analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

satan.bin

Full analysis: https://app.any.run/tasks/5071d7ae-dbc7-42b4-90b1-533e2eff9b86
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: April 25, 2019, 05:57:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

C9C341EAF04C89933ED28CBC2739D325

SHA1:

C5B7D47AEF3BD33A24293138FCBA3A5FF286C2A8

SHA256:

1A0A2FD546E3C05E15B2DB3B531CB8E8755641F5F1C17910CE2FB7BBCE2A05B7

SSDEEP:

3072:H8SIBtQnE7OhssdWJ5jy392aCmCbBq0ryEbh/Wl7hqU6Q4NJ15xgDbvSY5thfRb3:c7qvhssdu5jyYaCmCQVE6hqUI5sb9Rb3

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Deletes shadow copies

      • explorer.exe (PID: 2036)
    • Application was injected by another process

      • dwm.exe (PID: 1972)
      • windanr.exe (PID: 2160)
      • explorer.exe (PID: 2036)
    • Runs injected code in another process

      • xiahy.exe (PID: 2888)
    • Changes the autorun value in the registry

      • explorer.exe (PID: 2036)
  • SUSPICIOUS

    • Creates files in the user directory

      • satan.bin.exe (PID: 280)
      • explorer.exe (PID: 2036)
    • Starts CMD.EXE for commands execution

      • satan.bin.exe (PID: 280)
    • Executable content was dropped or overwritten

      • satan.bin.exe (PID: 280)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3224)
  • INFO

    • Application launched itself

      • chrome.exe (PID: 3224)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3224)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2017:02:23 20:28:24+01:00
PEType: PE32
LinkerVersion: 12
CodeSize: 18432
InitializedDataSize: 84992
UninitializedDataSize: -
EntryPoint: 0x13b9
OSVersion: 5.1
ImageVersion: 1
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 23-Feb-2017 19:28:24

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 23-Feb-2017 19:28:24
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000046D1
0x00004800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.21022
.rdata
0x00006000
0x0000175C
0x00001800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.08038
.data
0x00008000
0x00012FF0
0x00012800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.06315
.reloc
0x0001B000
0x00000300
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
5.26442

Imports

ADVAPI32.dll
KERNEL32.dll
USER32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
65
Monitored processes
35
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start inject inject inject satan.bin.exe no specs satan.bin.exe xiahy.exe no specs cmd.exe no specs xiahy.exe no specs dwm.exe explorer.exe windanr.exe vssadmin.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2632"C:\Users\admin\AppData\Local\Temp\satan.bin.exe" C:\Users\admin\AppData\Local\Temp\satan.bin.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
280"C:\Users\admin\AppData\Local\Temp\satan.bin.exe" C:\Users\admin\AppData\Local\Temp\satan.bin.exe
satan.bin.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2360"C:\Users\admin\AppData\Roaming\Zodyuh\xiahy.exe" C:\Users\admin\AppData\Roaming\Zodyuh\xiahy.exesatan.bin.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2492"C:\Windows\system32\cmd.exe" /c "C:\Users\admin\AppData\Local\Temp\tmp_98b42eed.bat"C:\Windows\system32\cmd.exesatan.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2888"C:\Users\admin\AppData\Roaming\Zodyuh\xiahy.exe" C:\Users\admin\AppData\Roaming\Zodyuh\xiahy.exexiahy.exe
User:
admin
Integrity Level:
MEDIUM
1972"C:\Windows\system32\Dwm.exe"C:\Windows\System32\dwm.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Desktop Window Manager
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2036C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2160"windanr.exe"C:\Windows\system32\windanr.exe
qemu-ga.exe
User:
admin
Integrity Level:
MEDIUM
2936"C:\Windows\System32\vssadmin.exe" delete shadows /all /quietC:\Windows\System32\vssadmin.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3224"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
Total events
619
Read events
216
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
274
Text files
165
Unknown types
13

Dropped files

PID
Process
Filename
Type
280satan.bin.exeC:\Users\admin\AppData\Local\Temp\tmp_98b42eed.bat
MD5:
SHA256:
3224chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
MD5:
SHA256:
3224chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
MD5:
SHA256:
3224chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
3224chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
MD5:
SHA256:
3224chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
MD5:
SHA256:
3224chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\dc59933f-2358-4191-8402-08f7531d3efc.tmp
MD5:
SHA256:
3224chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\index
MD5:
SHA256:
3224chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000018.dbtmp
MD5:
SHA256:
3224chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
139
DNS requests
106
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3224
chrome.exe
GET
200
67.27.235.126:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
55.6 Kb
whitelisted
3224
chrome.exe
GET
200
74.125.173.74:80
http://r5---sn-c0q7lnse.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=185.183.107.236&mm=28&mn=sn-c0q7lnse&ms=nvh&mt=1556171751&mv=m&pl=24&shardbypass=yes
US
crx
842 Kb
whitelisted
3224
chrome.exe
GET
302
172.217.22.78:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
506 b
whitelisted
3224
chrome.exe
GET
200
204.13.202.71:80
http://ssl.trustwave.com/issuers/STCA.crt
US
der
956 b
whitelisted
3224
chrome.exe
GET
301
72.30.35.9:80
http://yahoo.com/
US
text
8 b
whitelisted
3224
chrome.exe
GET
200
67.27.235.126:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/47BEABC922EAE80E78783462A79F45C254FDE68B.crt
US
der
969 b
whitelisted
3224
chrome.exe
GET
200
67.27.235.126:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/47BEABC922EAE80E78783462A79F45C254FDE68B.crt
US
der
969 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3224
chrome.exe
172.217.22.14:443
clients1.google.com
Google Inc.
US
whitelisted
3224
chrome.exe
216.58.205.227:443
www.google.at
Google Inc.
US
whitelisted
3224
chrome.exe
172.217.16.131:443
www.google.com.ua
Google Inc.
US
whitelisted
3224
chrome.exe
172.217.22.99:443
www.gstatic.com
Google Inc.
US
whitelisted
3224
chrome.exe
172.217.23.173:443
accounts.google.com
Google Inc.
US
whitelisted
3224
chrome.exe
172.217.22.3:443
ssl.gstatic.com
Google Inc.
US
whitelisted
3224
chrome.exe
172.217.16.132:443
www.google.com
Google Inc.
US
whitelisted
3224
chrome.exe
172.217.22.106:443
fonts.googleapis.com
Google Inc.
US
whitelisted
3224
chrome.exe
72.30.35.9:80
yahoo.com
US
malicious
3224
chrome.exe
87.248.114.11:443
s.yimg.com
Yahoo! UK Services Limited
GB
shared

DNS requests

Domain
IP
Reputation
6pi3jrqjbssfh6gu.onion.pw
whitelisted
clientservices.googleapis.com
  • 35.190.71.1
whitelisted
www.google.com.ua
  • 172.217.16.131
whitelisted
accounts.google.com
  • 172.217.23.173
shared
clients1.google.com
  • 172.217.22.14
whitelisted
ssl.gstatic.com
  • 172.217.22.3
whitelisted
www.gstatic.com
  • 172.217.22.99
whitelisted
apis.google.com
  • 172.217.22.14
whitelisted
www.google.com
  • 172.217.16.132
whitelisted
www.google.at
  • 216.58.205.227
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query to a *.pw domain - Likely Hostile
Potentially Bad Traffic
ET POLICY DNS Query to .onion proxy Domain (onion. pw)
1 ETPRO signatures available at the full report
No debug info