analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

ssj.jpg

Full analysis: https://app.any.run/tasks/cc39b178-0a03-4207-b0d2-8fbee808e42a
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: January 18, 2019, 11:04:03
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
troldesh
shade
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

8A714AD99AE5DBD5FD8432EFAFB5B8E6

SHA1:

D8418DF846E93DA657312ACD64A671887E8D0FA7

SHA256:

E43FB62C12FCF1BE9F9982E81A59350A8F9DD2389198C0B332CEF832A63AAC0F

SSDEEP:

12288:X9RvHO/Y9IreCfctWBc+hCUwbLJwezpEnfc27nVMHrfTpWr33W5oz5yOt3G/f/vW:XKIoeCEtac88bLEcSnVKf1U55yOA34Cm

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • ssj.jpg.exe (PID: 3108)
    • TROLDESH was detected

      • ssj.jpg.exe (PID: 3108)
  • SUSPICIOUS

    • Connects to unusual port

      • ssj.jpg.exe (PID: 3108)
    • Executable content was dropped or overwritten

      • ssj.jpg.exe (PID: 3108)
    • Creates files in the program directory

      • ssj.jpg.exe (PID: 3108)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • ssj.jpg.exe (PID: 3108)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:01:18 03:32:51+01:00
PEType: PE32
LinkerVersion: 9
CodeSize: 31232
InitializedDataSize: 1050624
UninitializedDataSize: -
EntryPoint: 0x80a0
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 18-Jan-2019 02:32:51

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 18-Jan-2019 02:32:51
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000078F4
0x00007A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
2.85111
.rdata
0x00009000
0x001004D2
0x00100600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.26257
.data
0x0010A000
0x000FD194
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.179433

Imports

ADVAPI32.dll
KERNEL32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
31
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #TROLDESH ssj.jpg.exe

Process information

PID
CMD
Path
Indicators
Parent process
3108"C:\Users\admin\Desktop\ssj.jpg.exe" C:\Users\admin\Desktop\ssj.jpg.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Total events
31
Read events
27
Write events
4
Delete events
0

Modification events

(PID) Process:(3108) ssj.jpg.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\System32\Configuration
Operation:writeName:xi
Value:
906D0F2E2F604F839E04
(PID) Process:(3108) ssj.jpg.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Client Server Runtime Subsystem
Value:
"C:\ProgramData\Windows\csrss.exe"
(PID) Process:(3108) ssj.jpg.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\System32\Configuration
Operation:writeName:xVersion
Value:
4.0.0.1
(PID) Process:(3108) ssj.jpg.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\System32\Configuration
Operation:writeName:xmail
Value:
1
Executable files
1
Suspicious files
0
Text files
19
Unknown types
0

Dropped files

PID
Process
Filename
Type
3108ssj.jpg.exeC:\Users\admin\AppData\Local\Temp\6893A5D897\state.tmp
MD5:
SHA256:
3108ssj.jpg.exeC:\Users\admin\AppData\Local\Temp\6893A5D897\unverified-microdesc-consensus.tmp
MD5:
SHA256:
3108ssj.jpg.exeC:\Users\admin\AppData\Local\Temp\6893A5D897\cached-certs.tmp
MD5:
SHA256:
3108ssj.jpg.exeC:\Users\admin\AppData\Local\Temp\6893A5D897\cached-microdesc-consensus.tmp
MD5:
SHA256:
3108ssj.jpg.exeC:\Users\admin\AppData\Local\Temp\6893A5~1\unverified-microdesc-consensustext
MD5:5C752F838F62D49094C64673C402C951
SHA256:4DC868C5E8A7D96122D4FC0BB4D346F254B68BD1F349BEBD0EF45AB6BB439BC8
3108ssj.jpg.exeC:\Users\admin\AppData\Local\Temp\6893A5~1\cached-microdesc-consensustext
MD5:5C752F838F62D49094C64673C402C951
SHA256:4DC868C5E8A7D96122D4FC0BB4D346F254B68BD1F349BEBD0EF45AB6BB439BC8
3108ssj.jpg.exeC:\ProgramData\Windows\csrss.exeexecutable
MD5:8A714AD99AE5DBD5FD8432EFAFB5B8E6
SHA256:E43FB62C12FCF1BE9F9982E81A59350A8F9DD2389198C0B332CEF832A63AAC0F
3108ssj.jpg.exeC:\Users\admin\AppData\Local\Temp\6893A5~1\statetext
MD5:91984AFD0BC133670CF36CC6EC695060
SHA256:B4247A4F28F1F999E6615339FB2F845225632B463CC03A025A0C14FAEDD85586
3108ssj.jpg.exeC:\Users\admin\AppData\Local\Temp\6893A5~1\cached-certstext
MD5:E2CDAD76241FAAE886206DE5591083CF
SHA256:4638B2B07923555D1E4235E41577975E7DB1962B053723F89DEE7096BB850DE7
3108ssj.jpg.exeC:\Users\admin\AppData\Local\Temp\6893A5D897\cached-microdescs.newtext
MD5:0571E31942FCFCB37E787193F7333F9B
SHA256:217D0CA2E748D0E158BC3885BB881E8CB09247EB0EB97CF0A86C346ACF40F6DF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
5
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3108
ssj.jpg.exe
171.25.193.9:80
Foreningen for digitala fri- och rattigheter
SE
malicious
3108
ssj.jpg.exe
88.198.17.143:80
Hetzner Online GmbH
DE
suspicious
3108
ssj.jpg.exe
148.251.14.214:443
Hetzner Online GmbH
DE
suspicious
3108
ssj.jpg.exe
208.83.223.34:80
Applied Operations, LLC
US
malicious
3108
ssj.jpg.exe
79.137.39.39:9001
OVH SAS
FR
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
3108
ssj.jpg.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 173
3108
ssj.jpg.exe
Misc activity
ET POLICY TLS possible TOR SSL traffic
3108
ssj.jpg.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 142
3108
ssj.jpg.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 638
3108
ssj.jpg.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 567
3108
ssj.jpg.exe
Misc activity
ET POLICY TLS possible TOR SSL traffic
3108
ssj.jpg.exe
Misc activity
ET POLICY TLS possible TOR SSL traffic
No debug info