analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exe

Full analysis: https://app.any.run/tasks/b488e476-a95a-4070-98bf-f40764029205
Verdict: Malicious activity
Analysis date: June 27, 2022, 12:58:40
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
MD5:

3B621ABA609EE08C8F543F65141CD416

SHA1:

9C79D46F13A54C0C63BB24628E13BAC8411066EC

SHA256:

078C4EFD576261B679C39BA71E730C957FBB854727F0E936DB521CCE4F12E6CE

SSDEEP:

12288:GnPq/W7id7BUlOtKfq35AFFumGoDzAqrhYRP8XAMk8rnPqfvb:Gnie7i7UMI9vjgR8A0rnifvb

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads the computer name

      • 078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exe (PID: 3276)
      • 078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exe (PID: 1276)
      • 078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exe (PID: 2920)
    • Checks supported languages

      • 078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exe (PID: 3276)
      • 078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exe (PID: 2920)
      • 078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exe (PID: 1276)
    • Application launched itself

      • 078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exe (PID: 3276)
      • 078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exe (PID: 1276)
    • Reads Microsoft Outlook installation path

      • 078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exe (PID: 3276)
      • 078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exe (PID: 1276)
      • 078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exe (PID: 2920)
    • Reads Windows Product ID

      • 078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exe (PID: 3276)
      • 078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exe (PID: 1276)
      • 078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exe (PID: 2920)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.3)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 1
OSVersion: 4
EntryPoint: 0x43b33
UninitializedDataSize: -
InitializedDataSize: 813568
CodeSize: 348672
LinkerVersion: 2.26
PEType: PE32
TimeStamp: 2016:11:09 17:39:04+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 09-Nov-2016 16:39:04
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 13
Time date stamp: 09-Nov-2016 16:39:04
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DEBUG_STRIPPED
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0005504C
0x00055200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.88799
.data
0x00057000
0x0003326C
0x00033400
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.53485
.rdata
0x0008B000
0x0002279C
0x00022800
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.55625
.bss
0x000AE000
0x00001000
0x00000000
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.pdata
0x000AF000
0x00011CD0
0x00011E00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.28847
.xdata
0x000C1000
0x00001200
0x00001200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.93495
.idata
0x000C3000
0x00000D70
0x00000E00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.3942
.CRT
0x000C4000
0x00001200
0x00001200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.93653
.tls
0x000C6000
0x0000002C
0x00000200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.205446
.rsrc
0x000C7000
0x00002E60
0x00003000
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.59857

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.2763
1178
UNKNOWN
English - United States
RT_MANIFEST

Imports

KERNEL32.dll
dbghelp.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
4
Malicious processes
1
Suspicious processes
2

Behavior graph

Click at the process to see the details
start 078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exe no specs 078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exe 078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exe no specs 078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2628"C:\Users\admin\AppData\Local\Temp\078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exe" C:\Users\admin\AppData\Local\Temp\078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
3276"C:\Users\admin\AppData\Local\Temp\078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exe" C:\Users\admin\AppData\Local\Temp\078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exe
Explorer.EXE
User:
admin
Integrity Level:
HIGH
Exit code:
0
1276"C:\Users\admin\AppData\Local\Temp\078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exe" /retrynav 1 C:\Users\admin\AppData\Local\Temp\078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exe078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2920"C:\Users\admin\AppData\Local\Temp\078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exe" /retrynav 2 C:\Users\admin\AppData\Local\Temp\078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exe078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exe
User:
admin
Integrity Level:
HIGH
Total events
2 856
Read events
2 765
Write events
88
Delete events
3

Modification events

(PID) Process:(3276) 078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3276) 078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3276) 078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3276) 078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3276) 078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3276) 078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
(PID) Process:(3276) 078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(3276) 078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(3276) 078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(3276) 078c4efd576261b679c39ba71e730c957fbb854727f0e936db521cce4f12e6ce.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{362E934C-743B-4588-8259-D2482DB771A8}
Operation:writeName:WpadDecisionReason
Value:
1
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
www.selfdislikedfarfet.site
unknown

Threats

No threats detected
No debug info