analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

C:\Users\admin\AppData\Local\Temp\radC8EB1.tmp

Full analysis: https://app.any.run/tasks/2ad5ef60-61cf-4390-9c59-3f7e95227dfc
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: January 18, 2019, 08:38:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
troldesh
shade
evasion
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

EEE6B8FFF025CAFAD98579657B7BCCD0

SHA1:

78D645BF376A58EDC0918AD969787E65A1781E71

SHA256:

14E44C02A55DE7BA6BCE25648AE343104F90213F2F2D2C382E9C738DE151CD50

SSDEEP:

24576:yJSlxEJLbyy1BEEmuOdScyLmYBSnMVJKg3WtDI7DG:yJSlR8OdSPL4n6Isq07i

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • radC8EB1.tmp.exe (PID: 3084)
    • TROLDESH was detected

      • radC8EB1.tmp.exe (PID: 3084)
    • Actions looks like stealing of personal data

      • radC8EB1.tmp.exe (PID: 3084)
    • Modifies files in Chrome extension folder

      • radC8EB1.tmp.exe (PID: 3084)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • radC8EB1.tmp.exe (PID: 3084)
    • Creates files in the program directory

      • radC8EB1.tmp.exe (PID: 3084)
    • Checks for external IP

      • radC8EB1.tmp.exe (PID: 3084)
  • INFO

    • Dropped object may contain URL to Tor Browser

      • radC8EB1.tmp.exe (PID: 3084)
    • Dropped object may contain TOR URL's

      • radC8EB1.tmp.exe (PID: 3084)
    • Dropped object may contain Bitcoin addresses

      • radC8EB1.tmp.exe (PID: 3084)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (38.2)
.exe | Win32 Executable (generic) (26.2)
.exe | Win16/32 Executable Delphi generic (12)
.exe | Generic Win/DOS Executable (11.6)
.exe | DOS Executable Generic (11.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:01:16 05:01:32+01:00
PEType: PE32
LinkerVersion: 2.5
CodeSize: 1393664
InitializedDataSize: 78848
UninitializedDataSize: -
EntryPoint: 0x1549a0
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 16-Jan-2019 04:01:32

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 16-Jan-2019 04:01:32
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0015439B
0x00154400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.97634
.rdata
0x00156000
0x00004F1E
0x00005000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.92714
.data
0x0015B000
0x000AC3A0
0x0000E400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.16329

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
USER32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #TROLDESH radc8eb1.tmp.exe taskmgr.exe no specs vssadmin.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3084"C:\Users\admin\Desktop\radC8EB1.tmp.exe" C:\Users\admin\Desktop\radC8EB1.tmp.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\desktop\radc8eb1.tmp.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
3508"C:\Windows\system32\taskmgr.exe" /4C:\Windows\system32\taskmgr.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\taskmgr.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
2340C:\Windows\system32\vssadmin.exe List ShadowsC:\Windows\system32\vssadmin.exeradC8EB1.tmp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\vssadmin.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
Total events
100
Read events
90
Write events
10
Delete events
0

Modification events

(PID) Process:(3084) radC8EB1.tmp.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\System32\Configuration
Operation:writeName:xi
Value:
906D0F2E2F604F839E04
(PID) Process:(3084) radC8EB1.tmp.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Client Server Runtime Subsystem
Value:
"C:\ProgramData\Windows\csrss.exe"
(PID) Process:(3084) radC8EB1.tmp.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\System32\Configuration
Operation:writeName:xVersion
Value:
4.0.0.1
(PID) Process:(3084) radC8EB1.tmp.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\System32\Configuration
Operation:writeName:xmail
Value:
1
(PID) Process:(3084) radC8EB1.tmp.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\System32\Configuration
Operation:writeName:xmode
Value:
0
(PID) Process:(3084) radC8EB1.tmp.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\System32\Configuration
Operation:writeName:xpk
Value:
-----BEGIN PUBLIC KEY----- MIIBojANBgkqhkiG9w0BAQEFAAOCAY8AMIIBigKCAYEA8mn4F2LJ2xbiQ2U0nRya c1tR+wN6CcLUa3lCLO+4Hj4gGGvPGugPV/9l2cAkeQZahnqlgKG51eaFO1UYdmPs zyNfi9qlgFndoFL8XsxFHJ4C9BqqlIpD15pglgrubqX0lZGlI27dXh4bu3fA9zrI ULugLryqMmIId6MDIY2WalR+7Vpq8ATM6VN1/+CKBDEcdHeWsNScgxtKOVa20E60 qOWxzdUoCeMHgMr+Q8kzPQzreyejLbBZL9cXTxstXJVsA64ge/G71oZlLU7j2Ujp EHkXR4G0I5QBEQu62K0R+cz3FqxP6CN6Pm1MJb8XHkU54FYsVsLsk5nasUMUZ9Uq 5ikgVEO65k7bgwi9nGZsyDlWDOwbGuSRreLAVKeCDiO2jfSBOTH16gIyT9rE7UDj 6SRe2guJhe2sqwXpwgmTJsWffQmzg5vQwWrL4UXUASCWvtODBBTq8jGom9T5Aet/ gsLcsM1ozqI961wp6RZPO1WluzsxvpDT4bCJmc5D6dp/AgMBAAE= -----END PUBLIC KEY-----
(PID) Process:(3084) radC8EB1.tmp.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\System32\Configuration
Operation:writeName:xstate
Value:
3
(PID) Process:(3084) radC8EB1.tmp.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\System32\Configuration
Operation:writeName:xcnt
Value:
0
(PID) Process:(3084) radC8EB1.tmp.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\System32\Configuration
Operation:writeName:xstate
Value:
4
(PID) Process:(3084) radC8EB1.tmp.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\System32\Configuration
Operation:writeName:shst
Value:
4
Executable files
1
Suspicious files
82
Text files
38
Unknown types
0

Dropped files

PID
Process
Filename
Type
3084radC8EB1.tmp.exeC:\Users\admin\AppData\Local\Temp\6893A5D897\state.tmp
MD5:
SHA256:
3084radC8EB1.tmp.exeC:\Users\admin\AppData\Local\Temp\6893A5D897\unverified-microdesc-consensus.tmp
MD5:
SHA256:
3084radC8EB1.tmp.exeC:\Users\admin\AppData\Local\Temp\6893A5D897\cached-certs.tmp
MD5:
SHA256:
3084radC8EB1.tmp.exeC:\Users\admin\AppData\Local\Temp\6893A5D897\cached-microdesc-consensus.tmp
MD5:
SHA256:
3084radC8EB1.tmp.exeC:\Users\Public\Videos\Sample Videos\Wildlife.wmv
MD5:
SHA256:
3084radC8EB1.tmp.exeC:\Users\Public\Videos\Sample Videos\fRSn2fyE4Zusxwj7WwnxT2bFS7dxXdaOfnptqXuFrfY=.906D0F2E2F604F839E04.crypted000007
MD5:
SHA256:
3084radC8EB1.tmp.exeC:\Users\Public\Pictures\Sample Pictures\Tulips.jpg
MD5:
SHA256:
3084radC8EB1.tmp.exeC:\ProgramData\Windows\csrss.exeexecutable
MD5:EEE6B8FFF025CAFAD98579657B7BCCD0
SHA256:14E44C02A55DE7BA6BCE25648AE343104F90213F2F2D2C382E9C738DE151CD50
3084radC8EB1.tmp.exeC:\Users\admin\AppData\Local\Temp\6893A5~1\unverified-microdesc-consensustext
MD5:FBF0280433098225FD589EEFCA3F4EC4
SHA256:CE57078E6D3856869042C775FF57EF25D862B4F848D1958DA6F26D657859DD44
3084radC8EB1.tmp.exeC:\Users\admin\AppData\Local\Temp\6893A5~1\statetext
MD5:ABEA463569ABE3BCD9F4D335DC772E6F
SHA256:7ADCEC8E886CCB8AA9E6550C88449D08719CB9168CDAE7FF3119476ED715083E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
20
TCP/UDP connections
25
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3084
radC8EB1.tmp.exe
GET
403
104.16.20.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
3084
radC8EB1.tmp.exe
GET
403
104.16.20.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
3084
radC8EB1.tmp.exe
GET
403
104.18.35.131:80
http://whatsmyip.net/
US
html
8.74 Kb
shared
3084
radC8EB1.tmp.exe
GET
403
104.16.20.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
3084
radC8EB1.tmp.exe
GET
403
104.16.20.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
3084
radC8EB1.tmp.exe
GET
403
104.18.35.131:80
http://whatsmyip.net/
US
html
59.5 Kb
shared
3084
radC8EB1.tmp.exe
GET
403
104.16.20.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
3084
radC8EB1.tmp.exe
GET
403
104.18.35.131:80
http://whatsmyip.net/
US
html
17.3 Kb
shared
3084
radC8EB1.tmp.exe
GET
403
104.18.35.131:80
http://whatsmyip.net/
US
html
9.02 Kb
shared
3084
radC8EB1.tmp.exe
GET
403
104.16.20.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3084
radC8EB1.tmp.exe
131.188.40.189:443
Verein zur Foerderung eines Deutschen Forschungsnetzes e.V.
DE
malicious
3084
radC8EB1.tmp.exe
193.23.244.244:443
Chaos Computer Club e.V.
DE
malicious
3084
radC8EB1.tmp.exe
213.163.70.234:443
i3D.net B.V
NL
suspicious
3084
radC8EB1.tmp.exe
130.225.254.103:443
Danish network for Research and Education
DK
suspicious
3084
radC8EB1.tmp.exe
50.7.74.172:443
Cogent Communications
US
suspicious
3084
radC8EB1.tmp.exe
104.18.35.131:80
whatsmyip.net
Cloudflare Inc
US
shared
3084
radC8EB1.tmp.exe
104.16.20.96:80
whatismyipaddress.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
whatismyipaddress.com
  • 104.16.20.96
shared
whatsmyip.net
  • 104.18.35.131
shared

Threats

PID
Process
Class
Message
3084
radC8EB1.tmp.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 263
3084
radC8EB1.tmp.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 111
3084
radC8EB1.tmp.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 110
3084
radC8EB1.tmp.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 470
3084
radC8EB1.tmp.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 337
3084
radC8EB1.tmp.exe
A Network Trojan was detected
MALWARE [PTsecurity] Shade/Troldesh Ransomware External IP Check
3084
radC8EB1.tmp.exe
A Network Trojan was detected
MALWARE [PTsecurity] Shade/Troldesh Ransomware External IP Check
3084
radC8EB1.tmp.exe
A Network Trojan was detected
MALWARE [PTsecurity] Shade/Troldesh Ransomware External IP Check
3084
radC8EB1.tmp.exe
A Network Trojan was detected
MALWARE [PTsecurity] Shade/Troldesh Ransomware External IP Check
3084
radC8EB1.tmp.exe
A Network Trojan was detected
MALWARE [PTsecurity] Shade/Troldesh Ransomware External IP Check
30 ETPRO signatures available at the full report
No debug info