File name:

SQL Injection Checker.exe

Full analysis: https://app.any.run/tasks/91012c8a-c874-4c65-bdb2-b69c0cca4311
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: September 28, 2024, 10:52:24
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
loader
sniffthem
clipper
diamotrix
pyinstaller
Indicators:
MIME: application/x-dosexec
File info: PE32+ executable (console) x86-64, for MS Windows
MD5:

FECDE20175327BDB80803CBF540CFD28

SHA1:

717E7FADDFB870722DB90E26CC260A5298C1D5A6

SHA256:

B8845077EFCB3E7D567D16D48BB815829C0A9AB7625CE0C977098EE80B710B01

SSDEEP:

98304:QDZrwErFKFt0A2qzpZyB4tHfktEzafhOsE+XZ0Nya0TuqTA0PzRYqmh7vSRpl89Q:3GrmCM1boh11XmCs

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • temp_nik_zbi.exe (PID: 3880)
    • Create files in the Startup directory

      • temp_nik_zbi.exe (PID: 3880)
    • Runs injected code in another process

      • svchost.exe (PID: 3824)
    • Application was injected by another process

      • explorer.exe (PID: 4552)
    • SNIFFTHEM has been detected (SURICATA)

      • svchost.exe (PID: 3824)
      • explorer.exe (PID: 4552)
    • DIAMOTRIX has been detected (SURICATA)

      • explorer.exe (PID: 4552)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • SQL Injection Checker.exe (PID: 1420)
      • temp_nik_zbi.exe (PID: 3880)
      • SQL Injection Checker.exe (PID: 7032)
    • Process drops python dynamic module

      • SQL Injection Checker.exe (PID: 1420)
    • The process drops C-runtime libraries

      • SQL Injection Checker.exe (PID: 1420)
    • Process drops legitimate windows executable

      • temp_nik_zbi.exe (PID: 3880)
      • SQL Injection Checker.exe (PID: 1420)
      • SQL Injection Checker.exe (PID: 7032)
    • Starts a Microsoft application from unusual location

      • temp_nik_zbi.exe (PID: 3880)
    • Potential Corporate Privacy Violation

      • svchost.exe (PID: 3824)
      • SQL Injection Checker.exe (PID: 7032)
      • explorer.exe (PID: 4552)
    • Contacting a server suspected of hosting an CnC

      • explorer.exe (PID: 4552)
    • Application launched itself

      • SQL Injection Checker.exe (PID: 1420)
  • INFO

    • Reads the machine GUID from the registry

      • SQL Injection Checker.exe (PID: 7032)
    • Create files in a temporary directory

      • SQL Injection Checker.exe (PID: 1420)
      • SQL Injection Checker.exe (PID: 7032)
    • Reads the computer name

      • SQL Injection Checker.exe (PID: 1420)
      • temp_nik_zbi.exe (PID: 3880)
    • Checks supported languages

      • SQL Injection Checker.exe (PID: 1420)
      • temp_nik_zbi.exe (PID: 3880)
      • SQL Injection Checker.exe (PID: 7032)
    • Creates files or folders in the user directory

      • temp_nik_zbi.exe (PID: 3880)
    • Checks proxy server information

      • SQL Injection Checker.exe (PID: 7032)
      • svchost.exe (PID: 3824)
    • Reads security settings of Internet Explorer

      • svchost.exe (PID: 3824)
    • PyInstaller has been detected (YARA)

      • SQL Injection Checker.exe (PID: 1420)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.3)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 2024:09:28 10:48:56+00:00
ImageFileCharacteristics: Executable, Large address aware
PEType: PE32+
LinkerVersion: 14.4
CodeSize: 173056
InitializedDataSize: 151040
UninitializedDataSize: -
EntryPoint: 0xb4d0
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows command line
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
131
Monitored processes
6
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start THREAT sql injection checker.exe conhost.exe no specs sql injection checker.exe temp_nik_zbi.exe #SNIFFTHEM svchost.exe #SNIFFTHEM explorer.exe

Process information

PID
CMD
Path
Indicators
Parent process
1420"C:\Users\admin\AppData\Local\Temp\SQL Injection Checker.exe" C:\Users\admin\AppData\Local\Temp\SQL Injection Checker.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221225786
Modules
Images
c:\users\admin\appdata\local\temp\sql injection checker.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
3076\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exeSQL Injection Checker.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
3824C:\WINDOWS\system32\svchost.exeC:\Windows\System32\svchost.exe
temp_nik_zbi.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\users\admin\appdata\local\temp\th6474.tmp
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
3880C:\Users\admin\AppData\Local\Temp\temp_nik_zbi.exeC:\Users\admin\AppData\Local\Temp\temp_nik_zbi.exe
SQL Injection Checker.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Services.exe
Exit code:
0
Version:
1.2.0.1
Modules
Images
c:\users\admin\appdata\local\temp\temp_nik_zbi.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
4552C:\WINDOWS\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
10.0.19041.3758 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\smartscreenps.dll
c:\windows\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\aepic.dll
7032"C:\Users\admin\AppData\Local\Temp\SQL Injection Checker.exe" C:\Users\admin\AppData\Local\Temp\SQL Injection Checker.exe
SQL Injection Checker.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221225786
Modules
Images
c:\users\admin\appdata\local\temp\sql injection checker.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
Total events
1 970
Read events
1 964
Write events
3
Delete events
3

Modification events

(PID) Process:(4552) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000000B038E
Operation:writeName:VirtualDesktop
Value:
1000000030304456033BCEE44DE41B4E8AEC331E84F566D2
(PID) Process:(3880) temp_nik_zbi.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Services
Value:
C:\Users\admin\AppData\Roaming\{2F33566DA0B91573532102}\{2F33566DA0B91573532102}.exe
(PID) Process:(3824) svchost.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run
Operation:delete keyName:(default)
Value:
(PID) Process:(3824) svchost.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder
Operation:delete keyName:(default)
Value:
(PID) Process:(4552) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Search
Operation:writeName:InstalledWin32AppsRevision
Value:
{DA89C4E1-B562-4E73-9A1D-79F857E3F7A6}
(PID) Process:(4552) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000000B038E
Operation:delete keyName:(default)
Value:
Executable files
54
Suspicious files
4
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
1420SQL Injection Checker.exeC:\Users\admin\AppData\Local\Temp\_MEI14202\VCRUNTIME140.dllexecutable
MD5:0E675D4A7A5B7CCD69013386793F68EB
SHA256:BF5FF4603557C9959ACEC995653D052D9054AD4826DF967974EFD2F377C723D1
1420SQL Injection Checker.exeC:\Users\admin\AppData\Local\Temp\_MEI14202\api-ms-win-core-errorhandling-l1-1-0.dllexecutable
MD5:EB0978A9213E7F6FDD63B2967F02D999
SHA256:AB25A1FE836FC68BCB199F1FE565C27D26AF0C390A38DA158E0D8815EFE1103E
1420SQL Injection Checker.exeC:\Users\admin\AppData\Local\Temp\_MEI14202\_socket.pydexecutable
MD5:D6BAE4B430F349AB42553DC738699F0E
SHA256:587C4F3092B5F3E34F6B1E927ECC7127B3FE2F7FA84E8A3D0C41828583BD5CEF
1420SQL Injection Checker.exeC:\Users\admin\AppData\Local\Temp\_MEI14202\_ctypes.pydexecutable
MD5:F1E33A8F6F91C2ED93DC5049DD50D7B8
SHA256:9459D246DF7A3C638776305CF3683946BA8DB26A7DE90DF8B60E1BE0B27E53C4
1420SQL Injection Checker.exeC:\Users\admin\AppData\Local\Temp\_MEI14202\api-ms-win-core-debug-l1-1-0.dllexecutable
MD5:33BBECE432F8DA57F17BF2E396EBAA58
SHA256:7CF0944901F7F7E0D0B9AD62753FC2FE380461B1CCE8CDC7E9C9867C980E3B0E
1420SQL Injection Checker.exeC:\Users\admin\AppData\Local\Temp\_MEI14202\api-ms-win-core-console-l1-1-0.dllexecutable
MD5:E8B9D74BFD1F6D1CC1D99B24F44DA796
SHA256:B1B3FD40AB437A43C8DB4994CCFFC7F88000CC8BB6E34A2BCBFF8E2464930C59
1420SQL Injection Checker.exeC:\Users\admin\AppData\Local\Temp\_MEI14202\api-ms-win-core-datetime-l1-1-0.dllexecutable
MD5:CFE0C1DFDE224EA5FED9BD5FF778A6E0
SHA256:0D0F80CBF476AF5B1C9FD3775E086ED0DFDB510CD0CC208EC1CCB04572396E3E
1420SQL Injection Checker.exeC:\Users\admin\AppData\Local\Temp\_MEI14202\_bz2.pydexecutable
MD5:3DC8AF67E6EE06AF9EEC52FE985A7633
SHA256:C55821F5FDB0064C796B2C0B03B51971F073140BC210CBE6ED90387DB2BED929
4552explorer.exeC:\Users\admin\AppData\Local\Microsoft\PenWorkspace\DiscoverCacheData.datbinary
MD5:E49C56350AEDF784BFE00E444B879672
SHA256:A8BD235303668981563DFB5AAE338CB802817C4060E2C199B7C84901D57B7E1E
1420SQL Injection Checker.exeC:\Users\admin\AppData\Local\Temp\_MEI14202\_lzma.pydexecutable
MD5:37057C92F50391D0751F2C1D7AD25B02
SHA256:9442DC46829485670A6AC0C02EF83C54B401F1570D1D5D1D85C19C1587487764
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
12
TCP/UDP connections
48
DNS requests
18
Threats
20

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
7032
SQL Injection Checker.exe
GET
200
176.111.174.140:80
http://176.111.174.140/nuke.exe
unknown
unknown
3824
svchost.exe
GET
200
176.111.174.140:80
http://176.111.174.140/2/api/loader.bin
unknown
unknown
GET
200
88.221.169.152:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
4552
explorer.exe
GET
200
176.111.174.140:80
http://176.111.174.140/2/api/bot64.bin
unknown
unknown
4552
explorer.exe
POST
200
176.111.174.140:80
http://176.111.174.140/2/api.php?{2F33566DA0B91573532102}
unknown
unknown
4552
explorer.exe
POST
200
176.111.174.140:80
http://176.111.174.140/2/api.php?{2F33566DA0B91573532102}
unknown
unknown
4552
explorer.exe
POST
200
176.111.174.140:80
http://176.111.174.140/2/api.php?{2F33566DA0B91573532102}
unknown
unknown
5336
SearchApp.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
3528
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
5548
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
2952
svchost.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
88.221.169.152:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
3888
svchost.exe
239.255.255.250:1900
whitelisted
4
System
192.168.100.255:138
whitelisted
4324
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
7032
SQL Injection Checker.exe
176.111.174.140:80
Chang Way Technologies Co. Limited
RU
malicious
3824
svchost.exe
176.111.174.140:80
Chang Way Technologies Co. Limited
RU
malicious
4552
explorer.exe
176.111.174.140:80
Chang Way Technologies Co. Limited
RU
malicious

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.124.78.146
  • 51.104.136.2
whitelisted
www.microsoft.com
  • 88.221.169.152
whitelisted
google.com
  • 172.217.16.206
whitelisted
browser.pipe.aria.microsoft.com
  • 20.189.173.13
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
login.live.com
  • 20.190.160.17
  • 40.126.32.133
  • 40.126.32.68
  • 40.126.32.140
  • 40.126.32.72
  • 40.126.32.76
  • 40.126.32.74
  • 40.126.32.134
whitelisted
client.wns.windows.com
  • 40.113.110.67
whitelisted
go.microsoft.com
  • 184.28.89.167
whitelisted
arc.msn.com
  • 20.223.35.26
whitelisted
fd.api.iris.microsoft.com
  • 20.103.156.88
whitelisted

Threats

PID
Process
Class
Message
7032
SQL Injection Checker.exe
Attempted Information Leak
ET POLICY Python-urllib/ Suspicious User Agent
7032
SQL Injection Checker.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
7032
SQL Injection Checker.exe
Misc activity
ET INFO Packed Executable Download
7032
SQL Injection Checker.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
7032
SQL Injection Checker.exe
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
3824
svchost.exe
Potentially Bad Traffic
ET HUNTING Generic .bin download from Dotted Quad
3824
svchost.exe
A Network Trojan was detected
LOADER [ANY.RUN] Sniffthem/Tnaket downloads via HTTP GET request (UA)
3824
svchost.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3824
svchost.exe
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
3824
svchost.exe
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
No debug info