analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

____.js

Full analysis: https://app.any.run/tasks/f23ca655-3e63-4705-8dd6-dde902e89cc7
Verdict: Malicious activity
Threats:

GandCrab is probably one of the most famous Ransomware. A Ransomware is a malware that asks the victim to pay money in order to restore access to encrypted files. If the user does not cooperate the files are forever lost.

Analysis date: December 14, 2018, 19:38:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
gandcrab
trojan
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF line terminators
MD5:

7240C414E14963D219D0F363AEFCE28A

SHA1:

EE63A6281B970CE36B0054D36656F0949F0445EE

SHA256:

1B5A2162D5C07BCB49965764E3A8450D134D86960B9FB7D5D68547F8C279B204

SSDEEP:

24576:t0Ew/XgLpnH7hIYEoluDWV/m2ja6R/WrPUyaytRMInw76ARzO89EePW5Qp40Pgaj:R

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • GandCrab keys found

      • powershell.exe (PID: 2872)
    • Actions looks like stealing of personal data

      • powershell.exe (PID: 2872)
    • Writes file to Word startup folder

      • powershell.exe (PID: 2872)
    • Renames files like Ransomware

      • powershell.exe (PID: 2872)
    • Dropped file may contain instructions of ransomware

      • powershell.exe (PID: 2872)
    • Deletes shadow copies

      • powershell.exe (PID: 2872)
    • Connects to CnC server

      • powershell.exe (PID: 2872)
  • SUSPICIOUS

    • Creates files in the user directory

      • WScript.exe (PID: 3532)
      • powershell.exe (PID: 2872)
    • Executes PowerShell scripts

      • WScript.exe (PID: 3532)
    • Reads the cookies of Mozilla Firefox

      • powershell.exe (PID: 2872)
    • Creates files like Ransomware instruction

      • powershell.exe (PID: 2872)
    • Reads Internet Cache Settings

      • powershell.exe (PID: 2872)
  • INFO

    • Reads settings of System Certificates

      • powershell.exe (PID: 2872)
    • Dropped object may contain TOR URL's

      • powershell.exe (PID: 2872)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start wscript.exe no specs #GANDCRAB powershell.exe wmic.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3532"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\____.js"C:\Windows\System32\WScript.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2872"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "IEX (([System.IO.File]::ReadAllText('C:\Users\admin\AppData\Roaming\nxfzgakogffcxdj.log')).Replace('?',''));"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3560"C:\Windows\system32\wbem\wmic.exe" shadowcopy deleteC:\Windows\system32\wbem\wmic.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
2147749908
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
399
Read events
309
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
277
Text files
206
Unknown types
11

Dropped files

PID
Process
Filename
Type
2872powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\UC8DJLXPAHK7BBVAGM9Z.temp
MD5:
SHA256:
2872powershell.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamp
MD5:
SHA256:
2872powershell.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobData
MD5:
SHA256:
2872powershell.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobSettings
MD5:
SHA256:
2872powershell.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\DC\Security\addressbook.acrodata
MD5:
SHA256:
2872powershell.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\DC\Security\UZASUHDHPV-DECRYPT.txttext
MD5:8D226FE89A8AC033DDB63F4E6C9DD82E
SHA256:CB2F74D65023B61FF7ABF2DE49A5C7B052FE89E604D82CFDF998D08A75C22ADA
2872powershell.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\UZASUHDHPV-DECRYPT.txttext
MD5:8D226FE89A8AC033DDB63F4E6C9DD82E
SHA256:CB2F74D65023B61FF7ABF2DE49A5C7B052FE89E604D82CFDF998D08A75C22ADA
2872powershell.exeC:\Users\admin\AppData\Roaming\Adobe\UZASUHDHPV-DECRYPT.txttext
MD5:8D226FE89A8AC033DDB63F4E6C9DD82E
SHA256:CB2F74D65023B61FF7ABF2DE49A5C7B052FE89E604D82CFDF998D08A75C22ADA
2872powershell.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\UZASUHDHPV-DECRYPT.txttext
MD5:8D226FE89A8AC033DDB63F4E6C9DD82E
SHA256:CB2F74D65023B61FF7ABF2DE49A5C7B052FE89E604D82CFDF998D08A75C22ADA
2872powershell.exeC:\Users\admin\AppData\UZASUHDHPV-DECRYPT.txttext
MD5:8D226FE89A8AC033DDB63F4E6C9DD82E
SHA256:CB2F74D65023B61FF7ABF2DE49A5C7B052FE89E604D82CFDF998D08A75C22ADA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
10
TCP/UDP connections
15
DNS requests
8
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2872
powershell.exe
GET
78.46.77.98:80
http://www.2mmotorsport.biz/
DE
suspicious
2872
powershell.exe
GET
302
192.185.159.253:80
http://www.pizcam.com/
US
malicious
2872
powershell.exe
GET
212.59.186.61:80
http://www.hotelweisshorn.com/
CH
malicious
2872
powershell.exe
GET
200
136.243.13.215:80
http://www.holzbock.biz/
DE
html
1.78 Kb
suspicious
2872
powershell.exe
POST
404
217.26.53.161:80
http://www.haargenau.biz/news/pictures/hedahezu.gif
CH
html
11.1 Kb
malicious
2872
powershell.exe
GET
74.220.215.73:80
http://www.bizziniinfissi.com/
US
malicious
2872
powershell.exe
GET
200
217.26.53.161:80
http://www.haargenau.biz/
CH
html
13.3 Kb
malicious
2872
powershell.exe
POST
510
136.243.13.215:80
http://www.holzbock.biz/wp-content/graphic/sokathso.jpg
DE
html
744 b
suspicious
2872
powershell.exe
POST
83.138.82.107:80
http://www.swisswellness.com/news/graphic/seam.gif
DE
whitelisted
2872
powershell.exe
POST
404
74.220.215.73:80
http://www.bizziniinfissi.com/static/tmp/hedaimru.jpg
US
html
2.61 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2872
powershell.exe
136.243.13.215:80
www.holzbock.biz
Hetzner Online GmbH
DE
suspicious
2872
powershell.exe
78.46.77.98:80
www.2mmotorsport.biz
Hetzner Online GmbH
DE
suspicious
2872
powershell.exe
138.201.162.99:443
www.fliptray.biz
Hetzner Online GmbH
DE
malicious
2872
powershell.exe
217.26.53.161:80
www.haargenau.biz
Hostpoint AG
CH
malicious
2872
powershell.exe
78.46.77.98:443
www.2mmotorsport.biz
Hetzner Online GmbH
DE
suspicious
2872
powershell.exe
74.220.215.73:80
www.bizziniinfissi.com
Unified Layer
US
malicious
2872
powershell.exe
138.201.162.99:80
www.fliptray.biz
Hetzner Online GmbH
DE
malicious
2872
powershell.exe
192.185.159.253:443
www.pizcam.com
CyrusOne LLC
US
malicious
2872
powershell.exe
212.59.186.61:80
www.hotelweisshorn.com
green.ch AG
CH
malicious
2872
powershell.exe
83.138.82.107:80
www.swisswellness.com
hostNET Medien GmbH
DE
suspicious

DNS requests

Domain
IP
Reputation
www.2mmotorsport.biz
  • 78.46.77.98
unknown
www.haargenau.biz
  • 217.26.53.161
unknown
www.bizziniinfissi.com
  • 74.220.215.73
malicious
www.holzbock.biz
  • 136.243.13.215
unknown
www.fliptray.biz
  • 138.201.162.99
malicious
www.pizcam.com
  • 192.185.159.253
unknown
www.swisswellness.com
  • 83.138.82.107
whitelisted
www.hotelweisshorn.com
  • 212.59.186.61
unknown

Threats

PID
Process
Class
Message
2872
powershell.exe
A Network Trojan was detected
ET POLICY Data POST to an image file (gif)
2872
powershell.exe
A Network Trojan was detected
ET TROJAN [eSentire] Win32/GandCrab v4/5 Ransomware CnC Activity
2872
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
2872
powershell.exe
A Network Trojan was detected
ET POLICY Data POST to an image file (jpg)
2872
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
2872
powershell.exe
A Network Trojan was detected
ET POLICY Data POST to an image file (jpg)
2872
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
2872
powershell.exe
A Network Trojan was detected
ET POLICY Data POST to an image file (gif)
2872
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
No debug info