analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

metro.cash.and.carry.zakaz.zip

Full analysis: https://app.any.run/tasks/51da7dd2-869d-44f4-800b-99004d493027
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: February 11, 2019, 00:33:27
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
opendir
loader
ransomware
troldesh
shade
evasion
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

04BE7AC0230D8A26025C4D2F9D580A30

SHA1:

77DF3933561FC691FA3C4067AAF77D68D94940CC

SHA256:

2DC72C352E3991B04FC165B11A7D160DBE4C9B407A7EC24256F4F21A9A49156C

SSDEEP:

96:rQmT5URUQ34Ib1CRg9v85mDf3ofFiZQaV:Nm4J6vciQaV

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • radEE49F.tmp (PID: 3868)
    • Downloads executable files from the Internet

      • WScript.exe (PID: 2748)
    • TROLDESH was detected

      • radEE49F.tmp (PID: 3868)
    • Changes the autorun value in the registry

      • radEE49F.tmp (PID: 3868)
    • Deletes shadow copies

      • radEE49F.tmp (PID: 3868)
    • Dropped file may contain instructions of ransomware

      • radEE49F.tmp (PID: 3868)
    • Runs app for hidden code execution

      • radEE49F.tmp (PID: 3868)
    • Actions looks like stealing of personal data

      • radEE49F.tmp (PID: 3868)
    • Modifies files in Chrome extension folder

      • radEE49F.tmp (PID: 3868)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WScript.exe (PID: 2748)
      • radEE49F.tmp (PID: 3868)
    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 2748)
      • radEE49F.tmp (PID: 3868)
    • Starts application with an unusual extension

      • cmd.exe (PID: 3132)
      • cmd.exe (PID: 3776)
    • Connects to unusual port

      • radEE49F.tmp (PID: 3868)
    • Creates files in the program directory

      • radEE49F.tmp (PID: 3868)
    • Checks for external IP

      • radEE49F.tmp (PID: 3868)
    • Creates files in the user directory

      • radEE49F.tmp (PID: 3868)
    • Creates files like Ransomware instruction

      • radEE49F.tmp (PID: 3868)
  • INFO

    • Dropped object may contain URL to Tor Browser

      • radEE49F.tmp (PID: 3868)
    • Dropped object may contain TOR URL's

      • radEE49F.tmp (PID: 3868)
    • Dropped object may contain Bitcoin addresses

      • radEE49F.tmp (PID: 3868)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
51
Monitored processes
9
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs wscript.exe cmd.exe no specs #TROLDESH radee49f.tmp vssadmin.exe no specs vssadmin.exe vssvc.exe no specs cmd.exe no specs chcp.com no specs

Process information

PID
CMD
Path
Indicators
Parent process
2948"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\metro.cash.and.carry.zakaz.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
2748"C:\Windows\System32\WScript.exe" "C:\Users\admin\Desktop\ООО _МЕТРО Кэш энд Керри_ информация о заказе.js" C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3132"C:\Windows\System32\cmd.exe" /c C:\Users\admin\AppData\Local\Temp\radEE49F.tmpC:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3868C:\Users\admin\AppData\Local\Temp\radEE49F.tmpC:\Users\admin\AppData\Local\Temp\radEE49F.tmp
cmd.exe
User:
admin
Company:
Lovelysoft
Integrity Level:
MEDIUM
Description:
Logged On User AppStarter Service
Version:
1.8.0.1800
Modules
Images
c:\users\admin\appdata\local\temp\radee49f.tmp
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
3888C:\Windows\system32\vssadmin.exe List ShadowsC:\Windows\system32\vssadmin.exeradEE49F.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\vssadmin.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
3100"C:\Windows\system32\vssadmin.exe" Delete Shadows /All /QuietC:\Windows\system32\vssadmin.exe
radEE49F.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\vssadmin.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
2248C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\vssvc.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3776C:\Windows\system32\cmd.exe C:\Windows\system32\cmd.exeradEE49F.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1684chcpC:\Windows\system32\chcp.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Change CodePage Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\chcp.com
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ulib.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
Total events
653
Read events
603
Write events
50
Delete events
0

Modification events

(PID) Process:(2948) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2948) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2948) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2948) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\metro.cash.and.carry.zakaz.zip
(PID) Process:(2948) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2948) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2948) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2948) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(2948) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:@C:\Windows\System32\wshext.dll,-4804
Value:
JScript Script File
(PID) Process:(2748) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
Executable files
3
Suspicious files
1 114
Text files
41
Unknown types
18

Dropped files

PID
Process
Filename
Type
2948WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2948.23387\ООО _МЕТРО Кэш энд Керри_ информация о заказе.js
MD5:
SHA256:
3868radEE49F.tmpC:\Users\admin\AppData\Local\Temp\6893A5D897\state.tmp
MD5:
SHA256:
3868radEE49F.tmpC:\Users\admin\AppData\Local\Temp\6893A5D897\unverified-microdesc-consensus.tmp
MD5:
SHA256:
3868radEE49F.tmpC:\Users\admin\AppData\Local\Temp\6893A5D897\cached-certs.tmp
MD5:
SHA256:
3868radEE49F.tmpC:\Users\admin\AppData\Local\Temp\6893A5D897\cached-microdesc-consensus.tmp
MD5:
SHA256:
3868radEE49F.tmpC:\Users\Public\Videos\Sample Videos\Wildlife.wmv
MD5:
SHA256:
3868radEE49F.tmpC:\Users\Public\Videos\Sample Videos\aVlHt83UFor5DDSv1MU8LXAVGpMvivaz-H9jI8OU-Is=.906D0F2E2F604F839E04.crypted000007
MD5:
SHA256:
3868radEE49F.tmpC:\Users\Public\Pictures\Sample Pictures\Tulips.jpg
MD5:
SHA256:
3868radEE49F.tmpC:\Users\Public\Pictures\Sample Pictures\Penguins.jpg
MD5:
SHA256:
3868radEE49F.tmpC:\ProgramData\Windows\csrss.exeexecutable
MD5:87AB5F476D4351224D893E267CC30D3B
SHA256:CA233059D5F7370DFDADF37D8F6B27EBF72DDAF6458613C2084B705727CF68AB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
12
TCP/UDP connections
17
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3868
radEE49F.tmp
GET
403
104.16.155.36:80
http://whatismyipaddress.com/
US
text
100 b
shared
3868
radEE49F.tmp
GET
403
104.16.155.36:80
http://whatismyipaddress.com/
US
text
100 b
shared
3868
radEE49F.tmp
GET
403
104.16.155.36:80
http://whatismyipaddress.com/
US
text
100 b
shared
3868
radEE49F.tmp
GET
403
104.16.155.36:80
http://whatismyipaddress.com/
US
text
100 b
shared
3868
radEE49F.tmp
GET
403
104.16.155.36:80
http://whatismyipaddress.com/
US
text
100 b
shared
3868
radEE49F.tmp
GET
403
104.16.155.36:80
http://whatismyipaddress.com/
US
text
100 b
shared
2748
WScript.exe
GET
200
213.186.33.173:80
http://aguimaweb.com/wp-content/themes/yes/languages/messg.jpg
FR
executable
1.18 Mb
malicious
3868
radEE49F.tmp
GET
403
104.16.155.36:80
http://whatismyipaddress.com/
US
text
100 b
shared
3868
radEE49F.tmp
GET
403
104.16.155.36:80
http://whatismyipaddress.com/
US
text
100 b
shared
3868
radEE49F.tmp
GET
403
104.16.155.36:80
http://whatismyipaddress.com/
US
text
100 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3868
radEE49F.tmp
86.59.21.38:443
Tele2 Telecommunication GmbH
AT
malicious
3868
radEE49F.tmp
51.75.68.24:443
GB
suspicious
3868
radEE49F.tmp
51.15.88.21:443
Online S.a.s.
FR
suspicious
2748
WScript.exe
213.186.33.173:80
aguimaweb.com
OVH SAS
FR
suspicious
3868
radEE49F.tmp
46.101.100.94:9001
Digital Ocean, Inc.
DE
suspicious
3868
radEE49F.tmp
208.83.223.34:80
Applied Operations, LLC
US
malicious
3868
radEE49F.tmp
104.18.34.131:80
whatsmyip.net
Cloudflare Inc
US
shared
3868
radEE49F.tmp
104.16.155.36:80
whatismyipaddress.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
aguimaweb.com
  • 213.186.33.173
malicious
whatismyipaddress.com
  • 104.16.155.36
  • 104.16.154.36
shared
whatsmyip.net
  • 104.18.34.131
  • 104.18.35.131
shared

Threats

PID
Process
Class
Message
2748
WScript.exe
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
2748
WScript.exe
A Network Trojan was detected
ET TROJAN JS/WSF Downloader Dec 08 2016 M4
2748
WScript.exe
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
3868
radEE49F.tmp
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 649
3868
radEE49F.tmp
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 516
3868
radEE49F.tmp
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 471
3868
radEE49F.tmp
Misc activity
ET POLICY TLS possible TOR SSL traffic
3868
radEE49F.tmp
A Network Trojan was detected
MALWARE [PTsecurity] Shade/Troldesh Ransomware External IP Check
3868
radEE49F.tmp
A Network Trojan was detected
MALWARE [PTsecurity] Shade/Troldesh Ransomware External IP Check
3868
radEE49F.tmp
A Network Trojan was detected
MALWARE [PTsecurity] Shade/Troldesh Ransomware External IP Check
23 ETPRO signatures available at the full report
No debug info