analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Downloads.rar

Full analysis: https://app.any.run/tasks/0554f595-c28f-4e91-bcf2-78e6ebd4d5a6
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: May 24, 2019, 07:50:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
ransomware
troldesh
shade
evasion
trojan
Indicators:
MIME: application/x-rar
File info: RAR archive data, v4, os: Win32
MD5:

6BBFD1150FA596C764BD7B08B1AE36BA

SHA1:

C5E4A08E706B4BE7AF7E41643B363FDA6D35E4AD

SHA256:

5BB34BD150C358255CED3969D2A06C80E317FB9EDA4DD8B754E4CC48BDC942DB

SSDEEP:

192:mg3eSLqIUUT7Epz09Uu2Zkzj26MkmsPnP8UymJXZx/c:mMVeCT7Epp04svPy0Ztc

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes settings of System certificates

      • WScript.exe (PID: 2856)
    • Application was dropped or rewritten from another process

      • rad60552.tmp (PID: 3888)
    • Changes the autorun value in the registry

      • rad60552.tmp (PID: 3888)
    • TROLDESH was detected

      • rad60552.tmp (PID: 3888)
    • Actions looks like stealing of personal data

      • rad60552.tmp (PID: 3888)
    • Modifies files in Chrome extension folder

      • rad60552.tmp (PID: 3888)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • OUTLOOK.EXE (PID: 2628)
    • Executed via COM

      • OUTLOOK.EXE (PID: 3844)
    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 2628)
    • Starts Internet Explorer

      • OUTLOOK.EXE (PID: 2628)
    • Executable content was dropped or overwritten

      • WScript.exe (PID: 2856)
      • rad60552.tmp (PID: 3888)
    • Adds / modifies Windows certificates

      • WScript.exe (PID: 2856)
    • Starts application with an unusual extension

      • cmd.exe (PID: 3980)
    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 2856)
    • Creates files in the program directory

      • rad60552.tmp (PID: 3888)
    • Checks for external IP

      • rad60552.tmp (PID: 3888)
  • INFO

    • Manual execution by user

      • OUTLOOK.EXE (PID: 2628)
      • WScript.exe (PID: 2856)
    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 3844)
      • OUTLOOK.EXE (PID: 2628)
    • Changes internet zones settings

      • iexplore.exe (PID: 3460)
    • Application launched itself

      • iexplore.exe (PID: 3460)
    • Creates files in the user directory

      • iexplore.exe (PID: 2392)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2392)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3460)
    • Changes settings of System certificates

      • iexplore.exe (PID: 3460)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 3460)
    • Dropped object may contain URL to Tor Browser

      • rad60552.tmp (PID: 3888)
    • Dropped object may contain TOR URL's

      • rad60552.tmp (PID: 3888)
    • Dropped object may contain Bitcoin addresses

      • rad60552.tmp (PID: 3888)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v-4.x) (58.3)
.rar | RAR compressed archive (gen) (41.6)

EXIF

ZIP

CompressedSize: 2611
UncompressedSize: 4377
OperatingSystem: Win32
ModifyDate: 2019:05:24 10:29:10
PackingMethod: Normal
ArchivedFileName: [CONTENT TEXT] ?⭮??⥫쭮 ?????? (1).eml
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
57
Monitored processes
10
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs outlook.exe outlook.exe no specs iexplore.exe iexplore.exe winrar.exe no specs wscript.exe cmd.exe no specs #TROLDESH rad60552.tmp vssadmin.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2152"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Downloads.rar"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2628"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE" /eml "C:\Users\admin\Desktop\[CONTENT TEXT] относительно заказа.eml"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Exit code:
0
Version:
14.0.6025.1000
3844"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\OUTLOOK.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Exit code:
0
Version:
14.0.6025.1000
3460"C:\Program Files\Internet Explorer\iexplore.exe" https://obrolanology.com/wp-content/themes/destin-basic/library/css/admin/ural_539E42.phpC:\Program Files\Internet Explorer\iexplore.exe
OUTLOOK.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2392"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3460 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3868"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\FZ3OAM89\ural[1].zip"C:\Program Files\WinRAR\WinRAR.exeiexplore.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2856"C:\Windows\System32\WScript.exe" "C:\Users\admin\Desktop\Подробности заказа ОАО Авиакомпания Уральские авиалинии.js" C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3980"C:\Windows\System32\cmd.exe" /c C:\Users\admin\AppData\Local\Temp\rad60552.tmpC:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3888C:\Users\admin\AppData\Local\Temp\rad60552.tmpC:\Users\admin\AppData\Local\Temp\rad60552.tmp
cmd.exe
User:
admin
Company:
Glarysoft Ltd
Integrity Level:
MEDIUM
Description:
Registry Defrag
Version:
5.0.0.14
2976C:\Windows\system32\vssadmin.exe List ShadowsC:\Windows\system32\vssadmin.exerad60552.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
3 198
Read events
2 609
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
487
Text files
70
Unknown types
21

Dropped files

PID
Process
Filename
Type
2152WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb2152.27322\[CONTENT TEXT] относительно заказа.eml
MD5:
SHA256:
2628OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR71E7.tmp.cvr
MD5:
SHA256:
3844OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR9C14.tmp.cvr
MD5:
SHA256:
2628OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\~DF2EA3B5FD23756568.TMP
MD5:
SHA256:
3460iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
3460iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2628OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:06995CF826D6ED8E85AFCCA87B2B43AF
SHA256:D74E8A253DF97ED0093DE37F6C23753104F186F6313F04949C123D2AC2CF7EAA
2628OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\mapisvc.inftext
MD5:48DD6CAE43CE26B992C35799FCD76898
SHA256:7BFE1F3691E2B4FB4D61FBF5E9F7782FBE49DA1342DBD32201C2CC8E540DBD1A
2392iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:7B47B84C0888EDB90290E935484BFAA9
SHA256:9DBAB5072147DF37F43F172CABA9603B51FD03A883B588D087B9114663BFAB47
2628OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\{FDE759DD-DF9E-4428-9A0A-4D399C0F9C4F}\{1C306CB1-771E-4B4B-A902-86E897877F5B}.pngimage
MD5:7D80C0A7E3849818695EAF4989186A3C
SHA256:72DC527D78A8E99331409803811CC2D287E812C008A1C869A6AEA69D7A44B597
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
15
TCP/UDP connections
22
DNS requests
8
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2628
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
2856
WScript.exe
GET
301
95.216.12.141:80
http://kooolguru.com/wp-includes/ID3/1c.jpg
DE
suspicious
2392
iexplore.exe
GET
200
91.199.212.52:80
http://crt.usertrust.com/USERTrustRSAAddTrustCA.crt
GB
der
1.37 Kb
whitelisted
3888
rad60552.tmp
GET
403
104.16.155.36:80
http://whatismyipaddress.com/
US
text
100 b
shared
3888
rad60552.tmp
GET
403
104.16.155.36:80
http://whatismyipaddress.com/
US
text
100 b
shared
3888
rad60552.tmp
GET
403
104.16.155.36:80
http://whatismyipaddress.com/
US
text
100 b
shared
3888
rad60552.tmp
GET
403
104.16.155.36:80
http://whatismyipaddress.com/
US
text
100 b
shared
3888
rad60552.tmp
GET
403
104.16.155.36:80
http://whatismyipaddress.com/
US
text
100 b
shared
3888
rad60552.tmp
GET
403
104.16.155.36:80
http://whatismyipaddress.com/
US
text
100 b
shared
3888
rad60552.tmp
GET
403
104.16.155.36:80
http://whatismyipaddress.com/
US
text
100 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3460
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2856
WScript.exe
95.216.12.141:80
kooolguru.com
Hetzner Online GmbH
DE
suspicious
2392
iexplore.exe
43.245.180.118:443
obrolanology.com
PT Infinys System Indonesia
ID
unknown
2392
iexplore.exe
91.199.212.52:80
crt.usertrust.com
Comodo CA Ltd
GB
suspicious
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted
2856
WScript.exe
188.165.53.185:443
www.moroccotours.info
OVH SAS
FR
malicious
3888
rad60552.tmp
194.109.206.212:443
Xs4all Internet BV
NL
malicious
3888
rad60552.tmp
131.188.40.189:443
Verein zur Foerderung eines Deutschen Forschungsnetzes e.V.
DE
malicious
3888
rad60552.tmp
88.198.70.137:9090
Hetzner Online GmbH
DE
suspicious
3888
rad60552.tmp
104.18.34.131:80
whatsmyip.net
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
obrolanology.com
  • 43.245.180.118
unknown
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
crt.usertrust.com
  • 91.199.212.52
whitelisted
kooolguru.com
  • 95.216.12.141
unknown
www.moroccotours.info
  • 188.165.53.185
malicious
whatismyipaddress.com
  • 104.16.155.36
  • 104.16.154.36
shared
whatsmyip.net
  • 104.18.34.131
  • 104.18.35.131
shared

Threats

PID
Process
Class
Message
3888
rad60552.tmp
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 276
3888
rad60552.tmp
Potential Corporate Privacy Violation
POLICY [PTsecurity] TOR SSL connection
3888
rad60552.tmp
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 120
3888
rad60552.tmp
Potential Corporate Privacy Violation
POLICY [PTsecurity] TOR SSL connection
3888
rad60552.tmp
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 614
3888
rad60552.tmp
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 655
3888
rad60552.tmp
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 342
3888
rad60552.tmp
Misc activity
ET POLICY TLS possible TOR SSL traffic
3888
rad60552.tmp
Misc activity
ET POLICY TLS possible TOR SSL traffic
3888
rad60552.tmp
Misc activity
ET POLICY TLS possible TOR SSL traffic
23 ETPRO signatures available at the full report
No debug info