analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Transactions.js.zip

Full analysis: https://app.any.run/tasks/7c4a8e83-d20f-41fe-89c2-df75f9dcb7c8
Verdict: Malicious activity
Analysis date: September 19, 2019, 10:29:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-xz
File info: XZ compressed data
MD5:

313BAEA70BA901AFC73B2D900D0445DF

SHA1:

4424CFDB6946845F1BADB1EBD380DF041733531B

SHA256:

9358871AAD93D7B616075C698DC753E743DD749CECAF7BB73EC3697F0AFAB414

SSDEEP:

3072:CSbbo2fiRzw0NzVMq0HuPhDuEt12jUq7kLzm6S3VL:Cb3RjLM5OJuI6UqW05

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • tmp.exe (PID: 2588)
      • tmp.exe (PID: 3792)
    • Changes settings of System certificates

      • tmp.exe (PID: 2588)
      • tmp.exe (PID: 3792)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WScript.exe (PID: 3200)
    • Adds / modifies Windows certificates

      • tmp.exe (PID: 2588)
      • tmp.exe (PID: 3792)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3852)
  • INFO

    • Manual execution by user

      • WScript.exe (PID: 3200)
      • WScript.exe (PID: 2168)
      • chrome.exe (PID: 3852)
    • Application launched itself

      • chrome.exe (PID: 3852)
    • Reads the hosts file

      • chrome.exe (PID: 3020)
      • chrome.exe (PID: 3852)
    • Dropped object may contain Bitcoin addresses

      • chrome.exe (PID: 3852)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xz | xz compressed container (85.7)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
72
Monitored processes
36
Malicious processes
1
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start winrar.exe no specs wscript.exe tmp.exe wscript.exe no specs tmp.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3540"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Transactions.js.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3200"C:\Windows\System32\WScript.exe" "C:\Users\admin\Desktop\Transactions.js" C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2588C:\Users\admin\AppData\Local\Temp\tmp.exeC:\Users\admin\AppData\Local\Temp\tmp.exe
WScript.exe
User:
admin
Integrity Level:
MEDIUM
2168"C:\Windows\System32\WScript.exe" "C:\Users\admin\Desktop\Transactions.js" C:\Windows\System32\WScript.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3792C:\Users\admin\AppData\Local\Temp\tmp.exeC:\Users\admin\AppData\Local\Temp\tmp.exe
WScript.exe
User:
admin
Integrity Level:
MEDIUM
3852"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2516"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x7000a9d0,0x7000a9e0,0x7000a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3496"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=880 --on-initialized-event-handle=312 --parent-handle=316 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2700"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=996,6747208096912906496,13724699985131820090,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=7251540516404901515 --mojo-platform-channel-handle=1008 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
3020"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=996,6747208096912906496,13724699985131820090,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=8851662970470972762 --mojo-platform-channel-handle=1632 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
Total events
1 765
Read events
1 529
Write events
228
Delete events
8

Modification events

(PID) Process:(3540) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(3540) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(3540) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\72\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3540) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\Transactions.js.zip
(PID) Process:(3540) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(3540) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(3540) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(3540) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(3540) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\72\52C64B7E
Operation:writeName:@C:\Windows\System32\wshext.dll,-4804
Value:
JScript Script File
(PID) Process:(3540) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\DialogEditHistory\ExtrPath
Operation:writeName:0
Value:
C:\Users\admin\Desktop
Executable files
1
Suspicious files
216
Text files
217
Unknown types
4

Dropped files

PID
Process
Filename
Type
3852chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\8fa352fa-1fe2-4df2-b61e-cf7ba2f5172f.tmp
MD5:
SHA256:
3852chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000020.dbtmp
MD5:
SHA256:
3540WinRAR.exeC:\Users\admin\Desktop\Transactions.jstext
MD5:B9D072036F2627112BB510ECA81F6F8C
SHA256:A15B30D2C13A785F0ACD133D288EDE49548BBD3C54A4D48F3B7A7992F4F3A9E9
3852chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:C4D6CBB269C626168A5D6D0D8CCE6C30
SHA256:B62CDBB758278A0C2E50593357390119441D8DE09428EB29027F3DFD1332E348
3792tmp.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I0488CJO\gxaigejzazlgosylt[1].txthtml
MD5:780A4B6DAC1B66E175C1095AD8A9E591
SHA256:FDF8FA5F706D75353569FED838ECAE793D020B8126E35AC008C17C209CC9B611
3200WScript.exeC:\Users\admin\AppData\Local\Temp\tmp.exeexecutable
MD5:6221A8D48E0E2FDE91361621B2F70185
SHA256:4CBC65B70EEDC362A02B48C99FB22BF5607B4935B9996E14554D3D90226B45F6
3852chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.oldtext
MD5:A519780ED0A2F4336DB4F5651D79C369
SHA256:DA5B71BD0075B55757BF757BF5F4D4A1DCBCF0762CDA5B31B28680963E068C75
3852chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF1a15fa.TMPtext
MD5:DC32343F45B01764B6267AD36548102A
SHA256:A250F5AD57D4BD58AAE92810D50278E3BE2DBF869F126A3A3519691BCDFC2075
3852chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
3852chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF1a160a.TMPtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
44
DNS requests
28
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3020
chrome.exe
GET
195.8.66.1:80
http://www.vtsoftware.co.uk/
GB
suspicious
3020
chrome.exe
GET
302
172.217.21.238:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
515 b
whitelisted
3020
chrome.exe
GET
200
173.194.150.236:80
http://r6---sn-2gb7sn7s.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=195.181.166.91&mm=28&mn=sn-2gb7sn7s&ms=nvh&mt=1568888485&mv=u&mvi=5&pl=24&shardbypass=yes
US
crx
862 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3020
chrome.exe
172.217.23.163:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
216.58.205.234:443
fonts.googleapis.com
Google Inc.
US
whitelisted
2588
tmp.exe
45.67.57.184:443
ecb-european.info
unknown
3020
chrome.exe
172.217.22.67:443
www.gstatic.com
Google Inc.
US
whitelisted
3020
chrome.exe
172.217.22.110:443
apis.google.com
Google Inc.
US
whitelisted
3020
chrome.exe
172.217.16.131:443
www.google.com.ua
Google Inc.
US
whitelisted
3792
tmp.exe
45.67.57.184:443
ecb-european.info
unknown
3020
chrome.exe
172.217.16.132:443
www.google.com
Google Inc.
US
whitelisted
3020
chrome.exe
216.58.207.35:443
fonts.gstatic.com
Google Inc.
US
whitelisted
3020
chrome.exe
216.58.207.77:443
accounts.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
ecb-european.info
  • 45.67.57.184
unknown
clientservices.googleapis.com
  • 172.217.23.163
whitelisted
accounts.google.com
  • 216.58.207.77
shared
www.google.com.ua
  • 172.217.16.131
whitelisted
fonts.googleapis.com
  • 216.58.205.234
whitelisted
www.gstatic.com
  • 172.217.22.67
whitelisted
fonts.gstatic.com
  • 216.58.207.35
whitelisted
apis.google.com
  • 172.217.22.110
whitelisted
ogs.google.com
  • 172.217.22.110
whitelisted
www.google.com
  • 172.217.16.132
whitelisted

Threats

No threats detected
No debug info