analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

«ПАО «НГК «Славнефть» подробности заказа.js

Full analysis: https://app.any.run/tasks/d11531da-7088-4917-9b28-29d76f8fe0f5
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: February 11, 2019, 09:39:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
ransomware
troldesh
shade
loader
Indicators:
MIME: text/plain
File info: ASCII text, with CRLF, LF line terminators
MD5:

E2CEC392E524A7DCF0A31EFF91342D17

SHA1:

FF9AE907C8F0655E80E33A228816E5D75C5C82B7

SHA256:

BB7C4519D25B685EF5350E47B046A122F710CA1514582DB7C657416C849AFCDA

SSDEEP:

192:y3CQsD6R7eyIO/6c0Dlv82DyT1d/oSiGzdpe4:gTsD60bOic0Zv82OAsv

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • radCCCE0.tmp (PID: 3648)
    • Downloads executable files from the Internet

      • WScript.exe (PID: 2964)
    • Changes the autorun value in the registry

      • radCCCE0.tmp (PID: 3648)
    • TROLDESH was detected

      • radCCCE0.tmp (PID: 3648)
  • SUSPICIOUS

    • Creates files in the user directory

      • WScript.exe (PID: 2964)
    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 2964)
    • Executable content was dropped or overwritten

      • WScript.exe (PID: 2964)
      • radCCCE0.tmp (PID: 3648)
    • Starts application with an unusual extension

      • cmd.exe (PID: 2936)
    • Creates files in the program directory

      • radCCCE0.tmp (PID: 3648)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
3
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start wscript.exe cmd.exe no specs #TROLDESH radccce0.tmp

Process information

PID
CMD
Path
Indicators
Parent process
2964"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\«ПАО «НГК «Славнефть» подробности заказа.js"C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2936"C:\Windows\System32\cmd.exe" /c C:\Users\admin\AppData\Local\Temp\radCCCE0.tmpC:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3648C:\Users\admin\AppData\Local\Temp\radCCCE0.tmpC:\Users\admin\AppData\Local\Temp\radCCCE0.tmp
cmd.exe
User:
admin
Integrity Level:
MEDIUM
Total events
157
Read events
136
Write events
21
Delete events
0

Modification events

(PID) Process:(2964) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2964) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2964) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2964) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2964) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2964) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2964) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2964) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2964) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2964) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
3
Suspicious files
0
Text files
1
Unknown types
1

Dropped files

PID
Process
Filename
Type
3648radCCCE0.tmpC:\Users\admin\AppData\Local\Temp\6893A5D897\state.tmp
MD5:
SHA256:
2964WScript.exeC:\Users\admin\AppData\Local\Temp\radCCCE0.tmpexecutable
MD5:1EC2B809DCC74DD7CE9F5ADD538D17C5
SHA256:E7C9BA307B5AFD0381954FA6D59B5A7B2BC73EB6E63F825336FA8429EB5E6F06
2964WScript.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\messg[1].jpgexecutable
MD5:1EC2B809DCC74DD7CE9F5ADD538D17C5
SHA256:E7C9BA307B5AFD0381954FA6D59B5A7B2BC73EB6E63F825336FA8429EB5E6F06
3648radCCCE0.tmpC:\ProgramData\Windows\csrss.exeexecutable
MD5:1EC2B809DCC74DD7CE9F5ADD538D17C5
SHA256:E7C9BA307B5AFD0381954FA6D59B5A7B2BC73EB6E63F825336FA8429EB5E6F06
3648radCCCE0.tmpC:\Users\admin\AppData\Local\Temp\6893A5~1\statetext
MD5:59ACE9B1C9C1AA70EFD1873D3A52AFAD
SHA256:A24F82BE6A05F0BEDD81E5C3E30DD9EDE547915A868D5305F2454147B0930162
2964WScript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2964
WScript.exe
GET
200
85.10.230.160:80
http://eventbrand.pl/cgi-bin/messg.jpg
DE
executable
1.50 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3648
radCCCE0.tmp
154.35.32.5:443
Rethem Hosting LLC
US
suspicious
2964
WScript.exe
85.10.230.160:80
eventbrand.pl
Hetzner Online GmbH
DE
suspicious

DNS requests

Domain
IP
Reputation
eventbrand.pl
  • 85.10.230.160
malicious

Threats

PID
Process
Class
Message
2964
WScript.exe
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
2964
WScript.exe
A Network Trojan was detected
ET TROJAN JS/WSF Downloader Dec 08 2016 M4
2964
WScript.exe
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
2 ETPRO signatures available at the full report
No debug info