analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Integrity.bin

Full analysis: https://app.any.run/tasks/28a0dccf-9533-4e31-98d1-5dd32796b27b
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: March 22, 2019, 08:43:31
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
trojan
opendir
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

410B77D8F1CDC76C867B4A6A27AE55E5

SHA1:

5AF295303113478D935DF1ED9281B348ECEE1FC1

SHA256:

421448D92A6D871B218673025D4E4E121E263262F0CB5CD51E30853E2F8F04D7

SSDEEP:

98304:6m5009VdUDNr45T1ecQtNzApiaMsqalIL5KsoZhc:hDdUZrAT1ef0KJoZhc

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • Integrity.bin.exe (PID: 2524)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Integrity.bin.exe (PID: 2524)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:06:20 00:22:17+02:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 940032
InitializedDataSize: 21075456
UninitializedDataSize: -
EntryPoint: 0x1957000
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Unknown (240A)
CharacterSet: Windows, Latin1
CompanyName: BigRed
FileDescription: BigRed
FileVersion: 1.0.0.0
InternalName: BigRed
LegalCopyright: BigRed
LegalTrademarks: BigRed
OriginalFileName: BigRed
ProductName: BigRed
ProductVersion: 1.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17
Detected languages:
  • Dutch - Belgium
  • English - United States
  • Portuguese - Brazil
  • Spanish - Colombia
CompanyName: BigRed
FileDescription: BigRed
FileVersion: 1.0.0.0
InternalName: BigRed
LegalCopyright: BigRed
LegalTrademarks: BigRed
OriginalFilename: BigRed
ProductName: BigRed
ProductVersion: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
0x00001000
0x00104000
0x0006DC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.98327
.rsrc
0x00105000
0x01400400
0x00138000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.99778
.idata
0x01506000
0x00001000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.20035
0x01507000
0x002A2000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.260771
sjwhtggf
0x017A9000
0x001AE000
0x001ADA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.94751
iyelnpys
0x01957000
0x00001000
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.03997

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.04426
1156
UNKNOWN
English - United States
RT_MANIFEST
2
7.25404
308
UNKNOWN
UNKNOWN
RT_CURSOR
3
7.29265
308
UNKNOWN
UNKNOWN
RT_CURSOR
4
7.32587
308
UNKNOWN
UNKNOWN
RT_CURSOR
5
7.26543
308
UNKNOWN
UNKNOWN
RT_CURSOR
6
7.26457
308
UNKNOWN
UNKNOWN
RT_CURSOR
7
7.3273
308
UNKNOWN
UNKNOWN
RT_CURSOR
4068
5.74022
60
UNKNOWN
UNKNOWN
RT_STRING
4069
7.71267
656
UNKNOWN
UNKNOWN
RT_STRING
4070
7.83464
1172
UNKNOWN
UNKNOWN
RT_STRING

Imports

kernel32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
30
Monitored processes
1
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start integrity.bin.exe

Process information

PID
CMD
Path
Indicators
Parent process
2524"C:\Users\admin\AppData\Local\Temp\Integrity.bin.exe" C:\Users\admin\AppData\Local\Temp\Integrity.bin.exe
explorer.exe
User:
admin
Company:
BigRed
Integrity Level:
MEDIUM
Description:
BigRed
Version:
1.0.0.0
Total events
5
Read events
5
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2524Integrity.bin.exeC:\Users\admin\AppData\Local\Temp\sqlite3.dllexecutable
MD5:D8AEC01FF14E3E7AD43A4B71E30482E4
SHA256:DA1D608BE064555AB3D3D35E6DB64527B8C44F3FA5DDD7C3EC723F80FC99736E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2524
Integrity.bin.exe
POST
190.107.177.246:80
http://www.triosalud.cl/wp/wp-content/uploads/2019/03/up.php
CL
malicious
2524
Integrity.bin.exe
GET
200
13.107.21.200:80
http://www.bing.com/
US
html
107 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2524
Integrity.bin.exe
13.107.21.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2524
Integrity.bin.exe
190.107.177.246:80
www.triosalud.cl
Gtd Internet S.A.
CL
malicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 13.107.21.200
whitelisted
www.triosalud.cl
  • 190.107.177.246
malicious

Threats

PID
Process
Class
Message
2524
Integrity.bin.exe
A Network Trojan was detected
MALWARE [PTsecurity] Banker.Bancos.deq C2 Response
2 ETPRO signatures available at the full report
Process
Message
Integrity.bin.exe
%s------------------------------------------------ --- Themida Professional --- --- (c)2012 Oreans Technologies --- ------------------------------------------------