analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Открытие заказ.js

Full analysis: https://app.any.run/tasks/19798873-7fd9-4a24-a98a-b16cee390dd6
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 06, 2018, 14:03:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
loader
ransomware
troldesh
shade
evasion
Indicators:
MIME: text/plain
File info: ASCII text, with CRLF, LF line terminators
MD5:

662A519350E60B2F05D7B62584A7FD12

SHA1:

3ABCDA134BBB000B2290DE796D79193C5EF055AF

SHA256:

4DA9C8C74C2501AC3FA26CB03007C87BB3FCAE5E98E2BE1D3FC99DED11BD4885

SSDEEP:

192:0MhIGXAFy8xGV3u32pFRnEKzgwJa/4NWgsoI4FFMy:0MrAF3xY3u32pFREvw81gsoTFMy

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • radFBE3F.tmp (PID: 3584)
    • Downloads executable files from the Internet

      • WScript.exe (PID: 2948)
    • Deletes shadow copies

      • radFBE3F.tmp (PID: 3584)
    • Changes the autorun value in the registry

      • radFBE3F.tmp (PID: 3584)
    • TROLDESH was detected

      • radFBE3F.tmp (PID: 3584)
    • Dropped file may contain instructions of ransomware

      • radFBE3F.tmp (PID: 3584)
    • Runs app for hidden code execution

      • radFBE3F.tmp (PID: 3584)
    • Actions looks like stealing of personal data

      • radFBE3F.tmp (PID: 3584)
    • Modifies files in Chrome extension folder

      • radFBE3F.tmp (PID: 3584)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WScript.exe (PID: 2948)
      • radFBE3F.tmp (PID: 3584)
    • Starts application with an unusual extension

      • cmd.exe (PID: 1420)
      • cmd.exe (PID: 2684)
    • Connects to unusual port

      • radFBE3F.tmp (PID: 3584)
    • Checks for external IP

      • radFBE3F.tmp (PID: 3584)
    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 2948)
      • radFBE3F.tmp (PID: 3584)
    • Creates files like Ransomware instruction

      • radFBE3F.tmp (PID: 3584)
    • Creates files in the program directory

      • radFBE3F.tmp (PID: 3584)
    • Creates files in the user directory

      • radFBE3F.tmp (PID: 3584)
  • INFO

    • Dropped object may contain URL to Tor Browser

      • radFBE3F.tmp (PID: 3584)
    • Dropped object may contain TOR URL's

      • radFBE3F.tmp (PID: 3584)
    • Dropped object may contain Bitcoin addresses

      • radFBE3F.tmp (PID: 3584)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
8
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start wscript.exe cmd.exe no specs #TROLDESH radfbe3f.tmp vssadmin.exe no specs vssadmin.exe vssvc.exe no specs cmd.exe no specs chcp.com no specs

Process information

PID
CMD
Path
Indicators
Parent process
2948"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Открытие заказ.js"C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
1420"C:\Windows\System32\cmd.exe" /c C:\Users\admin\AppData\Local\Temp\radFBE3F.tmpC:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3584C:\Users\admin\AppData\Local\Temp\radFBE3F.tmpC:\Users\admin\AppData\Local\Temp\radFBE3F.tmp
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Driver Foundation - User-mode Driver Framework Host Process
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2208C:\Windows\system32\vssadmin.exe List ShadowsC:\Windows\system32\vssadmin.exeradFBE3F.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3804"C:\Windows\system32\vssadmin.exe" Delete Shadows /All /QuietC:\Windows\system32\vssadmin.exe
radFBE3F.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2548C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2684C:\Windows\system32\cmd.exe C:\Windows\system32\cmd.exeradFBE3F.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3068chcpC:\Windows\system32\chcp.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Change CodePage Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
229
Read events
189
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
1 088
Text files
45
Unknown types
34

Dropped files

PID
Process
Filename
Type
3584radFBE3F.tmpC:\Users\admin\AppData\Local\Temp\6893A5D897\state.tmp
MD5:
SHA256:
3584radFBE3F.tmpC:\Users\admin\AppData\Local\Temp\6893A5D897\unverified-microdesc-consensus.tmp
MD5:
SHA256:
3584radFBE3F.tmpC:\Users\admin\AppData\Local\Temp\6893A5~1\unverified-microdesc-consensus
MD5:
SHA256:
3584radFBE3F.tmpC:\Users\admin\AppData\Local\Temp\6893A5D897\cached-certs.tmp
MD5:
SHA256:
3584radFBE3F.tmpC:\Users\admin\AppData\Local\Temp\6893A5D897\cached-microdesc-consensus.tmp
MD5:
SHA256:
3584radFBE3F.tmpC:\Users\Public\Videos\Sample Videos\Wildlife.wmv
MD5:
SHA256:
3584radFBE3F.tmpC:\Users\Public\Videos\Sample Videos\6sp0aK4-u+ShCldmdGdUFnLljZsjNRLxJ1WxaM7cC88=.906D0F2E2F604F839E04.crypted000007
MD5:
SHA256:
3584radFBE3F.tmpC:\Users\Public\Pictures\Sample Pictures\Tulips.jpg
MD5:
SHA256:
2948WScript.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\sserv[1].jpgexecutable
MD5:05C18C388BEBEA2B3F2463B2A5932B71
SHA256:4748EB93E8BF41F68800BCA52F31B31E8F67F186FF9D2F7E7AB01B5A9F298059
3584radFBE3F.tmpC:\Users\admin\AppData\Local\Temp\6893A5~1\statetext
MD5:6DFD32A04B3BB44655F97B94C7AA5A83
SHA256:46A159444BB0D6890997E83FF694D85011798243F3C468FBF9D46B6FA133084E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
12
TCP/UDP connections
17
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3584
radFBE3F.tmp
GET
403
104.16.16.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
3584
radFBE3F.tmp
GET
403
104.16.16.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
3584
radFBE3F.tmp
GET
403
104.16.16.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
2948
WScript.exe
GET
200
185.105.219.8:80
http://ksumnole.org/sitepro/css/flag-icon-css/css/sserv.jpg
NL
executable
1.33 Mb
malicious
3584
radFBE3F.tmp
GET
403
104.16.16.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
3584
radFBE3F.tmp
GET
403
104.16.16.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
3584
radFBE3F.tmp
GET
403
104.16.16.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
3584
radFBE3F.tmp
GET
403
104.16.16.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
3584
radFBE3F.tmp
GET
403
104.16.16.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
3584
radFBE3F.tmp
GET
403
104.16.16.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3584
radFBE3F.tmp
128.31.0.39:9101
Massachusetts Institute of Technology
US
malicious
3584
radFBE3F.tmp
104.18.34.131:80
whatsmyip.net
Cloudflare Inc
US
shared
3584
radFBE3F.tmp
104.16.16.96:80
whatismyipaddress.com
Cloudflare Inc
US
shared
3584
radFBE3F.tmp
86.59.21.38:443
Tele2 Telecommunication GmbH
AT
malicious
3584
radFBE3F.tmp
62.210.83.207:8008
Online S.a.s.
FR
suspicious
3584
radFBE3F.tmp
176.9.208.12:9001
Hetzner Online GmbH
DE
suspicious
2948
WScript.exe
185.105.219.8:80
ksumnole.org
Astralus B.V.
NL
suspicious
3584
radFBE3F.tmp
62.61.132.18:9001
Arrowhead A/S
DK
suspicious

DNS requests

Domain
IP
Reputation
ksumnole.org
  • 185.105.219.8
malicious
whatismyipaddress.com
  • 104.16.16.96
  • 104.16.19.96
  • 104.16.17.96
  • 104.16.20.96
  • 104.16.18.96
shared
whatsmyip.net
  • 104.18.34.131
  • 104.18.35.131
shared

Threats

PID
Process
Class
Message
2948
WScript.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2948
WScript.exe
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
2948
WScript.exe
A Network Trojan was detected
ET TROJAN JS/WSF Downloader Dec 08 2016 M4
2948
WScript.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious behavior, PE instead image from server
2948
WScript.exe
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
3584
radFBE3F.tmp
Misc activity
ET POLICY TLS possible TOR SSL traffic
3584
radFBE3F.tmp
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 608
3584
radFBE3F.tmp
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 185
3584
radFBE3F.tmp
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 507
3584
radFBE3F.tmp
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 508
22 ETPRO signatures available at the full report
No debug info