analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

CryptoMix.tmp.exe

Full analysis: https://app.any.run/tasks/f4335dda-4f53-40a6-b711-b8ff162d2175
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: May 20, 2019, 07:27:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

67EBCD5C61905474441AEAADFE9575BB

SHA1:

C95B09EFD25927CDA1CD934EDE3189D241E96295

SHA256:

A9A232CBFF2C4347C1FCDEB1A3F1A6E45FBD4E93A107C6DD57FB8994DF9D3BCE

SSDEEP:

1536:H2m3ZxRRxRTJuRZPIJQZRS2uaxAedWcQvRzZRSGpCkNK2:H26b5DERS2u/2WJRz/P

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • CryptoMix.tmp.exe (PID: 3016)
    • Deletes shadow copies

      • cmd.exe (PID: 3380)
      • cmd.exe (PID: 964)
      • cmd.exe (PID: 2560)
      • cmd.exe (PID: 2684)
      • cmd.exe (PID: 672)
      • cmd.exe (PID: 2676)
      • cmd.exe (PID: 4088)
      • cmd.exe (PID: 3692)
      • cmd.exe (PID: 1524)
      • cmd.exe (PID: 3032)
      • cmd.exe (PID: 2816)
      • cmd.exe (PID: 3768)
      • cmd.exe (PID: 3620)
      • cmd.exe (PID: 3760)
      • cmd.exe (PID: 476)
      • cmd.exe (PID: 2892)
      • cmd.exe (PID: 3956)
      • cmd.exe (PID: 3444)
      • cmd.exe (PID: 3744)
      • cmd.exe (PID: 752)
      • cmd.exe (PID: 2584)
      • cmd.exe (PID: 2784)
      • cmd.exe (PID: 3872)
      • cmd.exe (PID: 628)
      • cmd.exe (PID: 3000)
      • cmd.exe (PID: 2724)
      • cmd.exe (PID: 1152)
      • cmd.exe (PID: 3560)
      • cmd.exe (PID: 2896)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 1660)
    • Starts NET.EXE for service management

      • cmd.exe (PID: 592)
    • Loads the Task Scheduler COM API

      • wbengine.exe (PID: 2964)
  • SUSPICIOUS

    • Creates files in the user directory

      • CryptoMix.tmp.exe (PID: 3016)
    • Creates files like Ransomware instruction

      • CryptoMix.tmp.exe (PID: 3016)
    • Executable content was dropped or overwritten

      • CryptoMix.tmp.exe (PID: 3016)
    • Creates files in the program directory

      • CryptoMix.tmp.exe (PID: 3016)
    • Uses WMIC.EXE to create a new process

      • CryptoMix.tmp.exe (PID: 3016)
    • Executed via WMI

      • CryptoMix.tmp.exe (PID: 3252)
    • Starts CMD.EXE for commands execution

      • CryptoMix.tmp.exe (PID: 3252)
    • Executed as Windows Service

      • vssvc.exe (PID: 3160)
      • wbengine.exe (PID: 2964)
      • vds.exe (PID: 1332)
    • Creates files in the Windows directory

      • wbadmin.exe (PID: 1356)
    • Executed via COM

      • vdsldr.exe (PID: 1876)
    • Low-level read access rights to disk partition

      • wbengine.exe (PID: 2964)
      • vds.exe (PID: 1332)
  • INFO

    • Manual execution by user

      • rundll32.exe (PID: 2888)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (35.8)
.exe | Win64 Executable (generic) (31.7)
.scr | Windows screen saver (15)
.dll | Win32 Dynamic Link Library (generic) (7.5)
.exe | Win32 Executable (generic) (5.1)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2017:01:24 17:13:14+01:00
PEType: PE32
LinkerVersion: 9
CodeSize: 40960
InitializedDataSize: 66048
UninitializedDataSize: -
EntryPoint: 0x24e3
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 4.7.3.2
ProductVersionNumber: 4.7.3.2
FileFlagsMask: 0x0017
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Italian
CharacterSet: Windows, Chinese (Simplified)
Comments: Security SoftWare (C)
FileDescription: Security SoftWare (C)
FileVersion: 4, 7, 3, 2
InternalName: Security SoftWare (C)
LegalCopyright: Copyright (C) 2011 - 2017
OriginalFileName: Security SoftWare (C)
ProductName: Security SoftWare (C)
ProductVersion: 4, 7, 3, 2

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 24-Jan-2017 16:13:14
Detected languages:
  • English - United States
  • Italian - Italy
Comments: Security SoftWare (C)
FileDescription: Security SoftWare (C)
FileVersion: 4, 7, 3, 2
InternalName: Security SoftWare (C)
LegalCopyright: Copyright (C) 2011 - 2017
OriginalFilename: Security SoftWare (C)
ProductName: Security SoftWare (C)
ProductVersion: 4, 7, 3, 2

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 24-Jan-2017 16:13:14
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00009E84
0x0000A000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.56524
.rdata
0x0000B000
0x00002E32
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.39157
.data
0x0000E000
0x00002B48
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.13326
.rsrc
0x00011000
0x0000AC38
0x0000AE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.36047
.reloc
0x0001C000
0x00001208
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
4.13137

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.65542
86
Latin 1 / Western European
English - United States
RT_MANIFEST
95
2.60292
112
Latin 1 / Western European
English - United States
RT_STRING
96
2.7985
126
Latin 1 / Western European
English - United States
RT_STRING
97
2.91708
144
Latin 1 / Western European
English - United States
RT_STRING
108
2.25119
82
Latin 1 / Western European
English - United States
RT_STRING
111
2.46723
102
Latin 1 / Western European
English - United States
RT_STRING
121
2.59382
114
Latin 1 / Western European
English - United States
RT_STRING
132
2.5918
112
Latin 1 / Western European
English - United States
RT_STRING
135
2.35048
86
Latin 1 / Western European
English - United States
RT_STRING
142
2.55787
102
Latin 1 / Western European
English - United States
RT_STRING

Imports

ADVAPI32.dll
COMDLG32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
WINSPOOL.DRV
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
145
Monitored processes
74
Malicious processes
31
Suspicious processes
1

Behavior graph

Click at the process to see the details
start cryptomix.tmp.exe wmic.exe cryptomix.tmp.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs vssadmin.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs cmd.exe no specs vssadmin.exe no specs cmd.exe no specs vssadmin.exe no specs cmd.exe no specs vssvc.exe no specs cmd.exe no specs vssadmin.exe no specs cmd.exe no specs vssadmin.exe no specs cmd.exe no specs cmd.exe no specs vssadmin.exe no specs cmd.exe no specs vssadmin.exe no specs cmd.exe no specs vssadmin.exe no specs cmd.exe no specs vssadmin.exe no specs cmd.exe no specs vssadmin.exe no specs vssadmin.exe no specs cmd.exe no specs vssadmin.exe no specs cmd.exe no specs vssadmin.exe no specs cmd.exe no specs vssadmin.exe no specs vssadmin.exe no specs cmd.exe no specs vssadmin.exe no specs vssadmin.exe no specs cmd.exe no specs cmd.exe no specs vssadmin.exe no specs cmd.exe no specs cmd.exe no specs vssadmin.exe no specs cmd.exe no specs vssadmin.exe no specs cmd.exe no specs vssadmin.exe no specs cmd.exe no specs vssadmin.exe no specs cmd.exe no specs vssadmin.exe no specs cmd.exe no specs vssadmin.exe no specs cmd.exe no specs vssadmin.exe no specs cmd.exe no specs vssadmin.exe no specs vssadmin.exe no specs net.exe no specs bcdedit.exe no specs bcdedit.exe no specs wbadmin.exe no specs net1.exe no specs wbengine.exe no specs vdsldr.exe no specs rundll32.exe no specs vds.exe no specs notepad.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3016"C:\Users\admin\AppData\Local\Temp\CryptoMix.tmp.exe" C:\Users\admin\AppData\Local\Temp\CryptoMix.tmp.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Security SoftWare (C)
Exit code:
0
Version:
4, 7, 3, 2
3708"C:\Windows\System32\wbem\WMIC.exe" process call create "C:\Users\admin\AppData\Local\Temp\CryptoMix.tmp.exe"C:\Windows\System32\wbem\WMIC.exe
CryptoMix.tmp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3252C:\Users\admin\AppData\Local\Temp\CryptoMix.tmp.exeC:\Users\admin\AppData\Local\Temp\CryptoMix.tmp.exe
wmiprvse.exe
User:
admin
Integrity Level:
HIGH
Description:
Security SoftWare (C)
Exit code:
0
Version:
4, 7, 3, 2
2560"C:\Windows\System32\cmd.exe" /C vssadmin.exe Delete Shadows /All /QuietC:\Windows\System32\cmd.exeCryptoMix.tmp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3380"C:\Windows\System32\cmd.exe" /C wmic shadowcopy deleteC:\Windows\System32\cmd.exeCryptoMix.tmp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
2147749890
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
964"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=Z: /All /Quiet C:\Windows\System32\cmd.exeCryptoMix.tmp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3692"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=Y: /All /Quiet C:\Windows\System32\cmd.exeCryptoMix.tmp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4084vssadmin.exe Delete Shadows /All /QuietC:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
672"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=X: /All /Quiet C:\Windows\System32\cmd.exeCryptoMix.tmp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3100wmic shadowcopy deleteC:\Windows\System32\Wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
2147749890
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
855
Read events
818
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
133
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3016CryptoMix.tmp.exeC:\users\admin\desktop\requestions.rtf.email[[email protected]]_id[1c9b74e8c4ba3647].rdmkbinary
MD5:91A214F761463016A61299FCDBF126B8
SHA256:F397A33954D27024B59199310A5543B402FDB238FE72D5372A658D97054EBC51
3016CryptoMix.tmp.exeC:\Users\admin\.oracle_jre_usage\INSTRUCTION RESTORE FILE.TXTbinary
MD5:5A99BED8AE4BF9A4CCB29D11C38823FD
SHA256:9FD7F1D5CAA55974A80C80954829CC378749C0F7894BA69737AD94656C5C61E3
3016CryptoMix.tmp.exeC:\users\admin\desktop\detaileddegree.png.email[[email protected]]_id[1c9b74e8c4ba3647].rdmkbinary
MD5:443B656808134A0F45467A04E5FA9183
SHA256:595150A9C15E487AF444998E3154CC85BD0E444FDDD9067E46E258F358B6F9B5
3016CryptoMix.tmp.exeC:\Users\admin\Contacts\INSTRUCTION RESTORE FILE.TXTbinary
MD5:5A99BED8AE4BF9A4CCB29D11C38823FD
SHA256:9FD7F1D5CAA55974A80C80954829CC378749C0F7894BA69737AD94656C5C61E3
3016CryptoMix.tmp.exeC:\users\admin\desktop\nydesktop.rtf.email[[email protected]]_id[1c9b74e8c4ba3647].rdmkbinary
MD5:37788DCB1F3F351DE5CFB577C174402C
SHA256:8D90DCA443E46FD88AB74ACBAAE755A6D54B1947A69647EF8AB86C0144EE5C6C
3016CryptoMix.tmp.exeC:\users\admin\documents\stbrands.rtf.email[[email protected]]_id[1c9b74e8c4ba3647].rdmkbinary
MD5:71406D7DB55721C371A9AE9BFF6AF706
SHA256:5B5B1E73D708DFC78AA39C715D6D16C50B902E22548C12985E61B4D37C596639
3016CryptoMix.tmp.exeC:\users\admin\documents\rootcollection.rtf.email[[email protected]]_id[1c9b74e8c4ba3647].rdmkbinary
MD5:8EA431D23A39ED57B466F0768406D373
SHA256:2B601CC770E89C12596B06BC333508114ABA233FF39BDED99DFE1170758F4AB8
3016CryptoMix.tmp.exeC:\ProgramData\Spy Security SoftWare_1c9b74e8_c4ba3647.exeexecutable
MD5:67EBCD5C61905474441AEAADFE9575BB
SHA256:A9A232CBFF2C4347C1FCDEB1A3F1A6E45FBD4E93A107C6DD57FB8994DF9D3BCE
3016CryptoMix.tmp.exeC:\users\admin\documents\buyingsecure.rtf.email[[email protected]]_id[1c9b74e8c4ba3647].rdmkbinary
MD5:9994EEC33AD2BDB4CBBFFC11D414EAB4
SHA256:1385D6CB04F99C0BF14B0C58AFA032E7FB887DE718D4781FCFA3D920BB7B9D79
3016CryptoMix.tmp.exeC:\users\admin\desktop\arefact.png.email[[email protected]]_id[1c9b74e8c4ba3647].rdmkbinary
MD5:47A5BFAFFA8B797CFE137A240DFEB85B
SHA256:6D20FBD137DC23AA7F01823FDEBF4156E6717D754A145E301FCB1F9A4B557070
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
10
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3016
CryptoMix.tmp.exe
GET
62.138.9.39:80
http://62.138.9.39/stareg_moduls/10992394/active_valid_statistic/validator_cheks_os_83462.php?id_key=01AEF1001001AB00FF1028EABE9305998277523423FFBACCCCCC
DE
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3252
CryptoMix.tmp.exe
13.82.28.61:80
msn.com
Microsoft Corporation
US
whitelisted
3016
CryptoMix.tmp.exe
172.217.23.174:80
google.com
Google Inc.
US
whitelisted
3016
CryptoMix.tmp.exe
13.82.28.61:80
msn.com
Microsoft Corporation
US
whitelisted
3016
CryptoMix.tmp.exe
62.138.9.39:80
Host Europe GmbH
DE
unknown
3252
CryptoMix.tmp.exe
172.217.23.174:80
google.com
Google Inc.
US
whitelisted
3016
CryptoMix.tmp.exe
98.138.219.231:80
yahoo.com
Yahoo
US
malicious
3252
CryptoMix.tmp.exe
98.138.219.231:80
yahoo.com
Yahoo
US
malicious

DNS requests

Domain
IP
Reputation
msn.com
  • 13.82.28.61
whitelisted
google.com
  • 172.217.23.174
whitelisted
yahoo.com
  • 98.138.219.231
  • 72.30.35.9
  • 98.137.246.8
  • 72.30.35.10
  • 98.138.219.232
  • 98.137.246.7
whitelisted

Threats

No threats detected
No debug info