PID: 3024)
    • Loads dropped or rewritten executable

      • tor.exe (PID: 1220)
    • Looks like application has launched a miner

      • Helper.exe (PID: 2972)
    • MINER was detected

      • attrib.exe (PID: 2324)
    • Connects to CnC server

      • attrib.exe (PID: 2324)
  • SUSPICIOUS

    • Modifies the open verb of a shell class

      • C.R.Y.P.R.A.T.S.E.R.V.E.R.exe (PID: 2920)
      • C.R.Y.P.R.A.T.S.E.R.V.E.R.exe (PID: 2640)
      • C.R.Y.P.R.A.T.S.E.R.V.E.R.exe (PID: 2540)
      • C.R.Y.P.R.A.T.S.E.R.V.E.R.exe (PID: 1316)
    • Executable content was dropped or overwritten

      • putty.exe (PID: 2740)
      • C.R.Y.P.R.A.T.S.E.R.V.E.R.exe (PID: 2816)
      • b.exe (PID: 2892)
      • putty.exe (PID: 380)
      • CL_Debug_Log.txt (PID: 1936)
      • cmd.exe (PID: 2440)
      • C.R.Y.P.R.A.T.S.E.R.V.E.R.exe (PID: 2584)
      • C.R.Y.P.R.A.T.S.E.R.V.E.R.exe (PID: 304)
      • Helper.exe (PID: 2972)
      • Helper.exe (PID: 2440)
      • C.R.Y.P.R.A.T.S.E.R.V.E.R.exe (PID: 2152)
    • Executes scripts

      • putty.exe (PID: 2740)
    • Creates files in the user directory

      • b.exe (PID: 2892)
      • WScript.exe (PID: 2492)
      • cmd.exe (PID: 2440)
      • C.R.Y.P.R.A.T.S.E.R.V.E.R.exe (PID: 2816)
      • Helper.exe (PID: 2972)
      • Helper.exe (PID: 2440)
      • tor.exe (PID: 1220)
      • Helper.exe (PID: 2100)
    • Application launched itself

      • b.exe (PID: 2892)
      • Helper.exe (PID: 916)
      • Helper.exe (PID: 2972)
      • Helper.exe (PID: 3012)
      • Helper.exe (PID: 824)
      • Helper.exe (PID: 2664)
      • Helper.exe (PID: 1204)
      • Helper.exe (PID: 2320)
      • Helper.exe (PID: 2448)
      • Helper.exe (PID: 2464)
      • Helper.exe (PID: 2672)
    • Starts application with an unusual extension

      • putty.exe (PID: 380)
    • Starts CMD.EXE for commands execution

      • putty.exe (PID: 380)
    • Uses NETSH.EXE for network configuration

      • b.exe (PID: 2836)
      • RegAsm.exe (PID: 3024)
    • Executed via Task Scheduler

      • Helper.exe (PID: 1336)
      • Helper.exe (PID: 916)
      • Helper.exe (PID: 2844)
      • Helper.exe (PID: 3012)
      • Helper.exe (PID: 824)
      • Helper.exe (PID: 2704)
      • Helper.exe (PID: 1204)
      • Helper.exe (PID: 968)
      • Helper.exe (PID: 2664)
      • Helper.exe (PID: 2088)
      • Helper.exe (PID: 2320)
      • Helper.exe (PID: 2444)
      • Helper.exe (PID: 2464)
      • Helper.exe (PID: 2448)
      • Helper.exe (PID: 2968)
      • Helper.exe (PID: 2380)
      • Helper.exe (PID: 2672)
      • Helper.exe (PID: 960)
    • Reads the machine GUID from the registry

      • Helper.exe (PID: 2972)
    • Uses ATTRIB.EXE to modify file attributes

      • Helper.exe (PID: 2972)
  • INFO

    • Application was crashed

      • C.R.Y.P.R.A.T.S.E.R.V.E.R.exe (PID: 2912)
      • C.R.Y.P.R.A.T.S.E.R.V.E.R.exe (PID: 2848)
      • C.R.Y.P.R.A.T.S.E.R.V.E.R.exe (PID: 764)
      • C.R.Y.P.R.A.T.S.E.R.V.E.R.exe (PID: 2764)
    • Manual execution by user

      • C.R.Y.P.R.A.T.S.E.R.V.E.R.exe (PID: 2640)
      • C.R.Y.P.R.A.T.S.E.R.V.E.R.exe (PID: 2540)
      • C.R.Y.P.R.A.T.S.E.R.V.E.R.exe (PID: 1316)
    • Dropped object may contain Bitcoin addresses

      • tor.exe (PID: 1220)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

ProductVersion: ...
ProductName: C.R.Y.P.R.A.T.S.E.R.V.E.R
LegalCopyright: Copyright © 2019
FileVersion: ...
CompanyName: -
OriginalFileName: C.R.Y.P.R.A.T.S.E.R.V.E.R.exe
FileDescription: C.R.Y.P.R.A.T.S.E.R.V.E.R
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Dynamic link library
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x2800a
UninitializedDataSize: -
InitializedDataSize: 682496
CodeSize: 581632
LinkerVersion: 12
PEType: PE32
TimeStamp: 2019:04:11 23:01:30+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 11-Apr-2019 21:01:30
Detected languages:
  • English - United Kingdom
  • English - United States
  • Spanish - Spain (International sort)
FileDescription: C.R.Y.P.R.A.T.S.E.R.V.E.R
OriginalFilename: C.R.Y.P.R.A.T.S.E.R.V.E.R.exe
CompanyName: -
FileVersion: ...
LegalCopyright: Copyright © 2019
ProductName: C.R.Y.P.R.A.T.S.E.R.V.E.R
ProductVersion: ...

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 11-Apr-2019 21:01:30
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0008DFDD
0x0008E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.67525
.rdata
0x0008F000
0x0002FD8E
0x0002FE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.76324
.data
0x000BF000
0x00008F74
0x00005200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.19638
.rsrc
0x000C8000
0x0006A7E8
0x0006A800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.23665
.reloc
0x00133000
0x00007134
0x00007200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.78396

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.40026
1007
Latin 1 / Western European
English - United Kingdom
RT_MANIFEST
2
2.05883
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
3
2.25499
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
4
7.93534
20475
Latin 1 / Western European
English - United Kingdom
RT_ICON
7
3.34702
1428
Latin 1 / Western European
English - United Kingdom
RT_STRING
8
3.2817
1674
Latin 1 / Western European
English - United Kingdom
RT_STRING
9
3.28849
1168
Latin 1 / Western European
English - United Kingdom
RT_STRING
10
3.28373
1532
Latin 1 / Western European
English - United Kingdom
RT_STRING
11
3.26322
1628
Latin 1 / Western European
English - United Kingdom
RT_STRING
12
3.25812
1126
Latin 1 / Western European
English - United Kingdom
RT_STRING

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
OLEAUT32.dll
PSAPI.DLL
SHELL32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
128
Monitored processes
69
Malicious processes
12
Suspicious processes
27

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start c.r.y.p.r.a.t.s.e.r.v.e.r.exe no specs eventvwr.exe no specs eventvwr.exe c.r.y.p.r.a.t.s.e.r.v.e.r.exe putty.exe wscript.exe b.exe c.r.y.p.r.a.t.s.e.r.v.e.r.exe putty.exe schtasks.exe no specs #NJRAT b.exe cl_debug_log.txt cmd.exe schtasks.exe no specs netsh.exe no specs c.r.y.p.r.a.t.s.e.r.v.e.r.exe no specs eventvwr.exe no specs eventvwr.exe c.r.y.p.r.a.t.s.e.r.v.e.r.exe putty.exe no specs c.r.y.p.r.a.t.s.e.r.v.e.r.exe #NJRAT regasm.exe no specs netsh.exe no specs c.r.y.p.r.a.t.s.e.r.v.e.r.exe no specs eventvwr.exe no specs eventvwr.exe c.r.y.p.r.a.t.s.e.r.v.e.r.exe putty.exe no specs helper.exe no specs helper.exe no specs c.r.y.p.r.a.t.s.e.r.v.e.r.exe helper.exe helper.exe tor.exe regasm.exe no specs c.r.y.p.r.a.t.s.e.r.v.e.r.exe no specs eventvwr.exe no specs eventvwr.exe c.r.y.p.r.a.t.s.e.r.v.e.r.exe putty.exe no specs helper.exe no specs helper.exe no specs helper.exe no specs regasm.exe no specs helper.exe no specs helper.exe no specs helper.exe no specs c.r.y.p.r.a.t.s.e.r.v.e.r.exe helper.exe no specs #MINER attrib.exe helper.exe no specs helper.exe no specs helper.exe no specs regasm.exe no specs helper.exe no specs helper.exe no specs helper.exe no specs helper.exe no specs helper.exe no specs helper.exe no specs helper.exe no specs helper.exe no specs helper.exe no specs helper.exe no specs helper.exe no specs helper.exe no specs helper.exe no specs helper.exe no specs helper.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2920"C:\Users\admin\Desktop\C.R.Y.P.R.A.T.S.E.R.V.E.R.exe" C:\Users\admin\Desktop\C.R.Y.P.R.A.T.S.E.R.V.E.R.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
C.R.Y.P.R.A.T.S.E.R.V.E.R
Exit code:
0
Version:
...
2452"C:\Windows\System32\eventvwr.exe" C:\Windows\SysWOW64\eventvwr.exeC.R.Y.P.R.A.T.S.E.R.V.E.R.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Event Viewer Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2548"C:\Windows\SysWOW64\eventvwr.exe" C:\Windows\SysWOW64\eventvwr.exe
C.R.Y.P.R.A.T.S.E.R.V.E.R.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Event Viewer Snapin Launcher
Exit code:
3221225547
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2816"C:\Users\admin\Desktop\C.R.Y.P.R.A.T.S.E.R.V.E.R.exe" C:\Users\admin\Desktop\C.R.Y.P.R.A.T.S.E.R.V.E.R.exe
eventvwr.exe
User:
admin
Integrity Level:
HIGH
Description:
C.R.Y.P.R.A.T.S.E.R.V.E.R
Exit code:
0
Version:
...
2740"C:\Users\admin\AppData\Local\Temp\putty.exe" C:\Users\admin\AppData\Local\Temp\putty.exe
C.R.Y.P.R.A.T.S.E.R.V.E.R.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2492"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\a.vbs" C:\Windows\SysWOW64\WScript.exe
putty.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
2892"C:\Users\admin\AppData\Local\Temp\b.exe" C:\Users\admin\AppData\Local\Temp\b.exe
putty.exe
User:
admin
Integrity Level:
HIGH
Description:
Exit code:
0
Version:
0.0.0.0
2912"C:\Users\admin\AppData\Local\Temp\C.R.Y.P.R.A.T.S.E.R.V.E.R.exe" C:\Users\admin\AppData\Local\Temp\C.R.Y.P.R.A.T.S.E.R.V.E.R.exe
C.R.Y.P.R.A.T.S.E.R.V.E.R.exe
User:
admin
Integrity Level:
HIGH
Description:
C.R.Y.P.R.A.T.S.E.R.V.E.R
Exit code:
3762504530
Version:
1.0.0.0
380"C:\Users\admin\AppData\Local\Temp\putty.exe" C:\Users\admin\AppData\Local\Temp\putty.exe
b.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2324"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XDYGjzbtZlCGRn" /XML "C:\Users\admin\AppData\Local\Temp\tmpB076.tmp"C:\Windows\SysWOW64\schtasks.exeb.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
6 964
Read events
6 626
Write events
0
Delete events
0

Modification events

No data
Executable files
29
Suspicious files
3
Text files
95
Unknown types
0

Dropped files

PID
Process
Filename
Type
380putty.exeC:\Users\admin\AppData\Local\Temp\autB112.tmp
MD5:
SHA256:
380putty.exeC:\Users\admin\AppData\Local\Temp\asacpiex.dll
MD5:
SHA256:
380putty.exeC:\Users\admin\AppData\Local\Temp\CR_Debug_Log.txt
MD5:
SHA256:
380putty.exeC:\Users\admin\AppData\Local\Temp\autB827.tmp
MD5:
SHA256:
2492WScript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a.vbstext
MD5:A2A8209FB0DDD1A0D840040866283E8B
SHA256:B2C1E22CFE37BD01C01D08160D59D29F885AF22DC0DDD2423121A4193785DCD2
2816C.R.Y.P.R.A.T.S.E.R.V.E.R.exeC:\Users\admin\AppData\Local\Temp\C.R.Y.P.R.A.T.S.E.R.V.E.R.exeexecutable
MD5:05621F9BB7897F94F7ED04BD1D0D5F29
SHA256:1A812D14F4E59B8ED3BF55AA31360F33B74C980A9F990B3B04DDB733649BE16C
2816C.R.Y.P.R.A.T.S.E.R.V.E.R.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BDW1XBVN\c[1].exeexecutable
MD5:795F381B1E7D3CA40BB69108CA5FFE00
SHA256:18B4F85104BE63C3C84C22DE489862B735F962045355A3936A51226B79CEF50E
2892b.exeC:\Users\admin\AppData\Local\Temp\putty.exeexecutable
MD5:96B24BF5597DD0D1D1E36526A6BB2A2A
SHA256:90C98E9A51F5A5F2A3AB03A35BD42E76E02755C2FFC8C46A4634B82A36637109
2892b.exeC:\Users\admin\AppData\Local\Temp\tmpB076.tmpxml
MD5:3FFFF412E4BE84DC6CF98A319457D184
SHA256:2C22FE0F5F7C789A348610F8B077C4B49BA59BE1A313B32BC84E20FD906BF126
1936CL_Debug_Log.txtC:\Users\admin\AppData\Local\Temp\start.battext
MD5:17E775273E9FC08EB4DF35D875CD9DB3
SHA256:3BEC18BBB83921F2A0917C45E65F79D4E631B33C4EA78041148D61B8860FD441
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
14
TCP/UDP connections
71
DNS requests
18
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2816
C.R.Y.P.R.A.T.S.E.R.V.E.R.exe
GET
81.61.77.92:80
http://Chrome.theworkpc.com/r.exe
ES
malicious
2584
C.R.Y.P.R.A.T.S.E.R.V.E.R.exe
GET
81.61.77.92:80
http://Chrome.theworkpc.com/r.exe
ES
malicious
2584
C.R.Y.P.R.A.T.S.E.R.V.E.R.exe
GET
81.61.77.92:80
http://Chrome.theworkpc.com/l.exe
ES
malicious
2816
C.R.Y.P.R.A.T.S.E.R.V.E.R.exe
GET
81.61.77.92:80
http://Chrome.theworkpc.com/i.exe
ES
malicious
2816
C.R.Y.P.R.A.T.S.E.R.V.E.R.exe
GET
81.61.77.92:80
http://Chrome.theworkpc.com/l.exe
ES
malicious
2816
C.R.Y.P.R.A.T.S.E.R.V.E.R.exe
GET
200
81.61.77.92:80
http://Chrome.theworkpc.com/c.exe
ES
executable
548 Kb
malicious
2152
C.R.Y.P.R.A.T.S.E.R.V.E.R.exe
GET
404
81.61.77.92:80
http://Chrome.theworkpc.com/r.exe
ES
xml
1.04 Kb
malicious
2584
C.R.Y.P.R.A.T.S.E.R.V.E.R.exe
GET
81.61.77.92:80
http://Chrome.theworkpc.com/i.exe
ES
malicious
304
C.R.Y.P.R.A.T.S.E.R.V.E.R.exe
GET
81.61.77.92:80
http://Chrome.theworkpc.com/r.exe
ES
malicious
304
C.R.Y.P.R.A.T.S.E.R.V.E.R.exe
GET
404
81.61.77.92:80
http://Chrome.theworkpc.com/l.exe
ES
xml
1.04 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2816
C.R.Y.P.R.A.T.S.E.R.V.E.R.exe
81.61.77.92:80
chrome.theworkpc.com
Vodafone Ono, S.A.
ES
malicious
2492
WScript.exe
81.61.77.92:1000
chrome.theworkpc.com
Vodafone Ono, S.A.
ES
malicious
2892
b.exe
81.61.77.92:80
chrome.theworkpc.com
Vodafone Ono, S.A.
ES
malicious
2584
C.R.Y.P.R.A.T.S.E.R.V.E.R.exe
81.61.77.92:80
chrome.theworkpc.com
Vodafone Ono, S.A.
ES
malicious
1220
tor.exe
192.160.102.164:9001
Hextet Systems
CA
suspicious
304
C.R.Y.P.R.A.T.S.E.R.V.E.R.exe
81.61.77.92:80
chrome.theworkpc.com
Vodafone Ono, S.A.
ES
malicious
2836
b.exe
81.61.77.92:5553
chrome.theworkpc.com
Vodafone Ono, S.A.
ES
malicious
1220
tor.exe
85.235.250.88:443
Telia Company AB
DK
suspicious
2152
C.R.Y.P.R.A.T.S.E.R.V.E.R.exe
81.61.77.92:80
chrome.theworkpc.com
Vodafone Ono, S.A.
ES
malicious
1220
tor.exe
195.189.96.148:443
Collective Production Enterprise Yapic.Net
RU
suspicious

DNS requests

Domain
IP
Reputation
chrome.theworkpc.com
  • 81.61.77.92
malicious
redtool.hopto.org
  • 81.61.77.92
malicious
dns.msftncsi.com
  • 131.107.255.255
shared
redlan1.hopto.org
  • 81.61.77.92
unknown
redlan.hopto.org
  • 0.0.0.0
unknown
xmr.bohemianpool.com
  • 80.188.53.27
suspicious

Threats

PID
Process
Class
Message
2816
C.R.Y.P.R.A.T.S.E.R.V.E.R.exe
Potential Corporate Privacy Violation
ET POLICY Autoit Windows Automation tool User-Agent in HTTP Request - Possibly Hostile
2816
C.R.Y.P.R.A.T.S.E.R.V.E.R.exe
A Network Trojan was detected
ET TROJAN Single char EXE direct download likely trojan (multiple families)
2816
C.R.Y.P.R.A.T.S.E.R.V.E.R.exe
A Network Trojan was detected
ET INFO AutoIt User Agent Executable Request
2816
C.R.Y.P.R.A.T.S.E.R.V.E.R.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
2816
C.R.Y.P.R.A.T.S.E.R.V.E.R.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2816
C.R.Y.P.R.A.T.S.E.R.V.E.R.exe
Potential Corporate Privacy Violation
ET POLICY Autoit Windows Automation tool User-Agent in HTTP Request - Possibly Hostile
2816
C.R.Y.P.R.A.T.S.E.R.V.E.R.exe
A Network Trojan was detected
ET TROJAN Single char EXE direct download likely trojan (multiple families)
2816
C.R.Y.P.R.A.T.S.E.R.V.E.R.exe
A Network Trojan was detected
ET INFO AutoIt User Agent Executable Request
2816
C.R.Y.P.R.A.T.S.E.R.V.E.R.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
2816
C.R.Y.P.R.A.T.S.E.R.V.E.R.exe
Potential Corporate Privacy Violation
ET POLICY Autoit Windows Automation tool User-Agent in HTTP Request - Possibly Hostile
2 ETPRO signatures available at the full report
No debug info