analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

отдел спецпроектов заказ.js

Full analysis: https://app.any.run/tasks/a80512d5-4041-4ad9-8c82-232b9fb59cdc
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 18, 2018, 19:31:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
opendir
loader
ransomware
troldesh
shade
evasion
Indicators:
MIME: text/plain
File info: ASCII text, with CRLF, LF line terminators
MD5:

D41D6A2102D03A2B30B222DEAA500B26

SHA1:

755DA52B42185848599E6B2C813B6F373DC29850

SHA256:

1634021DA0CC6D683C86D809E2C097962E829DE896C8DDFF6E7D543F59308093

SSDEEP:

96:g6NNe5bwUTCJtfY7t8nhVVuytqlHexcyzg7gb9S4MJd9poY:XNN4wZJt6t8/VrtFCy87iS4MJrpx

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • rad97F6B.tmp (PID: 1360)
    • Downloads executable files from the Internet

      • WScript.exe (PID: 2840)
    • Changes the autorun value in the registry

      • rad97F6B.tmp (PID: 1360)
    • TROLDESH was detected

      • rad97F6B.tmp (PID: 1360)
    • Deletes shadow copies

      • rad97F6B.tmp (PID: 1360)
    • Runs app for hidden code execution

      • rad97F6B.tmp (PID: 1360)
    • Actions looks like stealing of personal data

      • rad97F6B.tmp (PID: 1360)
    • Dropped file may contain instructions of ransomware

      • rad97F6B.tmp (PID: 1360)
    • Modifies files in Chrome extension folder

      • rad97F6B.tmp (PID: 1360)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 2840)
      • rad97F6B.tmp (PID: 1360)
    • Starts application with an unusual extension

      • cmd.exe (PID: 3384)
      • cmd.exe (PID: 1396)
    • Executable content was dropped or overwritten

      • WScript.exe (PID: 2840)
      • rad97F6B.tmp (PID: 1360)
    • Creates files in the program directory

      • rad97F6B.tmp (PID: 1360)
    • Connects to unusual port

      • rad97F6B.tmp (PID: 1360)
    • Checks for external IP

      • rad97F6B.tmp (PID: 1360)
    • Creates files like Ransomware instruction

      • rad97F6B.tmp (PID: 1360)
    • Creates files in the user directory

      • rad97F6B.tmp (PID: 1360)
  • INFO

    • Dropped object may contain URL to Tor Browser

      • rad97F6B.tmp (PID: 1360)
    • Dropped object may contain Bitcoin addresses

      • rad97F6B.tmp (PID: 1360)
    • Dropped object may contain TOR URL's

      • rad97F6B.tmp (PID: 1360)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
8
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start wscript.exe cmd.exe no specs #TROLDESH rad97f6b.tmp vssadmin.exe no specs vssadmin.exe vssvc.exe no specs cmd.exe no specs chcp.com no specs

Process information

PID
CMD
Path
Indicators
Parent process
2840"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\отдел спецпроектов заказ.js"C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3384"C:\Windows\System32\cmd.exe" /c C:\Users\admin\AppData\Local\Temp\rad97F6B.tmpC:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1360C:\Users\admin\AppData\Local\Temp\rad97F6B.tmpC:\Users\admin\AppData\Local\Temp\rad97F6B.tmp
cmd.exe
User:
admin
Integrity Level:
MEDIUM
Version:
8,8,0,1000
364C:\Windows\system32\vssadmin.exe List ShadowsC:\Windows\system32\vssadmin.exerad97F6B.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
992"C:\Windows\system32\vssadmin.exe" Delete Shadows /All /QuietC:\Windows\system32\vssadmin.exe
rad97F6B.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
904C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1396C:\Windows\system32\cmd.exe C:\Windows\system32\cmd.exerad97F6B.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2148chcpC:\Windows\system32\chcp.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Change CodePage Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
238
Read events
198
Write events
40
Delete events
0

Modification events

(PID) Process:(2840) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2840) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2840) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2840) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2840) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2840) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2840) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2840) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2840) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2840) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
3
Suspicious files
1 092
Text files
55
Unknown types
31

Dropped files

PID
Process
Filename
Type
1360rad97F6B.tmpC:\Users\admin\AppData\Local\Temp\6893A5D897\state.tmp
MD5:
SHA256:
1360rad97F6B.tmpC:\Users\admin\AppData\Local\Temp\6893A5D897\unverified-microdesc-consensus.tmp
MD5:
SHA256:
1360rad97F6B.tmpC:\Users\admin\AppData\Local\Temp\6893A5D897\cached-certs.tmp
MD5:
SHA256:
1360rad97F6B.tmpC:\Users\admin\AppData\Local\Temp\6893A5D897\cached-microdesc-consensus.tmp
MD5:
SHA256:
1360rad97F6B.tmpC:\Users\admin\AppData\Local\Temp\6893A5~1\cached-microdesc-consensustext
MD5:306673A31EA0AB9A184CB5B13A76380A
SHA256:EEB54EA43625058FD9C11A7C19C96683D77384AAAF8DBD3C56E68C2E89DDC58C
1360rad97F6B.tmpC:\Users\admin\AppData\Local\Temp\6893A5~1\statetext
MD5:86E02E41947ADEB7C3E10C50FAE4512F
SHA256:2A9BB245CF04270E07E8A64761D6B3941A22E8E204374A56EBFE0ACE267509D5
1360rad97F6B.tmpC:\Users\admin\AppData\Local\Temp\6893A5~1\unverified-microdesc-consensustext
MD5:306673A31EA0AB9A184CB5B13A76380A
SHA256:EEB54EA43625058FD9C11A7C19C96683D77384AAAF8DBD3C56E68C2E89DDC58C
1360rad97F6B.tmpC:\ProgramData\Windows\csrss.exeexecutable
MD5:B9BDC5D410631B2CFA8C1E921D5A816B
SHA256:F6C3A6ED241E86647C3532BF92594FC3828D0C1BE2F50FA97F668D31318EABAF
2840WScript.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\sserv[1].jpgexecutable
MD5:B9BDC5D410631B2CFA8C1E921D5A816B
SHA256:F6C3A6ED241E86647C3532BF92594FC3828D0C1BE2F50FA97F668D31318EABAF
2840WScript.exeC:\Users\admin\AppData\Local\Temp\rad97F6B.tmpexecutable
MD5:B9BDC5D410631B2CFA8C1E921D5A816B
SHA256:F6C3A6ED241E86647C3532BF92594FC3828D0C1BE2F50FA97F668D31318EABAF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
12
TCP/UDP connections
22
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2840
WScript.exe
GET
200
45.32.126.7:80
http://tahmidulislam.com/wp-content/themes/betheme/bbpress/sserv.jpg
SG
executable
1.45 Mb
malicious
1360
rad97F6B.tmp
GET
403
104.16.17.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
1360
rad97F6B.tmp
GET
403
104.16.17.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
1360
rad97F6B.tmp
GET
403
104.16.17.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
1360
rad97F6B.tmp
GET
403
104.16.17.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
1360
rad97F6B.tmp
GET
403
104.16.17.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
1360
rad97F6B.tmp
GET
403
104.16.17.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
1360
rad97F6B.tmp
GET
403
104.16.17.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
1360
rad97F6B.tmp
GET
403
104.16.17.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
1360
rad97F6B.tmp
GET
403
104.16.17.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2840
WScript.exe
46.105.228.190:443
pmvrswsociety.com
OVH SAS
FR
unknown
2840
WScript.exe
45.32.126.7:80
tahmidulislam.com
Choopa, LLC
SG
suspicious
1360
rad97F6B.tmp
154.35.32.5:443
Rethem Hosting LLC
US
suspicious
1360
rad97F6B.tmp
62.210.116.220:9001
Online S.a.s.
FR
suspicious
1360
rad97F6B.tmp
171.25.193.9:80
Foreningen for digitala fri- och rattigheter
SE
malicious
1360
rad97F6B.tmp
104.16.17.96:80
whatismyipaddress.com
Cloudflare Inc
US
shared
1360
rad97F6B.tmp
128.31.0.39:9101
Massachusetts Institute of Technology
US
malicious
1360
rad97F6B.tmp
89.163.131.198:443
myLoc managed IT AG
DE
suspicious
1360
rad97F6B.tmp
93.115.86.6:443
Voxility S.R.L.
RO
suspicious
1360
rad97F6B.tmp
104.18.34.131:80
whatsmyip.net
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
pmvrswsociety.com
  • 46.105.228.190
unknown
tahmidulislam.com
  • 45.32.126.7
malicious
whatismyipaddress.com
  • 104.16.17.96
  • 104.16.16.96
  • 104.16.19.96
  • 104.16.20.96
  • 104.16.18.96
shared
whatsmyip.net
  • 104.18.34.131
  • 104.18.35.131
shared

Threats

PID
Process
Class
Message
2840
WScript.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2840
WScript.exe
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
2840
WScript.exe
A Network Trojan was detected
ET TROJAN JS/WSF Downloader Dec 08 2016 M4
2840
WScript.exe
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
2840
WScript.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious behavior, PE instead image from server
2840
WScript.exe
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
1360
rad97F6B.tmp
Misc activity
ET POLICY TLS possible TOR SSL traffic
1360
rad97F6B.tmp
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 171
1360
rad97F6B.tmp
Misc activity
ET POLICY TLS possible TOR SSL traffic
1360
rad97F6B.tmp
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 671
22 ETPRO signatures available at the full report
No debug info