analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

f96ed0264a791d0ad9e15ca4694ba8cfcc72dddf.exe

Full analysis: https://app.any.run/tasks/7ae12e41-1f21-486b-82d2-cdd5f2410935
Verdict: Malicious activity
Analysis date: January 25, 2022, 03:33:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

71EBCA4E9F58903AB9CC254AA5628F50

SHA1:

92A40BAFE939EDF8ADE6D10AD38800FEEF8219AC

SHA256:

1629FC1F9C9C19A20A553C574375DF0F9EC9EA04D3D73F178E79D05F65BAF3F9

SSDEEP:

192:Dnyo9XTBzgqFpY5J1P7kLC5YuZtpBrcFbm7svNHhqHoCxWfm:DnDfzJFeZkipNcZMsiHom

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • f96ed0264a791d0ad9e15ca4694ba8cfcc72dddf.exe (PID: 2996)
      • oobeldr.exe (PID: 2740)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3016)
      • schtasks.exe (PID: 2880)
    • Drops executable file immediately after starts

      • f96ed0264a791d0ad9e15ca4694ba8cfcc72dddf.exe (PID: 2996)
  • SUSPICIOUS

    • Checks supported languages

      • f96ed0264a791d0ad9e15ca4694ba8cfcc72dddf.exe (PID: 2996)
      • oobeldr.exe (PID: 2740)
    • Executed via Task Scheduler

      • oobeldr.exe (PID: 2740)
    • Executable content was dropped or overwritten

      • f96ed0264a791d0ad9e15ca4694ba8cfcc72dddf.exe (PID: 2996)
    • Drops a file with a compile date too recent

      • f96ed0264a791d0ad9e15ca4694ba8cfcc72dddf.exe (PID: 2996)
    • Creates files in the user directory

      • f96ed0264a791d0ad9e15ca4694ba8cfcc72dddf.exe (PID: 2996)
  • INFO

    • Checks supported languages

      • schtasks.exe (PID: 3016)
      • schtasks.exe (PID: 2880)
    • Reads the computer name

      • schtasks.exe (PID: 3016)
      • schtasks.exe (PID: 2880)
    • Dropped object may contain Bitcoin addresses

      • f96ed0264a791d0ad9e15ca4694ba8cfcc72dddf.exe (PID: 2996)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2022:01:07 15:26:49+01:00
PEType: PE32
LinkerVersion: 14.29
CodeSize: 6144
InitializedDataSize: 5632
UninitializedDataSize: -
EntryPoint: 0x2354
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 07-Jan-2022 14:26:49

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000C0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 07-Jan-2022 14:26:49
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000167F
0x00001800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.8585
.rdata
0x00003000
0x00000FB6
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.21015
.data
0x00004000
0x00000060
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.reloc
0x00005000
0x000002B8
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
5.12677

Imports

KERNEL32.dll
SHELL32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
4
Malicious processes
0
Suspicious processes
2

Behavior graph

Click at the process to see the details
start f96ed0264a791d0ad9e15ca4694ba8cfcc72dddf.exe schtasks.exe no specs oobeldr.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2996"C:\Users\admin\AppData\Local\Temp\f96ed0264a791d0ad9e15ca4694ba8cfcc72dddf.exe" C:\Users\admin\AppData\Local\Temp\f96ed0264a791d0ad9e15ca4694ba8cfcc72dddf.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
4294967295
3016/C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"C:\Windows\SysWOW64\schtasks.exef96ed0264a791d0ad9e15ca4694ba8cfcc72dddf.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2740C:\Users\admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe C:\Users\admin\AppData\Roaming\Microsoft\Protect\oobeldr.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
2880/C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"C:\Windows\SysWOW64\schtasks.exeoobeldr.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
52
Read events
52
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2996f96ed0264a791d0ad9e15ca4694ba8cfcc72dddf.exeC:\Users\admin\AppData\Roaming\Microsoft\Protect\oobeldr.exeexecutable
MD5:71EBCA4E9F58903AB9CC254AA5628F50
SHA256:1629FC1F9C9C19A20A553C574375DF0F9EC9EA04D3D73F178E79D05F65BAF3F9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info