analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

____.js.zip

Full analysis: https://app.any.run/tasks/f0dfad4f-553c-4694-88d7-e56e236f1120
Verdict: Malicious activity
Threats:

GandCrab is probably one of the most famous Ransomware. A Ransomware is a malware that asks the victim to pay money in order to restore access to encrypted files. If the user does not cooperate the files are forever lost.

Analysis date: December 14, 2018, 13:21:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
gandcrab
trojan
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

CB6037818AA84E72AE8F882AB80EE05C

SHA1:

E4E4C50F0B0D27C2729B1A03A731EB21EC63AA37

SHA256:

A83E3FF7AA29306F5AC77554FD146B4227BAD4BD2D551A4CA0CF3776E89CE599

SSDEEP:

6144:IeOzchhPCV2u9sD1MWsBuIW1Tjz603OTNrRUwcig1CVaXKXel1SLT5L29S9wPk:IeoLbBs1z3OTN0iDaTl1SLdQm

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • GandCrab keys found

      • powershell.exe (PID: 3104)
    • Writes file to Word startup folder

      • powershell.exe (PID: 3104)
    • Actions looks like stealing of personal data

      • powershell.exe (PID: 3104)
    • Dropped file may contain instructions of ransomware

      • powershell.exe (PID: 3104)
    • Deletes shadow copies

      • powershell.exe (PID: 3104)
    • Renames files like Ransomware

      • powershell.exe (PID: 3104)
    • Connects to CnC server

      • powershell.exe (PID: 3104)
  • SUSPICIOUS

    • Creates files like Ransomware instruction

      • powershell.exe (PID: 3104)
    • Creates files in the user directory

      • WScript.exe (PID: 1700)
      • powershell.exe (PID: 3104)
    • Reads the cookies of Mozilla Firefox

      • powershell.exe (PID: 3104)
    • Executes PowerShell scripts

      • WScript.exe (PID: 1700)
    • Executes scripts

      • WinRAR.exe (PID: 2964)
  • INFO

    • Reads settings of System Certificates

      • powershell.exe (PID: 3104)
    • Dropped object may contain TOR URL's

      • powershell.exe (PID: 3104)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: ____.js
ZipUncompressedSize: 1856078
ZipCompressedSize: 447647
ZipCRC: 0x6c2bbf38
ZipModifyDate: 2018:12:14 09:37:22
ZipCompression: Deflated
ZipBitFlag: 0x0001
ZipRequiredVersion: 788
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
5
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs wscript.exe no specs #GANDCRAB powershell.exe taskmgr.exe no specs wmic.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2964"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\____.js.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
1700"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Rar$DIb2964.22845\____.js" C:\Windows\System32\WScript.exeWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3104"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "IEX (([System.IO.File]::ReadAllText('C:\Users\admin\AppData\Roaming\nxfzgakogffcxdj.log')).Replace('?',''));"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3208"C:\Windows\system32\taskmgr.exe" /4C:\Windows\system32\taskmgr.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3800"C:\Windows\system32\wbem\wmic.exe" shadowcopy deleteC:\Windows\system32\wbem\wmic.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
2147749908
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
875
Read events
757
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
289
Text files
227
Unknown types
6

Dropped files

PID
Process
Filename
Type
3104powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\T44N8AAJ3V0YNOMM96JP.temp
MD5:
SHA256:
3104powershell.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamp
MD5:
SHA256:
3104powershell.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobData
MD5:
SHA256:
3104powershell.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobSettings
MD5:
SHA256:
3104powershell.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\DC\Security\addressbook.acrodata
MD5:
SHA256:
3104powershell.exeC:\Users\admin\HASUD-DECRYPT.txttext
MD5:EE46B6B8A95D6BED1E64500E91EAAB6F
SHA256:F6644927390A5D60B34B014CFC017E7A137CFBF10F5A1A3137089C67A41369CB
3104powershell.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\DC\Collab\HASUD-DECRYPT.txttext
MD5:EE46B6B8A95D6BED1E64500E91EAAB6F
SHA256:F6644927390A5D60B34B014CFC017E7A137CFBF10F5A1A3137089C67A41369CB
3104powershell.exeC:\Users\admin\AppData\Roaming\HASUD-DECRYPT.txttext
MD5:EE46B6B8A95D6BED1E64500E91EAAB6F
SHA256:F6644927390A5D60B34B014CFC017E7A137CFBF10F5A1A3137089C67A41369CB
3104powershell.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\DC\JSCache\HASUD-DECRYPT.txttext
MD5:EE46B6B8A95D6BED1E64500E91EAAB6F
SHA256:F6644927390A5D60B34B014CFC017E7A137CFBF10F5A1A3137089C67A41369CB
3104powershell.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\DC\Forms\HASUD-DECRYPT.txttext
MD5:EE46B6B8A95D6BED1E64500E91EAAB6F
SHA256:F6644927390A5D60B34B014CFC017E7A137CFBF10F5A1A3137089C67A41369CB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
100
TCP/UDP connections
175
DNS requests
83
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3104
powershell.exe
GET
212.59.186.61:80
http://www.hotelweisshorn.com/
CH
malicious
3104
powershell.exe
GET
217.26.53.161:80
http://www.haargenau.biz/
CH
malicious
3104
powershell.exe
GET
301
83.138.82.107:80
http://www.swisswellness.com/
DE
whitelisted
3104
powershell.exe
GET
301
104.24.22.22:80
http://www.belvedere-locarno.com/
US
shared
3104
powershell.exe
GET
301
83.166.138.7:80
http://www.whitepod.com/
CH
whitelisted
3104
powershell.exe
GET
302
192.185.159.253:80
http://www.pizcam.com/
US
malicious
3104
powershell.exe
GET
200
136.243.13.215:80
http://www.holzbock.biz/
DE
html
1.78 Kb
suspicious
3104
powershell.exe
GET
200
74.220.215.73:80
http://www.bizziniinfissi.com/
US
html
6.96 Kb
malicious
3104
powershell.exe
GET
217.26.53.37:80
http://www.hrk-ramoz.com/
CH
malicious
3104
powershell.exe
GET
301
69.16.175.42:80
http://www.hardrockhoteldavos.com/
US
html
158 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3104
powershell.exe
138.201.162.99:443
www.fliptray.biz
Hetzner Online GmbH
DE
malicious
3104
powershell.exe
138.201.162.99:80
www.fliptray.biz
Hetzner Online GmbH
DE
malicious
3104
powershell.exe
83.138.82.107:80
www.swisswellness.com
hostNET Medien GmbH
DE
suspicious
3104
powershell.exe
136.243.13.215:80
www.holzbock.biz
Hetzner Online GmbH
DE
suspicious
3104
powershell.exe
78.46.77.98:443
www.2mmotorsport.biz
Hetzner Online GmbH
DE
suspicious
3104
powershell.exe
217.26.53.161:80
www.haargenau.biz
Hostpoint AG
CH
malicious
3104
powershell.exe
69.16.175.42:443
www.hardrockhoteldavos.com
Highwinds Network Group, Inc.
US
malicious
3104
powershell.exe
83.166.138.7:443
www.whitepod.com
Infomaniak Network SA
CH
malicious
3104
powershell.exe
192.185.159.253:80
www.pizcam.com
CyrusOne LLC
US
malicious
3104
powershell.exe
78.46.77.98:80
www.2mmotorsport.biz
Hetzner Online GmbH
DE
suspicious

DNS requests

Domain
IP
Reputation
www.2mmotorsport.biz
  • 78.46.77.98
unknown
www.haargenau.biz
  • 217.26.53.161
unknown
www.bizziniinfissi.com
  • 74.220.215.73
malicious
www.holzbock.biz
  • 136.243.13.215
unknown
www.fliptray.biz
  • 138.201.162.99
malicious
www.pizcam.com
  • 192.185.159.253
unknown
www.swisswellness.com
  • 83.138.82.107
whitelisted
www.hotelweisshorn.com
  • 212.59.186.61
unknown
www.whitepod.com
  • 83.166.138.7
whitelisted
www.hardrockhoteldavos.com
  • 69.16.175.42
  • 69.16.175.10
whitelisted

Threats

PID
Process
Class
Message
3104
powershell.exe
A Network Trojan was detected
ET POLICY Data POST to an image file (gif)
3104
powershell.exe
A Network Trojan was detected
ET TROJAN [eSentire] Win32/GandCrab v4/5 Ransomware CnC Activity
3104
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
3104
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
3104
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
3104
powershell.exe
A Network Trojan was detected
ET POLICY Data POST to an image file (jpg)
3104
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
3104
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
3104
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
3104
powershell.exe
A Network Trojan was detected
ET POLICY Data POST to an image file (jpg)
No debug info