analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

zakaz.docx.zip

Full analysis: https://app.any.run/tasks/1bab76ae-e154-4fde-b41d-0d69277d3ed0
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 18, 2018, 13:25:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
loader
ransomware
troldesh
shade
evasion
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

33195045482B839AE05E27D049E85A65

SHA1:

58573C430A77AE767C88863FD079009C79FAA528

SHA256:

C39C64476F75738FFFC553787AC291F2EC6E83B9E894FEEC92C5CC40FB78D84E

SSDEEP:

96:7voGhnSZQHHyTonMRiIqxWY9eXEynNhQcC:7AGhSsQzKcecC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • rad2F521.tmp (PID: 3508)
    • TROLDESH was detected

      • rad2F521.tmp (PID: 3508)
    • Changes the autorun value in the registry

      • rad2F521.tmp (PID: 3508)
    • Downloads executable files from the Internet

      • WScript.exe (PID: 2812)
    • Actions looks like stealing of personal data

      • rad2F521.tmp (PID: 3508)
    • Modifies files in Chrome extension folder

      • rad2F521.tmp (PID: 3508)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 2812)
    • Executable content was dropped or overwritten

      • WScript.exe (PID: 2812)
      • rad2F521.tmp (PID: 3508)
    • Executes scripts

      • WinRAR.exe (PID: 2960)
    • Starts application with an unusual extension

      • cmd.exe (PID: 2776)
    • Creates files in the program directory

      • rad2F521.tmp (PID: 3508)
    • Connects to unusual port

      • rad2F521.tmp (PID: 3508)
    • Checks for external IP

      • rad2F521.tmp (PID: 3508)
  • INFO

    • Dropped object may contain URL to Tor Browser

      • rad2F521.tmp (PID: 3508)
    • Dropped object may contain TOR URL's

      • rad2F521.tmp (PID: 3508)
    • Dropped object may contain Bitcoin addresses

      • rad2F521.tmp (PID: 3508)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
5
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs wscript.exe cmd.exe no specs #TROLDESH rad2f521.tmp vssadmin.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2960"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\zakaz.docx.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2812"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Rar$DIa2960.9179\отдел спецпроектов заказ.js" C:\Windows\System32\WScript.exe
WinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2776"C:\Windows\System32\cmd.exe" /c C:\Users\admin\AppData\Local\Temp\rad2F521.tmpC:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3508C:\Users\admin\AppData\Local\Temp\rad2F521.tmpC:\Users\admin\AppData\Local\Temp\rad2F521.tmp
cmd.exe
User:
admin
Integrity Level:
MEDIUM
Version:
8,8,0,1000
1216C:\Windows\system32\vssadmin.exe List ShadowsC:\Windows\system32\vssadmin.exerad2F521.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
613
Read events
571
Write events
42
Delete events
0

Modification events

(PID) Process:(2960) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2960) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2960) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2960) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\zakaz.docx.zip
(PID) Process:(2960) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2960) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2960) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2960) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(2960) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:@C:\Windows\System32\wshext.dll,-4804
Value:
JScript Script File
(PID) Process:(2960) WinRAR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
3
Suspicious files
74
Text files
24
Unknown types
2

Dropped files

PID
Process
Filename
Type
3508rad2F521.tmpC:\Users\admin\AppData\Local\Temp\6893A5D897\state.tmp
MD5:
SHA256:
3508rad2F521.tmpC:\Users\admin\AppData\Local\Temp\6893A5D897\unverified-microdesc-consensus.tmp
MD5:
SHA256:
3508rad2F521.tmpC:\Users\admin\AppData\Local\Temp\6893A5D897\cached-certs.tmp
MD5:
SHA256:
3508rad2F521.tmpC:\Users\admin\AppData\Local\Temp\6893A5D897\cached-microdesc-consensus.tmp
MD5:
SHA256:
3508rad2F521.tmpC:\Users\Public\Videos\Sample Videos\Wildlife.wmv
MD5:
SHA256:
3508rad2F521.tmpC:\Users\admin\AppData\Local\Temp\6893A5~1\cached-certstext
MD5:C955760B7C18B112049ECAAC6EBE4260
SHA256:BDE469FDCBF3FDCFDCBF81A2A3DA9C516F73F0BDF710AB38135E656DBF84BDAE
3508rad2F521.tmpC:\Users\Public\Videos\Sample Videos\P-WZeZnvIB7rcykyLX9GWzXsZTZfZy0byRZmzBRd+k8=.906D0F2E2F604F839E04.crypted000007
MD5:
SHA256:
2812WScript.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\sserv[1].jpgexecutable
MD5:B9BDC5D410631B2CFA8C1E921D5A816B
SHA256:F6C3A6ED241E86647C3532BF92594FC3828D0C1BE2F50FA97F668D31318EABAF
3508rad2F521.tmpC:\Users\admin\AppData\Local\Temp\6893A5~1\cached-microdesc-consensustext
MD5:2E0C1E5789E973AC267F1C91BD5D92A2
SHA256:D509C94C3ECFAB6E5BC32B9B53D80F8E2BEAF449B7FE4B3F311383A63A8534EA
3508rad2F521.tmpC:\Users\admin\AppData\Local\Temp\6893A5D897\cached-microdescs.newtext
MD5:600F7B673EBEC093A9983DD141A1B79E
SHA256:CC467B6489D510735FEE34C048969FD8103C3F460EA2B4CBE0960AE94185215C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
12
TCP/UDP connections
17
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2812
WScript.exe
GET
200
89.46.105.97:80
http://www.passione-auto.net/templates/jf_krom/images/availability/sserv.jpg
IT
executable
1.45 Mb
malicious
3508
rad2F521.tmp
GET
403
104.16.20.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
3508
rad2F521.tmp
GET
403
104.16.20.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
3508
rad2F521.tmp
GET
403
104.16.20.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
3508
rad2F521.tmp
GET
403
104.16.20.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
3508
rad2F521.tmp
GET
403
104.16.20.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
3508
rad2F521.tmp
GET
403
104.16.20.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
3508
rad2F521.tmp
GET
403
104.16.20.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
3508
rad2F521.tmp
GET
403
104.16.20.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
3508
rad2F521.tmp
GET
403
104.16.20.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3508
rad2F521.tmp
86.59.21.38:443
Tele2 Telecommunication GmbH
AT
malicious
3508
rad2F521.tmp
194.109.206.212:443
Xs4all Internet BV
NL
malicious
3508
rad2F521.tmp
159.65.162.27:9001
US
unknown
2812
WScript.exe
89.46.105.97:80
www.passione-auto.net
Aruba S.p.A.
IT
suspicious
3508
rad2F521.tmp
195.123.245.141:443
UA
suspicious
3508
rad2F521.tmp
81.22.255.146:443
Mediam Oy
FI
suspicious
3508
rad2F521.tmp
104.18.34.131:80
whatsmyip.net
Cloudflare Inc
US
shared
3508
rad2F521.tmp
104.16.20.96:80
whatismyipaddress.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
www.passione-auto.net
  • 89.46.105.97
malicious
whatismyipaddress.com
  • 104.16.20.96
  • 104.16.18.96
  • 104.16.17.96
  • 104.16.19.96
  • 104.16.16.96
shared
whatsmyip.net
  • 104.18.34.131
  • 104.18.35.131
shared

Threats

PID
Process
Class
Message
2812
WScript.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2812
WScript.exe
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
2812
WScript.exe
A Network Trojan was detected
ET TROJAN JS/WSF Downloader Dec 08 2016 M4
2812
WScript.exe
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
2812
WScript.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious behavior, PE instead image from server
2812
WScript.exe
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
3508
rad2F521.tmp
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 621
3508
rad2F521.tmp
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 580
3508
rad2F521.tmp
Misc activity
ET POLICY TLS possible TOR SSL traffic
3508
rad2F521.tmp
A Network Trojan was detected
MALWARE [PTsecurity] Shade/Troldesh Ransomware External IP Check
22 ETPRO signatures available at the full report
No debug info