analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

INJECTOR.exe

Full analysis: https://app.any.run/tasks/24371d40-6e16-42b0-9b0b-c3e5926b6075
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: August 08, 2020, 14:38:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
stealer
poullight
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

69ED82C4056EA79AB12A3887A48814F3

SHA1:

E80D8B7320D01B71FA166A21FDD8C81FA11AE6DD

SHA256:

4020EE30C0628B9E3A06C3E99D7810493090B30D94573BAFBA3D108A52E236D7

SSDEEP:

49152:XYPYcxeTZWvRsHlnmHkb5DAFGxXQ3IVpV:YxmZPoiGFG0I7V

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • build.exe (PID: 2440)
      • Extreme Injector v3.exe (PID: 3452)
      • Extreme Injector v3.exe (PID: 3648)
    • Actions looks like stealing of personal data

      • build.exe (PID: 2440)
    • Poullight was detected

      • build.exe (PID: 2440)
    • Stealing of credential data

      • build.exe (PID: 2440)
    • Changes settings of System certificates

      • build.exe (PID: 2440)
      • Extreme Injector v3.exe (PID: 3648)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • INJECTOR.exe (PID: 2888)
    • Reads the cookies of Google Chrome

      • build.exe (PID: 2440)
    • Adds / modifies Windows certificates

      • build.exe (PID: 2440)
      • Extreme Injector v3.exe (PID: 3648)
    • Creates files in the user directory

      • build.exe (PID: 2440)
    • Reads Environment values

      • build.exe (PID: 2440)
      • Extreme Injector v3.exe (PID: 3648)
    • Application launched itself

      • Extreme Injector v3.exe (PID: 3452)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ 4.x (75)
.exe | Win64 Executable (generic) (15.3)
.dll | Win32 Dynamic Link Library (generic) (3.6)
.exe | Win32 Executable (generic) (2.5)
.exe | Win16/32 Executable Delphi generic (1.1)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2013:06:15 18:44:28+02:00
PEType: PE32
LinkerVersion: 5.12
CodeSize: 3584
InitializedDataSize: 1718784
UninitializedDataSize: -
EntryPoint: 0x1ae1
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 3.7.2.0
ProductVersionNumber: 3.7.2.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: -
CompanyName: master131
FileDescription: Extreme Injector
FileVersion: 3.7.2.0
InternalName: Extreme Injector.exe
LegalCopyright: Copyright © 2017
LegalTrademarks: master131
OriginalFileName: Extreme Injector.exe
ProductName: Extreme Injector
ProductVersion: 3.7.2.0
AssemblyVersion: 3.7.2.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 15-Jun-2013 16:44:28
Comments: -
CompanyName: master131
FileDescription: Extreme Injector
FileVersion: 3.7.2.0
InternalName: Extreme Injector.exe
LegalCopyright: Copyright © 2017
LegalTrademarks: master131
OriginalFilename: Extreme Injector.exe
ProductName: Extreme Injector
ProductVersion: 3.7.2.0
Assembly Version: 3.7.2.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 15-Jun-2013 16:44:28
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00000C26
0x00000E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.14633
.rdata
0x00002000
0x000004C0
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.21236
.data
0x00003000
0x0000D6F0
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.72555
.rsrc
0x00011000
0x001A2CB8
0x001A2E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.9727

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.35433
892
Latin 1 / Western European
UNKNOWN
RT_VERSION
2
7.97643
1637109
Latin 1 / Western European
UNKNOWN
RT_RCDATA
3
4.48935
1128
Latin 1 / Western European
UNKNOWN
RT_ICON
4097
5.60356
160
Latin 1 / Western European
UNKNOWN
RT_RCDATA
32512
2.45849
48
Latin 1 / Western European
UNKNOWN
RT_GROUP_ICON

Imports

kernel32.dll
shlwapi.dll
user32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
4
Malicious processes
2
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start drop and start start injector.exe #POULLIGHT build.exe extreme injector v3.exe no specs extreme injector v3.exe

Process information

PID
CMD
Path
Indicators
Parent process
2888"C:\Users\admin\AppData\Local\Temp\INJECTOR.exe" C:\Users\admin\AppData\Local\Temp\INJECTOR.exe
explorer.exe
User:
admin
Company:
master131
Integrity Level:
MEDIUM
Description:
Extreme Injector
Exit code:
0
Version:
3.7.2.0
2440"C:\Users\admin\AppData\Local\Temp\build.exe" C:\Users\admin\AppData\Local\Temp\build.exe
INJECTOR.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Video Player V
Exit code:
2148734499
Version:
1.0.0.0
3452"C:\Users\admin\AppData\Local\Temp\Extreme Injector v3.exe" C:\Users\admin\AppData\Local\Temp\Extreme Injector v3.exeINJECTOR.exe
User:
admin
Company:
master131
Integrity Level:
MEDIUM
Description:
Extreme Injector
Exit code:
0
Version:
3.7.2.0
3648"C:\Users\admin\AppData\Local\Temp\Extreme Injector v3.exe" C:\Users\admin\AppData\Local\Temp\Extreme Injector v3.exe
Extreme Injector v3.exe
User:
admin
Company:
master131
Integrity Level:
HIGH
Description:
Extreme Injector
Version:
3.7.2.0
Total events
851
Read events
790
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
5
Text files
22
Unknown types
4

Dropped files

PID
Process
Filename
Type
2440build.exeC:\Users\admin\AppData\Local\97fmr0qe\Grabber\Desktop Files\currencydone.rtftext
MD5:0B2315628321E58B641208C114F8538E
SHA256:BBC5AABA17E501E8226D4AFD1E5EE23C98841D54F23CC808F297272853DFAFCA
2440build.exeC:\Users\admin\AppData\Local\97fmr0qe\processlist.txttext
MD5:6821A4F9E447B60E390DAF9C41801B77
SHA256:9DF93A6F1DEC7E5BBEFC4F4DA6B72ADC7774C49065C0F04354A9D04A30D8CF28
2440build.exeC:\Users\admin\AppData\Local\97fmr0qe\copyboard.txttext
MD5:61BBD1D0E30113B3EAB90AAA6B6B42BE
SHA256:69E8019B8FD2A90B615413CFC664485CF6ACED7522B45C0778934CCF6E5F7FB8
2440build.exeC:\Users\admin\AppData\Local\Temp\pl2d4vfegvbqddddkms0zhqii0itext
MD5:FC7EC1C14688030906605C33A9F59C68
SHA256:1ED57A282531708CEE504B899E19CE366AEF03D12A9C889C884F9B5AFAC7AF90
2440build.exeC:\Users\admin\AppData\Local\97fmr0qe\system.txttext
MD5:B32CF4806C100D0EDB821DE8D6C14F23
SHA256:66B424CA792CFE812422BBC48C844EB769ECF479AB82DB4D8E106E5B5DE86761
2440build.exeC:\Users\admin\AppData\Local\97fmr0qe\Pidgin\data.txttext
MD5:F42B48302A71C9B07559C714520A5691
SHA256:16C37C7A818DD689367D4C89D548338818B839BDE3B2F0498DC8C854097D34A7
2440build.exeC:\Users\admin\AppData\Local\97fmr0qe\Grabber\Documents Files\asscorporation.rtftext
MD5:534E91A978DCE4B82B4B4998C3504E27
SHA256:048722600DC67014DAC92650FFC9A05D7072D33B362AEE93A672EF05E3898623
2440build.exeC:\Users\admin\AppData\Local\97fmr0qe\Grabber\Documents Files\loansversion.rtftext
MD5:EDAC881B22B5E2E127154708AD2C07D4
SHA256:FC905EEB5A762B303FEEDF551BD3E8B3E8D86490194852B1AAD972F81BCE01EB
2888INJECTOR.exeC:\Users\admin\AppData\Local\Temp\build.exeexecutable
MD5:5077696D6ED1C83C68080CB6775682AC
SHA256:B26306364D70F7F81568FDDC38F140B6EC9C4300705D87CF2958AA3635882818
2440build.exeC:\Users\admin\AppData\Local\97fmr0qe\Grabber\Documents Files\articleactivity.rtftext
MD5:80B464065B2E38569C3C5D90E8CE69FB
SHA256:0EB37B0FF2FE1750B7B73C1CB9CB356611BB340B4E1D343AAEC269ACB7B707F2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2440
build.exe
GET
404
91.210.201.108:80
http://ru-uid-507352920.pp.ru/example.exe
RU
html
196 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2440
build.exe
145.14.145.192:443
testtsao.000webhostapp.com
Hostinger International Limited
US
shared
3648
Extreme Injector v3.exe
151.101.0.133:443
raw.githubusercontent.com
Fastly
US
malicious
2440
build.exe
91.210.201.108:80
ru-uid-507352920.pp.ru
ICC Makhachkala-Telecom Ltd.
RU
suspicious

DNS requests

Domain
IP
Reputation
testtsao.000webhostapp.com
  • 145.14.145.192
shared
raw.githubusercontent.com
  • 151.101.0.133
  • 151.101.64.133
  • 151.101.128.133
  • 151.101.192.133
shared
ru-uid-507352920.pp.ru
  • 91.210.201.108
suspicious

Threats

PID
Process
Class
Message
Not Suspicious Traffic
ET INFO Observed Free Hosting Domain (*.000webhostapp .com in DNS Lookup)
2440
build.exe
Not Suspicious Traffic
ET INFO Observed SSL Cert for Free Hosting Domain (*.000webhostapp .com)
Process
Message
build.exe
CLR: Managed code called FailFast, saying "
build.exe
Program has been crashed
build.exe
"