analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Application bomber.bat

Full analysis: https://app.any.run/tasks/ea663afc-e4b4-423a-827e-58b7e36bd390
Verdict: Malicious activity
Analysis date: September 30, 2020, 01:08:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/x-msdos-batch
File info: DOS batch file, ASCII text, with CRLF line terminators
MD5:

262DF7604ED5DBB13CA653B07C3CD3B0

SHA1:

032238A9F4444C27D74DB76F90591F74FF637FC4

SHA256:

2EFB0CA1D80F8DF7D2369E2DC89F59D8576653136408A6BE24585A919BD1E860

SSDEEP:

3:mKDDc1lRJM1wDzaz2jizkMmoORKfe7zYEXCREzdLlORKTIoBRCn:hel/MsOCjiRmFc2PSRExL1VBUn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Runs app for hidden code execution

      • cmd.exe (PID: 3836)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 3836)
    • Application launched itself

      • cmd.exe (PID: 3836)
    • Starts Microsoft Office Application

      • cmd.exe (PID: 3836)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3932)
      • WINWORD.EXE (PID: 4048)
      • WINWORD.EXE (PID: 1524)
      • WINWORD.EXE (PID: 3036)
      • WINWORD.EXE (PID: 2536)
      • WINWORD.EXE (PID: 2620)
      • WINWORD.EXE (PID: 4388)
      • WINWORD.EXE (PID: 5176)
      • WINWORD.EXE (PID: 4252)
      • WINWORD.EXE (PID: 4472)
      • WINWORD.EXE (PID: 5076)
      • WINWORD.EXE (PID: 5784)
      • WINWORD.EXE (PID: 3112)
      • WINWORD.EXE (PID: 4548)
      • WINWORD.EXE (PID: 5960)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3932)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
276
Monitored processes
215
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start cmd.exe no specs winword.exe no specs mspaint.exe no specs notepad.exe no specs write.exe no specs cmd.exe no specs explorer.exe no specs control.exe no specs calc.exe no specs winword.exe no specs mspaint.exe no specs notepad.exe no specs write.exe no specs cmd.exe no specs explorer.exe no specs control.exe no specs calc.exe no specs winword.exe no specs wordpad.exe no specs mspaint.exe no specs notepad.exe no specs write.exe no specs cmd.exe no specs explorer.exe no specs control.exe no specs calc.exe no specs winword.exe no specs wordpad.exe no specs mspaint.exe no specs notepad.exe no specs write.exe no specs cmd.exe no specs explorer.exe no specs control.exe no specs calc.exe no specs winword.exe no specs wordpad.exe no specs mspaint.exe no specs notepad.exe no specs write.exe no specs cmd.exe no specs explorer.exe no specs control.exe no specs calc.exe no specs winword.exe no specs wordpad.exe no specs mspaint.exe no specs notepad.exe no specs write.exe no specs cmd.exe no specs explorer.exe no specs control.exe no specs calc.exe no specs wordpad.exe no specs winword.exe no specs mspaint.exe no specs notepad.exe no specs write.exe no specs cmd.exe no specs explorer.exe no specs control.exe no specs calc.exe no specs winword.exe no specs wordpad.exe no specs mspaint.exe no specs notepad.exe no specs write.exe no specs cmd.exe no specs explorer.exe no specs control.exe no specs calc.exe no specs winword.exe no specs wordpad.exe no specs mspaint.exe no specs notepad.exe no specs write.exe no specs cmd.exe no specs explorer.exe no specs control.exe no specs calc.exe no specs wordpad.exe no specs winword.exe no specs mspaint.exe no specs notepad.exe no specs write.exe no specs cmd.exe no specs explorer.exe no specs control.exe no specs calc.exe no specs winword.exe no specs mspaint.exe no specs notepad.exe no specs write.exe no specs cmd.exe no specs explorer.exe no specs control.exe no specs calc.exe no specs wordpad.exe no specs winword.exe no specs mspaint.exe no specs wordpad.exe no specs notepad.exe no specs write.exe no specs cmd.exe no specs explorer.exe no specs control.exe no specs calc.exe no specs wordpad.exe no specs winword.exe no specs mspaint.exe no specs notepad.exe no specs write.exe no specs cmd.exe no specs explorer.exe no specs control.exe no specs calc.exe no specs winword.exe no specs mspaint.exe no specs notepad.exe no specs write.exe no specs cmd.exe no specs explorer.exe no specs control.exe no specs calc.exe no specs wordpad.exe no specs winword.exe no specs mspaint.exe no specs notepad.exe no specs write.exe no specs cmd.exe no specs explorer.exe no specs control.exe no specs calc.exe no specs wordpad.exe no specs winword.exe no specs wordpad.exe no specs mspaint.exe no specs notepad.exe no specs write.exe no specs cmd.exe no specs explorer.exe no specs control.exe no specs calc.exe no specs winword.exe no specs mspaint.exe no specs notepad.exe no specs write.exe no specs cmd.exe no specs wordpad.exe no specs explorer.exe no specs control.exe no specs calc.exe no specs winword.exe no specs mspaint.exe no specs notepad.exe no specs write.exe no specs cmd.exe no specs explorer.exe no specs control.exe no specs calc.exe no specs wordpad.exe no specs wordpad.exe no specs winword.exe no specs mspaint.exe no specs notepad.exe no specs write.exe no specs cmd.exe no specs explorer.exe no specs control.exe no specs calc.exe no specs winword.exe no specs mspaint.exe no specs notepad.exe no specs write.exe no specs cmd.exe no specs explorer.exe no specs control.exe no specs calc.exe no specs wordpad.exe no specs winword.exe no specs wordpad.exe no specs mspaint.exe no specs notepad.exe no specs write.exe no specs cmd.exe no specs explorer.exe no specs control.exe no specs calc.exe no specs winword.exe no specs mspaint.exe no specs notepad.exe no specs write.exe no specs wordpad.exe no specs cmd.exe no specs explorer.exe no specs control.exe no specs calc.exe no specs winword.exe no specs mspaint.exe no specs notepad.exe no specs write.exe no specs cmd.exe no specs explorer.exe no specs control.exe no specs calc.exe no specs wordpad.exe no specs winword.exe no specs mspaint.exe no specs notepad.exe no specs write.exe no specs cmd.exe no specs explorer.exe no specs control.exe no specs calc.exe no specs wordpad.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3836cmd /c ""C:\Users\admin\AppData\Local\Temp\Application bomber.bat" "C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3932"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" C:\Program Files\Microsoft Office\Office14\WINWORD.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3084mspaint C:\Windows\system32\mspaint.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Paint
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3876notepad C:\Windows\system32\notepad.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3752write C:\Windows\system32\write.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Write
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2800cmd C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2700explorer C:\Windows\explorer.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2856control C:\Windows\system32\control.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Control Panel
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
612calc C:\Windows\system32\calc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Calculator
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1524"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" C:\Program Files\Microsoft Office\Office14\WINWORD.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Total events
8 765
Read events
7 152
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
3932WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA885.tmp.cvr
MD5:
SHA256:
1524WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRAC3E.tmp.cvr
MD5:
SHA256:
3036WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRB0E2.tmp.cvr
MD5:
SHA256:
4048WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRB6CD.tmp.cvr
MD5:
SHA256:
2380WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRBD75.tmp.cvr
MD5:
SHA256:
2620WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRC4C8.tmp.cvr
MD5:
SHA256:
2824WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRCCB7.tmp.cvr
MD5:
SHA256:
2536WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRD458.tmp.cvr
MD5:
SHA256:
3784WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRDBAB.tmp.cvr
MD5:
SHA256:
3112WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE35C.tmp.cvr
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info