analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

____.js.zip.zip

Full analysis: https://app.any.run/tasks/0b95b150-d6ec-4490-af6f-ef2f2d91dec9
Verdict: Malicious activity
Threats:

GandCrab is probably one of the most famous Ransomware. A Ransomware is a malware that asks the victim to pay money in order to restore access to encrypted files. If the user does not cooperate the files are forever lost.

Analysis date: December 14, 2018, 14:51:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
gandcrab
trojan
opendir
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

72AF97E253360E5CF144D5718A2BE6D2

SHA1:

7542C64B88DB95B12B3F838798BF3899518AF90B

SHA256:

AEEC90254D8001AA3199FB10BF295035D63A88DE5B3E46E1D53521E4504E30F8

SSDEEP:

12288:HlB8aWxR7auxIMAznIT82L06sRslgo4vPZ8:FO5atMA7TS06sRqtt

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • GandCrab keys found

      • powershell.exe (PID: 2332)
    • Writes file to Word startup folder

      • powershell.exe (PID: 2332)
    • Actions looks like stealing of personal data

      • powershell.exe (PID: 2332)
    • Dropped file may contain instructions of ransomware

      • powershell.exe (PID: 2332)
    • Deletes shadow copies

      • powershell.exe (PID: 2332)
    • Renames files like Ransomware

      • powershell.exe (PID: 2332)
    • Connects to CnC server

      • powershell.exe (PID: 2332)
  • SUSPICIOUS

    • Creates files in the user directory

      • WScript.exe (PID: 2584)
      • powershell.exe (PID: 2332)
    • Executes PowerShell scripts

      • WScript.exe (PID: 2584)
    • Application launched itself

      • WinRAR.exe (PID: 2828)
    • Reads the cookies of Mozilla Firefox

      • powershell.exe (PID: 2332)
    • Creates files like Ransomware instruction

      • powershell.exe (PID: 2332)
  • INFO

    • Dropped object may contain TOR URL's

      • powershell.exe (PID: 2332)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 788
ZipBitFlag: 0x0001
ZipCompression: None
ZipModifyDate: 2018:12:14 15:37:09
ZipCRC: 0x89e6fda7
ZipCompressedSize: 447807
ZipUncompressedSize: 447807
ZipFileName: ____.js.zip
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
7
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs regedit.exe no specs regedit.exe winrar.exe no specs wscript.exe no specs #GANDCRAB powershell.exe wmic.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2828"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\____.js.zip.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
3400"C:\Windows\regedit.exe" C:\Windows\regedit.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Editor
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2288"C:\Windows\regedit.exe" C:\Windows\regedit.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Editor
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2748"C:\Program Files\WinRAR\WinRAR.exe" C:\Users\admin\AppData\Local\Temp\Rar$DIb2828.18569\____.js.zipC:\Program Files\WinRAR\WinRAR.exeWinRAR.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2584"C:\Windows\System32\WScript.exe" "C:\Users\admin\Desktop\____.js" C:\Windows\System32\WScript.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2332"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "IEX (([System.IO.File]::ReadAllText('C:\Users\admin\AppData\Roaming\nxfzgakogffcxdj.log')).Replace('?',''));"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2256"C:\Windows\system32\wbem\wmic.exe" shadowcopy deleteC:\Windows\system32\wbem\wmic.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
2147749908
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 297
Read events
1 158
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
287
Text files
212
Unknown types
3

Dropped files

PID
Process
Filename
Type
2332powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\TIJ9EH1L1HNOLCOMGRAA.temp
MD5:
SHA256:
2332powershell.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamp
MD5:
SHA256:
2332powershell.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobData
MD5:
SHA256:
2332powershell.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobSettings
MD5:
SHA256:
2332powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
2828WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIb2828.18569\____.js.zipcompressed
MD5:CB6037818AA84E72AE8F882AB80EE05C
SHA256:A83E3FF7AA29306F5AC77554FD146B4227BAD4BD2D551A4CA0CF3776E89CE599
2332powershell.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\DC\Security\addressbook.acrodata
MD5:
SHA256:
2584WScript.exeC:\Users\admin\AppData\Roaming\nxfzgakogffcxdj.logtext
MD5:F82FA95AF7C7711B7EB03038A3D7B92F
SHA256:E8A87BB31665AADBEDAAE5C3A0B3DB6346ABFEF5DE8ED8C9E9A04F708D398E61
2332powershell.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\SLTUP-DECRYPT.txttext
MD5:11C34E27CFB76E7C9EA12A4774738AF8
SHA256:54273500C19CD76AF5525C0497BCE0FF2CA922EE79B3AA90CFE73B2A3EB332A3
2332powershell.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\SLTUP-DECRYPT.txttext
MD5:11C34E27CFB76E7C9EA12A4774738AF8
SHA256:54273500C19CD76AF5525C0497BCE0FF2CA922EE79B3AA90CFE73B2A3EB332A3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
35
TCP/UDP connections
61
DNS requests
28
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2332
powershell.exe
GET
78.46.77.98:80
http://www.2mmotorsport.biz/
DE
suspicious
2332
powershell.exe
GET
301
104.24.23.22:80
http://www.belvedere-locarno.com/
US
shared
2332
powershell.exe
GET
200
217.26.53.161:80
http://www.haargenau.biz/
CH
html
13.3 Kb
malicious
2332
powershell.exe
GET
200
74.220.215.73:80
http://www.bizziniinfissi.com/
US
html
6.96 Kb
malicious
2332
powershell.exe
GET
301
83.138.82.107:80
http://www.swisswellness.com/
DE
whitelisted
2332
powershell.exe
GET
212.59.186.61:80
http://www.hotelweisshorn.com/
CH
malicious
2332
powershell.exe
GET
302
192.185.159.253:80
http://www.pizcam.com/
US
malicious
2332
powershell.exe
GET
301
212.59.186.61:80
http://www.morcote-residenza.com/
CH
malicious
2332
powershell.exe
GET
301
83.166.138.7:80
http://www.whitepod.com/
CH
whitelisted
2332
powershell.exe
GET
301
80.244.187.247:80
http://www.hotelfarinet.com/
GB
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2332
powershell.exe
78.46.77.98:80
www.2mmotorsport.biz
Hetzner Online GmbH
DE
suspicious
2332
powershell.exe
74.220.215.73:80
www.bizziniinfissi.com
Unified Layer
US
malicious
2332
powershell.exe
217.26.53.161:80
www.haargenau.biz
Hostpoint AG
CH
malicious
2332
powershell.exe
138.201.162.99:80
www.fliptray.biz
Hetzner Online GmbH
DE
malicious
2332
powershell.exe
136.243.13.215:80
www.holzbock.biz
Hetzner Online GmbH
DE
suspicious
2332
powershell.exe
78.46.77.98:443
www.2mmotorsport.biz
Hetzner Online GmbH
DE
suspicious
2332
powershell.exe
83.138.82.107:80
www.swisswellness.com
hostNET Medien GmbH
DE
suspicious
2332
powershell.exe
192.185.159.253:80
www.pizcam.com
CyrusOne LLC
US
malicious
2332
powershell.exe
83.166.138.7:443
www.whitepod.com
Infomaniak Network SA
CH
malicious
2332
powershell.exe
212.59.186.61:80
www.hotelweisshorn.com
green.ch AG
CH
malicious

DNS requests

Domain
IP
Reputation
www.2mmotorsport.biz
  • 78.46.77.98
unknown
www.haargenau.biz
  • 217.26.53.161
unknown
www.bizziniinfissi.com
  • 74.220.215.73
malicious
www.holzbock.biz
  • 136.243.13.215
unknown
www.fliptray.biz
  • 138.201.162.99
malicious
www.pizcam.com
  • 192.185.159.253
unknown
www.swisswellness.com
  • 83.138.82.107
whitelisted
www.hotelweisshorn.com
  • 212.59.186.61
unknown
www.whitepod.com
  • 83.166.138.7
whitelisted
www.hardrockhoteldavos.com
  • 69.16.175.42
  • 69.16.175.10
whitelisted

Threats

PID
Process
Class
Message
2332
powershell.exe
A Network Trojan was detected
ET POLICY Data POST to an image file (gif)
2332
powershell.exe
A Network Trojan was detected
ET TROJAN [eSentire] Win32/GandCrab v4/5 Ransomware CnC Activity
2332
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
2332
powershell.exe
A Network Trojan was detected
ET POLICY Data POST to an image file (gif)
2332
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
2332
powershell.exe
A Network Trojan was detected
ET POLICY Data POST to an image file (gif)
2332
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
2332
powershell.exe
A Network Trojan was detected
ET POLICY Data POST to an image file (gif)
2332
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
2332
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
No debug info