analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

LiteInjector.exe

Full analysis: https://app.any.run/tasks/c34cb590-0f6a-4eae-af3f-97b84bb2f91b
Verdict: Malicious activity
Analysis date: August 25, 2019, 16:10:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

1019105559F1CC08589491669F20CDBD

SHA1:

995726C285264F086EAC342A5AABA03F99603968

SHA256:

918D3DCE657C3436DC1D3C099F53D43551A42BA07F693D77480C457CE48FEA0E

SSDEEP:

12288:T9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hE2Tn:dZ1xuVVjfFoynPaVBUR8f+kN10EB+0

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the login/logoff helper path in the registry

      • LiteInjector.exe (PID: 3708)
      • LITEINJECTOR.EXE (PID: 3004)
      • LITEINJECTOR.EXE (PID: 2944)
      • LITEINJECTOR.EXE (PID: 4076)
      • LITEINJECTOR.EXE (PID: 3564)
      • LITEINJECTOR.EXE (PID: 3488)
      • LITEINJECTOR.EXE (PID: 2600)
      • LITEINJECTOR.EXE (PID: 3976)
      • LITEINJECTOR.EXE (PID: 2496)
      • LITEINJECTOR.EXE (PID: 3064)
      • LITEINJECTOR.EXE (PID: 2728)
      • LITEINJECTOR.EXE (PID: 2620)
      • LITEINJECTOR.EXE (PID: 2300)
      • LITEINJECTOR.EXE (PID: 2800)
      • LITEINJECTOR.EXE (PID: 3528)
      • LITEINJECTOR.EXE (PID: 3572)
      • LITEINJECTOR.EXE (PID: 1920)
      • LITEINJECTOR.EXE (PID: 4056)
      • LITEINJECTOR.EXE (PID: 3656)
      • LITEINJECTOR.EXE (PID: 4092)
      • LITEINJECTOR.EXE (PID: 1260)
      • LITEINJECTOR.EXE (PID: 3532)
      • LITEINJECTOR.EXE (PID: 2820)
      • LITEINJECTOR.EXE (PID: 3800)
      • LITEINJECTOR.EXE (PID: 3844)
      • LITEINJECTOR.EXE (PID: 2424)
      • LITEINJECTOR.EXE (PID: 3576)
      • LITEINJECTOR.EXE (PID: 2576)
      • LITEINJECTOR.EXE (PID: 2604)
      • LITEINJECTOR.EXE (PID: 4036)
      • LITEINJECTOR.EXE (PID: 4492)
      • LITEINJECTOR.EXE (PID: 4976)
      • LITEINJECTOR.EXE (PID: 5792)
      • LITEINJECTOR.EXE (PID: 3140)
      • LITEINJECTOR.EXE (PID: 5460)
      • LITEINJECTOR.EXE (PID: 4608)
      • LITEINJECTOR.EXE (PID: 6040)
      • LITEINJECTOR.EXE (PID: 5488)
      • LITEINJECTOR.EXE (PID: 4740)
      • LITEINJECTOR.EXE (PID: 5132)
      • LITEINJECTOR.EXE (PID: 4432)
      • LITEINJECTOR.EXE (PID: 5600)
      • LITEINJECTOR.EXE (PID: 5372)
      • LITEINJECTOR.EXE (PID: 4364)
      • LITEINJECTOR.EXE (PID: 4288)
      • LITEINJECTOR.EXE (PID: 4524)
      • LITEINJECTOR.EXE (PID: 4844)
      • LITEINJECTOR.EXE (PID: 5712)
      • LITEINJECTOR.EXE (PID: 6092)
      • LITEINJECTOR.EXE (PID: 6056)
    • Changes the autorun value in the registry

      • LiteInjector.exe (PID: 3708)
      • LITEINJECTOR.EXE (PID: 3004)
      • LITEINJECTOR.EXE (PID: 2944)
      • LITEINJECTOR.EXE (PID: 4076)
      • LITEINJECTOR.EXE (PID: 3564)
      • LITEINJECTOR.EXE (PID: 3488)
      • LITEINJECTOR.EXE (PID: 2600)
      • LITEINJECTOR.EXE (PID: 3976)
      • LITEINJECTOR.EXE (PID: 2496)
      • LITEINJECTOR.EXE (PID: 3064)
      • LITEINJECTOR.EXE (PID: 2620)
      • LITEINJECTOR.EXE (PID: 2728)
      • LITEINJECTOR.EXE (PID: 2300)
      • LITEINJECTOR.EXE (PID: 2800)
      • LITEINJECTOR.EXE (PID: 3572)
      • LITEINJECTOR.EXE (PID: 3528)
      • LITEINJECTOR.EXE (PID: 1920)
      • LITEINJECTOR.EXE (PID: 4056)
      • LITEINJECTOR.EXE (PID: 3656)
      • LITEINJECTOR.EXE (PID: 4092)
      • LITEINJECTOR.EXE (PID: 1260)
      • LITEINJECTOR.EXE (PID: 3532)
      • LITEINJECTOR.EXE (PID: 2820)
      • LITEINJECTOR.EXE (PID: 3800)
      • LITEINJECTOR.EXE (PID: 3844)
      • LITEINJECTOR.EXE (PID: 2424)
      • LITEINJECTOR.EXE (PID: 3576)
      • LITEINJECTOR.EXE (PID: 2576)
      • LITEINJECTOR.EXE (PID: 2604)
      • LITEINJECTOR.EXE (PID: 4036)
      • LITEINJECTOR.EXE (PID: 4492)
      • LITEINJECTOR.EXE (PID: 4976)
      • LITEINJECTOR.EXE (PID: 5792)
      • LITEINJECTOR.EXE (PID: 5460)
      • LITEINJECTOR.EXE (PID: 3140)
      • LITEINJECTOR.EXE (PID: 4608)
      • LITEINJECTOR.EXE (PID: 6040)
      • LITEINJECTOR.EXE (PID: 5488)
      • LITEINJECTOR.EXE (PID: 4740)
      • LITEINJECTOR.EXE (PID: 5132)
      • LITEINJECTOR.EXE (PID: 4432)
      • LITEINJECTOR.EXE (PID: 5600)
      • LITEINJECTOR.EXE (PID: 4364)
      • LITEINJECTOR.EXE (PID: 5372)
      • LITEINJECTOR.EXE (PID: 4288)
      • LITEINJECTOR.EXE (PID: 4524)
      • LITEINJECTOR.EXE (PID: 4844)
      • LITEINJECTOR.EXE (PID: 5712)
      • LITEINJECTOR.EXE (PID: 6092)
      • LITEINJECTOR.EXE (PID: 6056)
    • Changes Security Center notification settings

      • LiteInjector.exe (PID: 3708)
      • LITEINJECTOR.EXE (PID: 3004)
      • LITEINJECTOR.EXE (PID: 2944)
      • LITEINJECTOR.EXE (PID: 4076)
      • LITEINJECTOR.EXE (PID: 3564)
      • LITEINJECTOR.EXE (PID: 2600)
      • LITEINJECTOR.EXE (PID: 3488)
      • LITEINJECTOR.EXE (PID: 3976)
      • LITEINJECTOR.EXE (PID: 2496)
      • LITEINJECTOR.EXE (PID: 3064)
      • LITEINJECTOR.EXE (PID: 2728)
      • LITEINJECTOR.EXE (PID: 2620)
      • LITEINJECTOR.EXE (PID: 2300)
      • LITEINJECTOR.EXE (PID: 2800)
      • LITEINJECTOR.EXE (PID: 3528)
      • LITEINJECTOR.EXE (PID: 3572)
      • LITEINJECTOR.EXE (PID: 1920)
      • LITEINJECTOR.EXE (PID: 4056)
      • LITEINJECTOR.EXE (PID: 3656)
      • LITEINJECTOR.EXE (PID: 4092)
      • LITEINJECTOR.EXE (PID: 3532)
      • LITEINJECTOR.EXE (PID: 1260)
      • LITEINJECTOR.EXE (PID: 2820)
      • LITEINJECTOR.EXE (PID: 3800)
      • LITEINJECTOR.EXE (PID: 3844)
      • LITEINJECTOR.EXE (PID: 2424)
      • LITEINJECTOR.EXE (PID: 3576)
      • LITEINJECTOR.EXE (PID: 2576)
      • LITEINJECTOR.EXE (PID: 2604)
      • LITEINJECTOR.EXE (PID: 4036)
      • LITEINJECTOR.EXE (PID: 4492)
      • LITEINJECTOR.EXE (PID: 4976)
      • LITEINJECTOR.EXE (PID: 5792)
      • LITEINJECTOR.EXE (PID: 5460)
      • LITEINJECTOR.EXE (PID: 3140)
      • LITEINJECTOR.EXE (PID: 4608)
      • LITEINJECTOR.EXE (PID: 6040)
      • LITEINJECTOR.EXE (PID: 5488)
      • LITEINJECTOR.EXE (PID: 4740)
      • LITEINJECTOR.EXE (PID: 5132)
      • LITEINJECTOR.EXE (PID: 4432)
      • LITEINJECTOR.EXE (PID: 5600)
      • LITEINJECTOR.EXE (PID: 5372)
      • LITEINJECTOR.EXE (PID: 4364)
      • LITEINJECTOR.EXE (PID: 4288)
      • LITEINJECTOR.EXE (PID: 4524)
      • LITEINJECTOR.EXE (PID: 4844)
      • LITEINJECTOR.EXE (PID: 5712)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • LiteInjector.exe (PID: 3708)
      • LITEINJECTOR.EXE (PID: 3004)
      • LITEINJECTOR.EXE (PID: 2944)
      • LITEINJECTOR.EXE (PID: 4076)
      • LITEINJECTOR.EXE (PID: 3564)
      • LITEINJECTOR.EXE (PID: 3488)
      • LITEINJECTOR.EXE (PID: 2600)
      • LITEINJECTOR.EXE (PID: 3976)
      • LITEINJECTOR.EXE (PID: 3064)
      • LITEINJECTOR.EXE (PID: 2496)
      • LITEINJECTOR.EXE (PID: 2728)
      • LITEINJECTOR.EXE (PID: 2620)
      • LITEINJECTOR.EXE (PID: 2300)
      • LITEINJECTOR.EXE (PID: 2800)
      • LITEINJECTOR.EXE (PID: 3528)
      • LITEINJECTOR.EXE (PID: 3572)
      • LITEINJECTOR.EXE (PID: 1920)
      • LITEINJECTOR.EXE (PID: 4056)
      • LITEINJECTOR.EXE (PID: 3656)
      • LITEINJECTOR.EXE (PID: 4092)
      • LITEINJECTOR.EXE (PID: 1260)
      • LITEINJECTOR.EXE (PID: 3532)
      • LITEINJECTOR.EXE (PID: 2820)
      • LITEINJECTOR.EXE (PID: 3800)
      • LITEINJECTOR.EXE (PID: 3844)
      • LITEINJECTOR.EXE (PID: 2424)
      • LITEINJECTOR.EXE (PID: 2604)
      • LITEINJECTOR.EXE (PID: 3576)
      • LITEINJECTOR.EXE (PID: 2576)
      • LITEINJECTOR.EXE (PID: 4036)
      • LITEINJECTOR.EXE (PID: 4492)
      • LITEINJECTOR.EXE (PID: 4976)
      • LITEINJECTOR.EXE (PID: 5792)
      • LITEINJECTOR.EXE (PID: 3140)
      • LITEINJECTOR.EXE (PID: 5460)
      • LITEINJECTOR.EXE (PID: 4608)
      • LITEINJECTOR.EXE (PID: 6040)
      • LITEINJECTOR.EXE (PID: 5488)
      • LITEINJECTOR.EXE (PID: 4740)
      • LITEINJECTOR.EXE (PID: 5132)
      • LITEINJECTOR.EXE (PID: 4432)
      • LITEINJECTOR.EXE (PID: 5600)
      • LITEINJECTOR.EXE (PID: 4364)
      • LITEINJECTOR.EXE (PID: 5372)
      • LITEINJECTOR.EXE (PID: 4288)
      • LITEINJECTOR.EXE (PID: 4524)
      • LITEINJECTOR.EXE (PID: 4844)
      • LITEINJECTOR.EXE (PID: 5712)
      • LITEINJECTOR.EXE (PID: 6092)
      • LITEINJECTOR.EXE (PID: 6056)
    • Uses ATTRIB.EXE to modify file attributes

      • cmd.exe (PID: 3096)
      • cmd.exe (PID: 3260)
      • cmd.exe (PID: 2144)
      • cmd.exe (PID: 2340)
      • cmd.exe (PID: 2156)
      • cmd.exe (PID: 2392)
      • cmd.exe (PID: 3384)
      • cmd.exe (PID: 3616)
      • cmd.exe (PID: 3080)
      • cmd.exe (PID: 3304)
      • cmd.exe (PID: 2860)
      • cmd.exe (PID: 3120)
      • cmd.exe (PID: 2952)
      • cmd.exe (PID: 3544)
      • cmd.exe (PID: 2628)
      • cmd.exe (PID: 3188)
      • cmd.exe (PID: 3376)
      • cmd.exe (PID: 3524)
      • cmd.exe (PID: 3088)
      • cmd.exe (PID: 3324)
      • cmd.exe (PID: 3992)
      • cmd.exe (PID: 2432)
      • cmd.exe (PID: 2412)
      • cmd.exe (PID: 4084)
      • cmd.exe (PID: 4004)
      • cmd.exe (PID: 3684)
      • cmd.exe (PID: 2008)
      • cmd.exe (PID: 2308)
      • cmd.exe (PID: 3168)
      • cmd.exe (PID: 2088)
      • cmd.exe (PID: 3672)
      • cmd.exe (PID: 4012)
      • cmd.exe (PID: 3896)
      • cmd.exe (PID: 2504)
      • cmd.exe (PID: 3632)
      • cmd.exe (PID: 3000)
      • cmd.exe (PID: 2880)
      • cmd.exe (PID: 1456)
      • cmd.exe (PID: 2688)
      • cmd.exe (PID: 3772)
      • cmd.exe (PID: 3928)
      • cmd.exe (PID: 3636)
      • cmd.exe (PID: 4000)
      • cmd.exe (PID: 1428)
      • cmd.exe (PID: 3624)
      • cmd.exe (PID: 2668)
      • cmd.exe (PID: 2068)
      • cmd.exe (PID: 2864)
      • cmd.exe (PID: 2320)
      • cmd.exe (PID: 3464)
      • cmd.exe (PID: 3308)
      • cmd.exe (PID: 2700)
      • cmd.exe (PID: 2636)
      • cmd.exe (PID: 3940)
      • cmd.exe (PID: 2372)
      • cmd.exe (PID: 3548)
      • cmd.exe (PID: 3756)
      • cmd.exe (PID: 3072)
      • cmd.exe (PID: 3592)
      • cmd.exe (PID: 3420)
      • cmd.exe (PID: 5548)
      • cmd.exe (PID: 5692)
      • cmd.exe (PID: 4352)
      • cmd.exe (PID: 4164)
      • cmd.exe (PID: 4896)
      • cmd.exe (PID: 5000)
      • cmd.exe (PID: 5796)
      • cmd.exe (PID: 5640)
      • cmd.exe (PID: 4620)
      • cmd.exe (PID: 4788)
      • cmd.exe (PID: 6012)
      • cmd.exe (PID: 4128)
      • cmd.exe (PID: 4996)
      • cmd.exe (PID: 5196)
      • cmd.exe (PID: 4760)
      • cmd.exe (PID: 4428)
      • cmd.exe (PID: 4732)
      • cmd.exe (PID: 5880)
      • cmd.exe (PID: 4556)
      • cmd.exe (PID: 5444)
      • cmd.exe (PID: 3952)
      • cmd.exe (PID: 4772)
      • cmd.exe (PID: 5556)
      • cmd.exe (PID: 5480)
      • cmd.exe (PID: 3432)
      • cmd.exe (PID: 4212)
      • cmd.exe (PID: 5112)
      • cmd.exe (PID: 5412)
      • cmd.exe (PID: 5388)
      • cmd.exe (PID: 4676)
      • cmd.exe (PID: 5212)
      • cmd.exe (PID: 2672)
      • cmd.exe (PID: 4464)
      • cmd.exe (PID: 4972)
      • cmd.exe (PID: 4688)
      • cmd.exe (PID: 6140)
      • cmd.exe (PID: 2748)
      • cmd.exe (PID: 5124)
    • Application launched itself

      • LiteInjector.exe (PID: 3708)
      • LITEINJECTOR.EXE (PID: 3004)
      • LITEINJECTOR.EXE (PID: 2944)
      • LITEINJECTOR.EXE (PID: 4076)
      • LITEINJECTOR.EXE (PID: 3564)
      • LITEINJECTOR.EXE (PID: 3488)
      • LITEINJECTOR.EXE (PID: 2600)
      • LITEINJECTOR.EXE (PID: 3976)
      • LITEINJECTOR.EXE (PID: 2496)
      • LITEINJECTOR.EXE (PID: 2728)
      • LITEINJECTOR.EXE (PID: 3064)
      • LITEINJECTOR.EXE (PID: 2620)
      • LITEINJECTOR.EXE (PID: 2300)
      • LITEINJECTOR.EXE (PID: 3528)
      • LITEINJECTOR.EXE (PID: 2800)
      • LITEINJECTOR.EXE (PID: 3572)
      • LITEINJECTOR.EXE (PID: 1920)
      • LITEINJECTOR.EXE (PID: 4056)
      • LITEINJECTOR.EXE (PID: 4092)
      • LITEINJECTOR.EXE (PID: 3656)
      • LITEINJECTOR.EXE (PID: 1260)
      • LITEINJECTOR.EXE (PID: 3532)
      • LITEINJECTOR.EXE (PID: 2820)
      • LITEINJECTOR.EXE (PID: 3800)
      • LITEINJECTOR.EXE (PID: 3844)
      • LITEINJECTOR.EXE (PID: 2424)
      • LITEINJECTOR.EXE (PID: 3576)
      • LITEINJECTOR.EXE (PID: 2604)
      • LITEINJECTOR.EXE (PID: 4036)
      • LITEINJECTOR.EXE (PID: 2576)
      • LITEINJECTOR.EXE (PID: 4492)
      • LITEINJECTOR.EXE (PID: 4976)
      • LITEINJECTOR.EXE (PID: 5792)
      • LITEINJECTOR.EXE (PID: 3140)
      • LITEINJECTOR.EXE (PID: 5460)
      • LITEINJECTOR.EXE (PID: 4608)
      • LITEINJECTOR.EXE (PID: 6040)
      • LITEINJECTOR.EXE (PID: 5488)
      • LITEINJECTOR.EXE (PID: 4740)
      • LITEINJECTOR.EXE (PID: 5132)
      • LITEINJECTOR.EXE (PID: 4432)
      • LITEINJECTOR.EXE (PID: 5600)
      • LITEINJECTOR.EXE (PID: 4364)
      • LITEINJECTOR.EXE (PID: 5372)
      • LITEINJECTOR.EXE (PID: 4288)
      • LITEINJECTOR.EXE (PID: 4524)
      • LITEINJECTOR.EXE (PID: 4844)
      • LITEINJECTOR.EXE (PID: 5712)
      • LITEINJECTOR.EXE (PID: 6092)
    • Creates files in the user directory

      • LiteInjector.exe (PID: 3708)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Delphi generic (37.4)
.scr | Windows screen saver (34.5)
.exe | Win32 Executable (generic) (11.9)
.exe | Win16/32 Executable Delphi generic (5.4)
.exe | Generic Win/DOS Executable (5.2)

EXIF

EXE

ProductVersion: 4, 0, 0, 0
ProductName: Remote Service Application
OriginalFileName: MSRSAAP.EXE
LegalCopyright: Copyright (C) 1999
InternalName: MSRSAAPP
FileVersion: 1, 0, 0, 1
FileDescription: Remote Service Application
CompanyName: Microsoft Corp.
Comments: Remote Service Application
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 4.0.0.0
FileVersionNumber: 4.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x8f888
UninitializedDataSize: -
InitializedDataSize: 318976
CodeSize: 586752
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 2012:06:07 17:59:53+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 07-Jun-2012 15:59:53
Detected languages:
  • English - United States
  • French - France
Comments: Remote Service Application
CompanyName: Microsoft Corp.
FileDescription: Remote Service Application
FileVersion: 1, 0, 0, 1
InternalName: MSRSAAPP
LegalCopyright: Copyright (C) 1999
OriginalFilename: MSRSAAP.EXE
ProductName: Remote Service Application
ProductVersion: 4, 0, 0, 0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 9
Time date stamp: 07-Jun-2012 15:59:53
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0008D8F0
0x0008DA00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.55342
.itext
0x0008F000
0x00001954
0x00001A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.95375
.data
0x00091000
0x00003D3C
0x00003E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.83487
.bss
0x00095000
0x00007404
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x0009D000
0x00004140
0x00004200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.26814
.tls
0x000A2000
0x00000038
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x000A3000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0.210826
.reloc
0x000A4000
0x00008ADC
0x00008C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.72501
.rsrc
0x000AD000
0x0003CE28
0x0003D000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.51007

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.34616
856
Latin 1 / Western European
French - France
RT_VERSION
2
2.80231
308
Latin 1 / Western European
English - United States
RT_CURSOR
3
3.00046
308
Latin 1 / Western European
English - United States
RT_CURSOR
4
2.56318
308
Latin 1 / Western European
English - United States
RT_CURSOR
5
2.6949
308
Latin 1 / Western European
English - United States
RT_CURSOR
6
2.62527
308
Latin 1 / Western European
English - United States
RT_CURSOR
7
2.91604
308
Latin 1 / Western European
English - United States
RT_CURSOR
4083
3.16951
524
Latin 1 / Western European
UNKNOWN
RT_STRING
4084
3.32488
1020
Latin 1 / Western European
UNKNOWN
RT_STRING
4085
3.46183
168
Latin 1 / Western European
UNKNOWN
RT_STRING

Imports

AVICAP32.DLL
SHELL32.DLL
SHFolder.dll
URLMON.DLL
WS2_32.DLL
advapi32.dll
comctl32.dll
gdi32.dll
gdiplus.dll
kernel32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
380
Monitored processes
249
Malicious processes
54
Suspicious processes
0

Behavior graph

Click at the process to see the details
start liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs notepad.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs attrib.exe no specs attrib.exe no specs liteinjector.exe cmd.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3708"C:\Users\admin\AppData\Local\Temp\LiteInjector.exe" C:\Users\admin\AppData\Local\Temp\LiteInjector.exe
explorer.exe
User:
admin
Company:
Microsoft Corp.
Integrity Level:
MEDIUM
Description:
Remote Service Application
Version:
1, 0, 0, 1
3096"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\admin\AppData\Local\Temp\LiteInjector.exe" +s +hC:\Windows\System32\cmd.exeLiteInjector.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3260"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\admin\AppData\Local\Temp" +s +hC:\Windows\System32\cmd.exeLiteInjector.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4016attrib "C:\Users\admin\AppData\Local\Temp\LiteInjector.exe" +s +hC:\Windows\system32\attrib.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2176attrib "C:\Users\admin\AppData\Local\Temp" +s +hC:\Windows\system32\attrib.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3004"C:\Users\admin\AppData\Local\Temp\LITEINJECTOR.EXE" C:\Users\admin\AppData\Local\Temp\LITEINJECTOR.EXE
LiteInjector.exe
User:
admin
Company:
Microsoft Corp.
Integrity Level:
MEDIUM
Description:
Remote Service Application
Exit code:
0
Version:
1, 0, 0, 1
2144"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\admin\AppData\Local\Temp\LITEINJECTOR.EXE" +s +hC:\Windows\System32\cmd.exeLITEINJECTOR.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2340"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\admin\AppData\Local\Temp" +s +hC:\Windows\System32\cmd.exeLITEINJECTOR.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3108attrib "C:\Users\admin\AppData\Local\Temp\LITEINJECTOR.EXE" +s +hC:\Windows\system32\attrib.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3320attrib "C:\Users\admin\AppData\Local\Temp" +s +hC:\Windows\system32\attrib.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
25 848
Read events
22 470
Write events
3 378
Delete events
0

Modification events

(PID) Process:(3708) LiteInjector.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Update
Value:
C:\Windows\WinUpdater\3N8y97BtVj6L\msdcsc.exe
(PID) Process:(3708) LiteInjector.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Operation:writeName:UserInit
Value:
C:\Windows\system32\userinit.exe,C:\Windows\WinUpdater\3N8y97BtVj6L\msdcsc.exe
(PID) Process:(3708) LiteInjector.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3708) LiteInjector.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3004) LITEINJECTOR.EXEKey:HKEY_CURRENT_USER\Software\DC3_FEXEC
Operation:writeName:8/25/2019 at 5:10:43 PM
Value:
{e29ac6c0-7037-11de-816d-806e6f6e6963-3300537927}
(PID) Process:(3004) LITEINJECTOR.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Update
Value:
C:\Windows\WinUpdater\3N8y97BtVj6L\msdcsc.exe
(PID) Process:(3004) LITEINJECTOR.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Operation:writeName:UserInit
Value:
C:\Windows\system32\userinit.exe,C:\Windows\WinUpdater\3N8y97BtVj6L\msdcsc.exe
(PID) Process:(3004) LITEINJECTOR.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3004) LITEINJECTOR.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3708) LiteInjector.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\System
Operation:writeName:DisableTaskMgr
Value:
1
Executable files
0
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3708LiteInjector.exeC:\Users\admin\AppData\Roaming\dclogs\2019-08-25-1.dctext
MD5:81C1061FCB37317BA85918E264C4E178
SHA256:C4785666DBF6AD38B048F23C664D13F3656022A42DF90E7AB11547989C0F0719
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3708
LiteInjector.exe
37.193.25.56:1604
Novotelecom Ltd
RU
unknown

DNS requests

Domain
IP
Reputation
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info