analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.bin

Full analysis: https://app.any.run/tasks/b9ab183b-c16c-4a78-8652-2f023b5604b5
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: August 17, 2019, 23:27:59
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

46BFD4F1D581D7C0121D2B19A005D3DF

SHA1:

5B063298BBD1670B4D39E1BAEF67F854B8DCBA9D

SHA256:

683A09DA219918258C58A7F61F7DC4161A3A7A377CF82A31B840BAABFB9A4A96

SSDEEP:

768:AbFw10RFnAwJM7MiqwecUaX5h4IuCdYa+XLXTGY1idL2WYiwtDj:Apw10vnAOIUaJh4IXdWXLXTWLfuFj

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Low-level write access rights to disk partition

      • xvxg.exe (PID: 2908)
    • Changes the autorun value in the registry

      • 683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.bin.exe (PID: 3796)
    • Deletes shadow copies

      • xvxg.exe (PID: 2908)
    • Connects to CnC server

      • 683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.bin.exe (PID: 3796)
      • xvxg.exe (PID: 2908)
  • SUSPICIOUS

    • Connects to server without host name

      • 683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.bin.exe (PID: 3796)
      • xvxg.exe (PID: 2908)
    • Executable content was dropped or overwritten

      • 683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.bin.exe (PID: 3796)
    • Application launched itself

      • 683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.bin.exe (PID: 2728)
      • xvxg.exe (PID: 3884)
    • Starts itself from another location

      • 683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.bin.exe (PID: 3796)
    • Low-level read access rights to disk partition

      • xvxg.exe (PID: 2908)
    • Removes files from Windows directory

      • xvxg.exe (PID: 2908)
    • Executed as Windows Service

      • vssvc.exe (PID: 3876)
    • Creates files in the program directory

      • xvxg.exe (PID: 2908)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2009:11:10 11:17:40+01:00
PEType: PE32
LinkerVersion: 10
CodeSize: 8704
InitializedDataSize: 40960
UninitializedDataSize: -
EntryPoint: 0x2510
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-Nov-2009 10:17:40
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 10-Nov-2009 10:17:40
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00003000
0x00002200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.35661
.data
0x00004000
0x0000A000
0x00009800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.98593
.rsrc
0x0000E000
0x00001000
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.16755
.reloc
0x0000F000
0x000003A2
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
4.64094

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.94904
607
Latin 1 / Western European
English - United States
RT_MANIFEST

Imports

KERNEL32.dll
OPENGL32.dll
USER32.dll
ntdll.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start 683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.bin.exe 683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.bin.exe xvxg.exe xvxg.exe vssadmin.exe no specs vssvc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2728"C:\Windows\683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.bin.exe" C:\Windows\683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.bin.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221225477
3796"C:\Windows\683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.bin.exe" C:\Windows\683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.bin.exe
683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.bin.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3884"C:\Users\admin\AppData\Local\Temp\xvxg.exe" {e29ac6c0-7037-11de-816d-806e6f6e6963} "C:\Windows\683A09~1.EXE"C:\Users\admin\AppData\Local\Temp\xvxg.exe
683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.bin.exe
User:
admin
Integrity Level:
HIGH
Exit code:
3221225477
2908"C:\Users\admin\AppData\Local\Temp\xvxg.exe" {e29ac6c0-7037-11de-816d-806e6f6e6963} "C:\Windows\683A09~1.EXE"C:\Users\admin\AppData\Local\Temp\xvxg.exe
xvxg.exe
User:
admin
Integrity Level:
HIGH
Exit code:
3221225477
3904"C:\Windows\system32\VSSADMIN.EXE" Delete Shadows /All /QuietC:\Windows\system32\VSSADMIN.EXExvxg.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3876C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
409
Read events
398
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
812
Text files
1 189
Unknown types
9

Dropped files

PID
Process
Filename
Type
2908xvxg.exeC:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Setup.xml
MD5:
SHA256:
2908xvxg.exeC:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelMUI.xml
MD5:
SHA256:
2908xvxg.exeC:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\Setup.xml
MD5:
SHA256:
2908xvxg.exeC:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PowerPointMUI.xml
MD5:
SHA256:
2908xvxg.exeC:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\Setup.xml
MD5:
SHA256:
2908xvxg.exeC:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\PublisherMUI.xml
MD5:
SHA256:
2908xvxg.exeC:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\!satana!.txttext
MD5:29BEC9279B1BFEAD0E8FAF544B52DC1E
SHA256:7AAE5DC33C8CA4BFF88B84AF362A15E5CDCE0FF98B2498079CDE8023D113080D
2908xvxg.exeC:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\OutlookMUI.xml
MD5:
SHA256:
2908xvxg.exeC:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\!satana!.txttext
MD5:29BEC9279B1BFEAD0E8FAF544B52DC1E
SHA256:7AAE5DC33C8CA4BFF88B84AF362A15E5CDCE0FF98B2498079CDE8023D113080D
2908xvxg.exeC:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\!satana!.txttext
MD5:29BEC9279B1BFEAD0E8FAF544B52DC1E
SHA256:7AAE5DC33C8CA4BFF88B84AF362A15E5CDCE0FF98B2498079CDE8023D113080D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2908
xvxg.exe
POST
185.127.26.186:80
http://185.127.26.186/add.php
RU
malicious
2908
xvxg.exe
POST
185.127.26.186:80
http://185.127.26.186/add.php
RU
malicious
3796
683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.bin.exe
POST
185.127.26.186:80
http://185.127.26.186/add.php
RU
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3796
683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.bin.exe
185.127.26.186:80
Business Consulting LLC
RU
malicious
2908
xvxg.exe
185.127.26.186:80
Business Consulting LLC
RU
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3796
683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.bin.exe
A Network Trojan was detected
ET TROJAN Win32/Satana Ransomware Checkin
2908
xvxg.exe
A Network Trojan was detected
ET TROJAN Win32/Satana Ransomware Checkin
2908
xvxg.exe
A Network Trojan was detected
ET TROJAN Win32/Satana Ransomware Checkin
Process
Message
683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.bin.exe
EntryPoint
683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.bin.exe
EntryPoint-2
683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.bin.exe
EntryPoint-3
683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.bin.exe
First_tls
683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.bin.exe
on_tls_callback1
683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.bin.exe
on_tls_callback2
683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.bin.exe
on_tls_callback2-2
683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.bin.exe
on_tls_callback3
683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.bin.exe
on_tls_callback3
683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.bin.exe
EntryPoint-4