analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

rad50B11.tmp

Full analysis: https://app.any.run/tasks/10dac60e-3071-4ec8-9ec4-a141db72c213
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: January 22, 2019, 14:13:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
troldesh
shade
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

644A0FA49064B97023AC6564C1770083

SHA1:

0982033C7108D27818D6EE0572A0C328D1BBECD4

SHA256:

7701170304FDD48B184AAC032391AE3A1F880BE6160812D0089049834B3EC828

SSDEEP:

24576:UlTshPoDiXbNSXIN6L/Y1ja1zwdY4k2A/QaFcEYZFG:UshPjNSXGic+FwTbA4SR9

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • TROLDESH was detected

      • rad50B11.tmp.exe (PID: 2984)
    • Changes the autorun value in the registry

      • rad50B11.tmp.exe (PID: 2984)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • rad50B11.tmp.exe (PID: 2984)
    • Creates files in the program directory

      • rad50B11.tmp.exe (PID: 2984)
    • Connects to unusual port

      • rad50B11.tmp.exe (PID: 2984)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • rad50B11.tmp.exe (PID: 2984)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (52.5)
.scr | Windows screen saver (22)
.dll | Win32 Dynamic Link Library (generic) (11)
.exe | Win32 Executable (generic) (7.5)
.exe | Generic Win/DOS Executable (3.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:12:19 03:33:56+01:00
PEType: PE32
LinkerVersion: 9
CodeSize: 13824
InitializedDataSize: 1086464
UninitializedDataSize: -
EntryPoint: 0x3540
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Dec-2018 02:33:56

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 19-Dec-2018 02:33:56
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000034DB
0x00003600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.73354
.rdata
0x00005000
0x00108FE0
0x00109000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.1551
.data
0x0010E000
0x000F92D8
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.1265

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #TROLDESH rad50b11.tmp.exe taskmgr.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2984"C:\Users\admin\AppData\Local\Temp\rad50B11.tmp.exe" C:\Users\admin\AppData\Local\Temp\rad50B11.tmp.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
3944"C:\Windows\system32\taskmgr.exe" /4C:\Windows\system32\taskmgr.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
401
Read events
398
Write events
3
Delete events
0

Modification events

(PID) Process:(2984) rad50B11.tmp.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\System32\Configuration
Operation:writeName:xi
Value:
906D0F2E2F604F839E04
(PID) Process:(2984) rad50B11.tmp.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Client Server Runtime Subsystem
Value:
"C:\ProgramData\Windows\csrss.exe"
(PID) Process:(2984) rad50B11.tmp.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\System32\Configuration
Operation:writeName:xVersion
Value:
4.0.0.1
Executable files
1
Suspicious files
0
Text files
16
Unknown types
0

Dropped files

PID
Process
Filename
Type
2984rad50B11.tmp.exeC:\Users\admin\AppData\Local\Temp\6893A5D897\state.tmp
MD5:
SHA256:
2984rad50B11.tmp.exeC:\Users\admin\AppData\Local\Temp\6893A5D897\unverified-microdesc-consensus.tmp
MD5:
SHA256:
2984rad50B11.tmp.exeC:\Users\admin\AppData\Local\Temp\6893A5D897\cached-certs.tmp
MD5:
SHA256:
2984rad50B11.tmp.exeC:\Users\admin\AppData\Local\Temp\6893A5D897\cached-microdesc-consensus.tmp
MD5:
SHA256:
2984rad50B11.tmp.exeC:\Users\admin\AppData\Local\Temp\6893A5~1\unverified-microdesc-consensustext
MD5:DEC23F066CD373507506FD24048C48BF
SHA256:447B94BEDBD1A1B2D75D47A4DC1D2DF8EA8F72D49FDAA356C1775174C7227C5A
2984rad50B11.tmp.exeC:\Users\admin\AppData\Local\Temp\6893A5~1\cached-microdesc-consensustext
MD5:DEC23F066CD373507506FD24048C48BF
SHA256:447B94BEDBD1A1B2D75D47A4DC1D2DF8EA8F72D49FDAA356C1775174C7227C5A
2984rad50B11.tmp.exeC:\ProgramData\Windows\csrss.exeexecutable
MD5:644A0FA49064B97023AC6564C1770083
SHA256:7701170304FDD48B184AAC032391AE3A1F880BE6160812D0089049834B3EC828
2984rad50B11.tmp.exeC:\Users\admin\AppData\Local\Temp\6893A5~1\cached-certstext
MD5:74F9A0EAEEA03E3A5B905E5698A7909E
SHA256:61AB7015F127826BB2A6E0141D900195F7B54CE579DF5FB263CEFFC626853EB7
2984rad50B11.tmp.exeC:\Users\admin\AppData\Local\Temp\6893A5D897\cached-microdescs.newtext
MD5:4F874A8F86268654D9E77A6B2293FBB6
SHA256:79421C36EA683B027CD00892BB1EE105F7FD188D6919828021624F38F44DEFB5
2984rad50B11.tmp.exeC:\Users\admin\AppData\Local\Temp\6893A5~1\statetext
MD5:48386EAF2185B0C47F434681209F8017
SHA256:C0A9D4E8859C4C61C106F52D80CD6A989B6826F5B71F9F95D16246054AFEBC60
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
5
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2984
rad50B11.tmp.exe
86.59.21.38:443
Tele2 Telecommunication GmbH
AT
malicious
2984
rad50B11.tmp.exe
131.188.40.189:443
Verein zur Foerderung eines Deutschen Forschungsnetzes e.V.
DE
malicious
2984
rad50B11.tmp.exe
87.247.111.222:9001
UAB Cgates
LT
suspicious
2984
rad50B11.tmp.exe
116.203.39.159:443
334,Udyog Vihar
IN
suspicious
2984
rad50B11.tmp.exe
185.129.60.131:9001
Zencurity ApS
DK
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
2984
rad50B11.tmp.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 640
2984
rad50B11.tmp.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 112
2984
rad50B11.tmp.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 103
2984
rad50B11.tmp.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 216
2984
rad50B11.tmp.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 649
2984
rad50B11.tmp.exe
Misc activity
ET POLICY TLS possible TOR SSL traffic
2984
rad50B11.tmp.exe
Misc activity
ET POLICY TLS possible TOR SSL traffic
No debug info