analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

NoEscape.zip

Full analysis: https://app.any.run/tasks/61581c3d-e17c-4ef5-b015-f8e8d8220fcc
Verdict: Malicious activity
Analysis date: November 29, 2020, 12:31:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

EF4FDF65FC90BFDA8D1D2AE6D20AFF60

SHA1:

9431227836440C78F12BFB2CB3247D59F4D4640B

SHA256:

47F6D3A11FFD015413FFB96432EC1F980FBA5DD084990DD61A00342C5F6DA7F8

SSDEEP:

12288:1PQuO1JLx2auoA82iqOxdOc7XPkmpOw6mqc5m937hnTMktj1H:1PVqJx2auYqw7dOw6mql3nNBd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3952)
  • INFO

    • Reads settings of System Certificates

      • chrome.exe (PID: 1136)
    • Reads the hosts file

      • chrome.exe (PID: 1136)
      • chrome.exe (PID: 3952)
    • Manual execution by user

      • chrome.exe (PID: 3952)
      • opera.exe (PID: 1796)
      • opera.exe (PID: 2788)
    • Creates files in the user directory

      • opera.exe (PID: 2788)
    • Application launched itself

      • chrome.exe (PID: 3952)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: NoEscape.exe
ZipUncompressedSize: 682655
ZipCompressedSize: 631426
ZipCRC: 0x52a4a52a
ZipModifyDate: 2020:11:29 12:11:29
ZipCompression: Deflated
ZipBitFlag: 0x0001
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
69
Monitored processes
33
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs opera.exe opera.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1960"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\NoEscape.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
3952"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
75.0.3770.100
3132"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6ccca9d0,0x6ccca9e0,0x6ccca9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2544"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2644 --on-initialized-event-handle=324 --parent-handle=328 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
1644"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1008,16272069253663955620,12525634120702133734,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=17250187234175979845 --mojo-platform-channel-handle=972 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
1136"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1008,16272069253663955620,12525634120702133734,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=17865486036185456582 --mojo-platform-channel-handle=1520 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
584"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1008,16272069253663955620,12525634120702133734,131072 --enable-features=PasswordImport --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=2318714989315419601 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2260 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
1908"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1008,16272069253663955620,12525634120702133734,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=7240305505287758063 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2484 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
4084"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1008,16272069253663955620,12525634120702133734,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=14466912567610493581 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2496 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2876"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1008,16272069253663955620,12525634120702133734,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=4191318440383943780 --mojo-platform-channel-handle=3336 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Total events
943
Read events
790
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
81
Text files
214
Unknown types
15

Dropped files

PID
Process
Filename
Type
3952chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-5FC394C7-F70.pma
MD5:
SHA256:
3952chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\cf1f33bc-8c14-4fd5-a9c4-096ca913a08a.tmp
MD5:
SHA256:
3952chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000048.dbtmp
MD5:
SHA256:
3952chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:D4322EEBAC92D1B8F7A6F5E39F6264B7
SHA256:A3EEDF21B850DCC7CE5AE04395ECDD2D29DA4EA549C8A185DD9E8B552A87B8C2
3952chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RFffaf1.TMPtext
MD5:FB5B20517A0D1F7DAD485989565BEE5E
SHA256:99405F66EDBEB2306F4D0B4469DCADFF5293B5E1549C588CCFACEA439BB3B101
3952chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\CURRENTtext
MD5:74D4DB05A4D3E7263E8AE314DEDD8DF1
SHA256:67BF9950E818713E054268D40BED61A22D324385CE98E89DDF406A405B870802
3952chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Last Tabsbinary
MD5:E815400F953EA8DB8A98D52737C9A50D
SHA256:E9F064927A191500B7365F51C9CD0763A6A8E68A8B866ACED39AA0E72C3EAD85
3952chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RFffaf1.TMPtext
MD5:D4322EEBAC92D1B8F7A6F5E39F6264B7
SHA256:A3EEDF21B850DCC7CE5AE04395ECDD2D29DA4EA549C8A185DD9E8B552A87B8C2
3952chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RFffaf1.TMPtext
MD5:C2DDBA63E4A2BD2E39A8B6C2C6384AAE
SHA256:6D5C1C78341C6F84911055D970ADDB0EC3499F8BF7FADE062122A22209CE67D9
3952chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:FB5B20517A0D1F7DAD485989565BEE5E
SHA256:99405F66EDBEB2306F4D0B4469DCADFF5293B5E1549C588CCFACEA439BB3B101
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
14
TCP/UDP connections
48
DNS requests
29
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2788
opera.exe
GET
302
142.250.74.195:80
http://www.google.com.ua/search?q=petya+ransomwre+download&sourceid=opera&ie=utf-8&oe=utf-8&channel=suggest
US
html
337 b
whitelisted
2788
opera.exe
GET
302
142.250.74.195:80
http://www.google.com.ua/search?client=opera&q=petya+ransomwre+download&sourceid=opera&ie=utf-8&oe=utf-8&channel=suggest
US
html
353 b
whitelisted
2788
opera.exe
GET
200
172.217.22.35:80
http://crl.pki.goog/gsr2/gsr2.crl
US
der
950 b
whitelisted
2788
opera.exe
GET
200
172.217.21.206:80
http://clients1.google.com/complete/search?q=petya+ransomw&client=opera-suggest-omnibox&hl=de
US
text
154 b
whitelisted
2788
opera.exe
GET
200
172.217.21.206:80
http://clients1.google.com/complete/search?q=petya+ransomwrr&client=opera-suggest-omnibox&hl=de
US
text
42 b
whitelisted
2788
opera.exe
GET
200
172.217.21.206:80
http://clients1.google.com/complete/search?q=petya+ransomwr&client=opera-suggest-omnibox&hl=de
US
text
41 b
whitelisted
2788
opera.exe
GET
200
172.217.21.206:80
http://clients1.google.com/complete/search?q=petya+ransomwre&client=opera-suggest-omnibox&hl=de
US
text
42 b
whitelisted
2788
opera.exe
GET
200
93.184.220.29:80
http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl
US
der
592 b
whitelisted
2788
opera.exe
GET
200
216.58.212.163:80
http://ocsp.pki.goog/gts1o1core/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEQC5cT%2FD9cuYhQIAAAAAgFUr
US
der
472 b
whitelisted
2788
opera.exe
GET
200
172.217.21.206:80
http://clients1.google.com/complete/search?q=pet&client=opera-suggest-omnibox&hl=de
US
text
107 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1136
chrome.exe
142.250.74.195:443
www.google.com.ua
Google Inc.
US
whitelisted
1136
chrome.exe
172.217.21.206:443
clients2.google.com
Google Inc.
US
whitelisted
1136
chrome.exe
142.250.74.202:443
fonts.googleapis.com
Google Inc.
US
whitelisted
1136
chrome.exe
216.58.212.163:443
fonts.gstatic.com
Google Inc.
US
whitelisted
1136
chrome.exe
216.58.206.1:443
clients2.googleusercontent.com
Google Inc.
US
whitelisted
1136
chrome.exe
216.58.206.3:443
ssl.gstatic.com
Google Inc.
US
whitelisted
1136
chrome.exe
172.217.18.163:443
www.google.nl
Google Inc.
US
whitelisted
1136
chrome.exe
172.217.23.110:443
ogs.google.com.ua
Google Inc.
US
whitelisted
1136
chrome.exe
172.217.18.100:443
www.google.com
Google Inc.
US
whitelisted
1136
chrome.exe
172.217.6.206:443
apis.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 172.217.12.163
whitelisted
accounts.google.com
  • 142.250.64.77
shared
www.google.com.ua
  • 142.250.74.195
whitelisted
fonts.googleapis.com
  • 142.250.74.202
whitelisted
www.gstatic.com
  • 172.217.22.3
whitelisted
fonts.gstatic.com
  • 216.58.212.163
whitelisted
apis.google.com
  • 172.217.6.206
whitelisted
ogs.google.com.ua
  • 172.217.23.110
whitelisted
www.google.com
  • 172.217.18.100
whitelisted
www.google.nl
  • 172.217.18.163
whitelisted

Threats

No threats detected
No debug info