analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

SQL Injector.exe

Full analysis: https://app.any.run/tasks/2980fde5-29b6-40c9-8176-824b9d30d9c8
Verdict: Malicious activity
Analysis date: June 16, 2019, 07:05:27
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

AA7AAA0BAB55B4C8886B000C939C9816

SHA1:

C82D2D3B78095385AA2723CB3ECFBCBF42216050

SHA256:

31E74E5B0490D489E0EB22F62DED3AB6D9634FA5DC2D42914C413F3B4BE1AE4D

SSDEEP:

24576:g2JbV/bOibqIjk2cvpHn4W41MCSHCBXUXHub:gSdqibqIZcBH4W4FyCBE+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • TempSetup.exe (PID: 3972)
      • ~SQL_Injector.exe (PID: 3736)
      • svchost.exe (PID: 3148)
      • svchost.exe (PID: 2400)
      • explorer.exe (PID: 832)
      • explorer.exe (PID: 2296)
      • explorer.exe (PID: 3352)
    • Changes the autorun value in the registry

      • TempSetup.exe (PID: 3972)
      • svchost.exe (PID: 2400)
      • explorer.exe (PID: 2296)
  • SUSPICIOUS

    • Creates executable files which already exist in Windows

      • TempSetup.exe (PID: 3972)
      • svchost.exe (PID: 3148)
      • svchost.exe (PID: 2400)
      • explorer.exe (PID: 832)
      • explorer.exe (PID: 2296)
    • Creates files in the user directory

      • TempSetup.exe (PID: 3972)
      • svchost.exe (PID: 3148)
      • svchost.exe (PID: 2400)
      • explorer.exe (PID: 2296)
      • explorer.exe (PID: 832)
    • Executable content was dropped or overwritten

      • SQL Injector.exe (PID: 1240)
      • TempSetup.exe (PID: 3972)
      • svchost.exe (PID: 3148)
      • explorer.exe (PID: 832)
      • svchost.exe (PID: 2400)
      • explorer.exe (PID: 2296)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (55.8)
.exe | Win64 Executable (generic) (21)
.scr | Windows screen saver (9.9)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:06:02 21:48:56+02:00
PEType: PE32
LinkerVersion: 11
CodeSize: 1119744
InitializedDataSize: 207872
UninitializedDataSize: -
EntryPoint: 0x1134ce
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.2
ProductVersionNumber: 1.0.0.2
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: Automatically inject SQL code into a large amount of websites!
CompanyName: IT - EON
FileDescription: SQL Injector
FileVersion: 1.0.0.2
InternalName: SQL Injector.exe
LegalCopyright: Copyright © IT - EON 2019
OriginalFileName: SQL Injector.exe
ProductName: SQL Injector
ProductVersion: 1.0.0.2
AssemblyVersion: 1.0.0.2

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 02-Jun-2019 19:48:56
Debug artifacts:
  • C:\Users\pc\Desktop\Binder 29-05-2019\Binder 29-05-2019\obj\Release\WindowsApplication5.pdb
Comments: Automatically inject SQL code into a large amount of websites!
CompanyName: IT - EON
FileDescription: SQL Injector
FileVersion: 1.0.0.2
InternalName: SQL Injector.exe
LegalCopyright: Copyright © IT - EON 2019
OriginalFilename: SQL Injector.exe
ProductName: SQL Injector
ProductVersion: 1.0.0.2
Assembly Version: 1.0.0.2

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 02-Jun-2019 19:48:56
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x001114D4
0x00111600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.67147
.sdata
0x00114000
0x00000138
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.1642
.rsrc
0x00116000
0x00032702
0x00032800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.06748
.reloc
0x0014A000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST
2
3.0366
204840
UNKNOWN
UNKNOWN
RT_ICON
32512
1.93321
20
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
8
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start drop and start drop and start drop and start drop and start drop and start sql injector.exe tempsetup.exe ~sql_injector.exe no specs svchost.exe svchost.exe explorer.exe explorer.exe explorer.exe

Process information

PID
CMD
Path
Indicators
Parent process
1240"C:\Users\admin\AppData\Local\Temp\SQL Injector.exe" C:\Users\admin\AppData\Local\Temp\SQL Injector.exe
explorer.exe
User:
admin
Company:
IT - EON
Integrity Level:
MEDIUM
Description:
SQL Injector
Version:
1.0.0.2
3972"C:\Users\admin\AppData\Local\TempSetup.exe" C:\Users\admin\AppData\Local\TempSetup.exe
SQL Injector.exe
User:
admin
Company:
Intel Corporation
Integrity Level:
MEDIUM
Description:
hkcmd Module
Exit code:
0
Version:
8.1.1.7800
3736"C:\Users\admin\AppData\Local\Temp\~SQL_Injector.exe" C:\Users\admin\AppData\Local\Temp\~SQL_Injector.exeSQL Injector.exe
User:
admin
Company:
IT - EON
Integrity Level:
MEDIUM
Description:
SQL Injector
Version:
1.0.0.2
3148"C:\Users\admin\AppData\Roaming\Intel Corporation\Intel(R) Common User Interface\8.1.1.7800\svchost.exe" C:\Users\admin\AppData\Roaming\Intel Corporation\Intel(R) Common User Interface\8.1.1.7800\svchost.exe
TempSetup.exe
User:
admin
Company:
Intel Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2400"C:\Users\admin\AppData\Roaming\Microsoft\Windows\8.1.7601.17587\svchost.exe" C:\Users\admin\AppData\Roaming\Microsoft\Windows\8.1.7601.17587\svchost.exe
svchost.exe
User:
admin
Company:
Intel Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Exit code:
0
Version:
8.1.1.7900
832"C:\Users\admin\AppData\Roaming\Intel Corporation\Intel(R) Common User Interface\8.1.1.7900\explorer.exe" C:\Users\admin\AppData\Roaming\Intel Corporation\Intel(R) Common User Interface\8.1.1.7900\explorer.exe
svchost.exe
User:
admin
Company:
Intel Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
0
Version:
6.1.7601.17567 (win7sp1_gdr.110224-1502)
2296"C:\Users\admin\AppData\Roaming\Microsoft\Windows\8.1.7601.17587\explorer.exe" C:\Users\admin\AppData\Roaming\Microsoft\Windows\8.1.7601.17587\explorer.exe
explorer.exe
User:
admin
Company:
Intel Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
0
Version:
6.1.7600.16385
3352"C:\Users\admin\AppData\Roaming\explorer.exe" C:\Users\admin\AppData\Roaming\explorer.exe
explorer.exe
User:
admin
Company:
Intel Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385
Total events
2 505
Read events
2 349
Write events
0
Delete events
0

Modification events

No data
Executable files
7
Suspicious files
3
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3148svchost.exeC:\Users\admin\AppData\Local\Temp\$inst\temp_0.tmp
MD5:
SHA256:
2400svchost.exeC:\Users\admin\AppData\Roaming\Intel Corporation\Intel(R) Common User Interface\8.1.1.7900\explorer.zip
MD5:
SHA256:
832explorer.exeC:\Users\admin\AppData\Local\Temp\$inst\temp_0.tmp
MD5:
SHA256:
2296explorer.exeC:\Users\admin\AppData\Roaming\explorer.exeexecutable
MD5:6A6CD790C4479E654012CE3E2011AA04
SHA256:B7395463DF51E1E013242BAD37C826774CD3E0EC8033EDEFEBE8EA1DFAD6DF50
3972TempSetup.exeC:\Users\admin\AppData\Roaming\Intel Corporation\Intel(R) Common User Interface\8.1.1.7800\server.zipcompressed
MD5:C92F00D4E1A75F7AC9897516A30D2360
SHA256:F51CA5549DA7F713B8A716749E7E8BACC1D2CECED6D59F7302B9889A1B94D37B
2400svchost.exeC:\Users\admin\AppData\Roaming\Intel Corporation\Intel(R) Common User Interface\8.1.1.7900\explorer.exeexecutable
MD5:34BBB34C0575DDCF3A28395D329FF024
SHA256:B87CB3FAD8815264CE32FCDCD6077E98DC1E226793B5836934D1AA9E2DE49BF9
1240SQL Injector.exeC:\Users\admin\AppData\Local\TempSetup.exeexecutable
MD5:BC366B2C1803069F350F4192CD676D47
SHA256:5ECF311D38DCC488B93E22C7E7175557F8733DBBB8D6FCD452B911F7821ACAC8
1240SQL Injector.exeC:\Users\admin\AppData\Local\Temp\~SQL_Injector.exeexecutable
MD5:4AC01D34C1952995C18D767E04B7BDE1
SHA256:9E29F55829C7149D000111EC8A13564C7321E632FEDD26C9E79F3B39732E6FDD
3148svchost.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\8.1.7601.17587\svchost.exeexecutable
MD5:FDEA3876296A5159163AA307F23EC4AF
SHA256:E35D2F11AD7AEE4BC758E068AD82406E99CD2310DB82AB6C879B4A048DA3896B
3972TempSetup.exeC:\Users\admin\AppData\Roaming\Intel Corporation\Intel(R) Common User Interface\8.1.1.7800\svchost.exeexecutable
MD5:C147EF135D6D64A43181F44D918C9170
SHA256:48039323E06BEA728304FB0DD5482A628F699815CA8B0786CF3E98055C3BAA63
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
8
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2400
svchost.exe
GET
200
5.134.12.131:80
http://www.spencerbuley.com/wp-content/cache/nextend/web/n2/1/explorer.zip
GB
compressed
255 Kb
malicious
2400
svchost.exe
GET
200
64.68.203.175:80
http://capeturk.com/1/explorer.txt
CA
text
100 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2400
svchost.exe
5.134.12.131:80
www.spencerbuley.com
UKDedicated LTD
GB
malicious
2400
svchost.exe
64.68.203.175:80
capeturk.com
easyDNS Technologies, Inc.
CA
unknown
3352
explorer.exe
38.141.46.20:1111
blog.capeturk.com
Cogent Communications
US
malicious

DNS requests

Domain
IP
Reputation
capeturk.com
  • 64.68.203.175
whitelisted
www.spencerbuley.com
  • 5.134.12.131
malicious
blog.capeturk.com
  • 38.141.46.20
malicious

Threats

PID
Process
Class
Message
2400
svchost.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan.DownLoader22.55152 (Backdoor.Bladabindi/Variant)
No debug info