analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

EasyOs.bat

Full analysis: https://app.any.run/tasks/b74a5ded-1afc-4cd7-8169-1548ce0a22f3
Verdict: Malicious activity
Analysis date: January 24, 2022, 18:08:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/x-msdos-batch
File info: DOS batch file, UTF-8 Unicode text, with CRLF line terminators
MD5:

8B30FB9FAF7563762E1C4D310431A31C

SHA1:

B3E056141A01BF91997727FA68F47082B16EED22

SHA256:

B96E13CD40185D50324D4EC3B5E72A483CBFBE0B543D4BE5F1D3B4DF7F82B9D2

SSDEEP:

192:5xEmtLWPlFVw8FcDCMDEQBej7zfzi4wQ2Rw:5xhtklBcuMDWzfzi4wQ9

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Checks supported languages

      • cmd.exe (PID: 3080)
      • cmd.exe (PID: 3004)
      • cmd.exe (PID: 3372)
      • cmd.exe (PID: 3436)
      • cmd.exe (PID: 3624)
      • cmd.exe (PID: 1228)
      • cmd.exe (PID: 1516)
      • cmd.exe (PID: 3476)
      • cmd.exe (PID: 3072)
      • cmd.exe (PID: 1208)
      • cmd.exe (PID: 3140)
      • cmd.exe (PID: 3756)
      • cmd.exe (PID: 3064)
      • cmd.exe (PID: 3840)
      • cmd.exe (PID: 2212)
      • cmd.exe (PID: 3928)
      • cmd.exe (PID: 2336)
      • cmd.exe (PID: 2220)
      • cmd.exe (PID: 2404)
      • cmd.exe (PID: 3804)
      • cmd.exe (PID: 4068)
      • cmd.exe (PID: 2524)
      • cmd.exe (PID: 2588)
      • cmd.exe (PID: 2896)
      • cmd.exe (PID: 2936)
      • cmd.exe (PID: 920)
      • cmd.exe (PID: 1200)
      • cmd.exe (PID: 2636)
      • cmd.exe (PID: 1924)
      • cmd.exe (PID: 1420)
      • cmd.exe (PID: 2660)
      • cmd.exe (PID: 3972)
      • cmd.exe (PID: 3460)
      • cmd.exe (PID: 3296)
      • cmd.exe (PID: 3956)
      • cmd.exe (PID: 3236)
      • cmd.exe (PID: 3940)
      • cmd.exe (PID: 3248)
      • cmd.exe (PID: 2812)
      • cmd.exe (PID: 1372)
      • cmd.exe (PID: 336)
      • cmd.exe (PID: 1132)
      • cmd.exe (PID: 2220)
      • cmd.exe (PID: 2712)
      • cmd.exe (PID: 3828)
      • cmd.exe (PID: 2412)
      • cmd.exe (PID: 880)
      • cmd.exe (PID: 3020)
      • cmd.exe (PID: 1704)
      • cmd.exe (PID: 3808)
      • cmd.exe (PID: 2516)
      • cmd.exe (PID: 2200)
      • cmd.exe (PID: 740)
      • cmd.exe (PID: 2668)
      • cmd.exe (PID: 1496)
      • cmd.exe (PID: 3028)
      • cmd.exe (PID: 2328)
      • cmd.exe (PID: 2820)
      • cmd.exe (PID: 3216)
      • cmd.exe (PID: 3540)
      • cmd.exe (PID: 3352)
      • cmd.exe (PID: 3232)
      • cmd.exe (PID: 2984)
      • cmd.exe (PID: 3116)
      • cmd.exe (PID: 3552)
      • cmd.exe (PID: 120)
      • cmd.exe (PID: 1332)
      • cmd.exe (PID: 2096)
      • cmd.exe (PID: 3968)
      • cmd.exe (PID: 1340)
      • cmd.exe (PID: 2284)
      • cmd.exe (PID: 3940)
      • cmd.exe (PID: 2140)
      • cmd.exe (PID: 1012)
      • cmd.exe (PID: 1560)
      • cmd.exe (PID: 3860)
      • cmd.exe (PID: 368)
      • cmd.exe (PID: 2600)
      • cmd.exe (PID: 3800)
      • cmd.exe (PID: 464)
      • cmd.exe (PID: 2420)
      • cmd.exe (PID: 2232)
      • cmd.exe (PID: 2668)
      • cmd.exe (PID: 2644)
      • cmd.exe (PID: 3180)
      • cmd.exe (PID: 3060)
      • cmd.exe (PID: 2828)
      • cmd.exe (PID: 740)
      • cmd.exe (PID: 2824)
      • cmd.exe (PID: 3168)
      • cmd.exe (PID: 3136)
      • cmd.exe (PID: 3552)
      • cmd.exe (PID: 120)
      • cmd.exe (PID: 3480)
      • cmd.exe (PID: 3316)
      • cmd.exe (PID: 3408)
      • cmd.exe (PID: 3648)
      • cmd.exe (PID: 3864)
      • cmd.exe (PID: 2548)
      • cmd.exe (PID: 592)
      • cmd.exe (PID: 3640)
      • cmd.exe (PID: 3968)
      • cmd.exe (PID: 3912)
      • cmd.exe (PID: 3152)
      • cmd.exe (PID: 2088)
      • cmd.exe (PID: 3868)
      • cmd.exe (PID: 2252)
      • cmd.exe (PID: 2612)
      • cmd.exe (PID: 2416)
      • cmd.exe (PID: 1560)
      • cmd.exe (PID: 2696)
      • cmd.exe (PID: 2856)
      • cmd.exe (PID: 3924)
      • cmd.exe (PID: 3420)
      • cmd.exe (PID: 3800)
      • cmd.exe (PID: 2832)
      • cmd.exe (PID: 3240)
      • cmd.exe (PID: 3164)
      • cmd.exe (PID: 3904)
      • cmd.exe (PID: 2688)
      • cmd.exe (PID: 2968)
      • cmd.exe (PID: 2384)
      • cmd.exe (PID: 672)
      • cmd.exe (PID: 304)
      • cmd.exe (PID: 188)
      • cmd.exe (PID: 4004)
      • cmd.exe (PID: 3884)
      • cmd.exe (PID: 3380)
      • cmd.exe (PID: 2572)
      • cmd.exe (PID: 2180)
      • cmd.exe (PID: 3680)
      • cmd.exe (PID: 2188)
      • cmd.exe (PID: 1428)
      • cmd.exe (PID: 2136)
      • cmd.exe (PID: 3208)
      • cmd.exe (PID: 2440)
      • cmd.exe (PID: 300)
      • cmd.exe (PID: 2444)
      • cmd.exe (PID: 492)
      • cmd.exe (PID: 2772)
      • cmd.exe (PID: 4064)
      • cmd.exe (PID: 2820)
      • cmd.exe (PID: 3572)
      • cmd.exe (PID: 3728)
      • cmd.exe (PID: 2508)
      • cmd.exe (PID: 304)
      • cmd.exe (PID: 3420)
      • cmd.exe (PID: 3616)
      • cmd.exe (PID: 3788)
      • cmd.exe (PID: 2868)
      • cmd.exe (PID: 3224)
      • cmd.exe (PID: 2640)
      • cmd.exe (PID: 3276)
      • cmd.exe (PID: 1564)
      • cmd.exe (PID: 3008)
      • cmd.exe (PID: 2804)
      • cmd.exe (PID: 3488)
      • cmd.exe (PID: 3208)
      • cmd.exe (PID: 3952)
      • cmd.exe (PID: 1328)
      • cmd.exe (PID: 4016)
      • cmd.exe (PID: 460)
      • cmd.exe (PID: 3692)
      • cmd.exe (PID: 768)
      • cmd.exe (PID: 2300)
      • cmd.exe (PID: 1992)
      • cmd.exe (PID: 2464)
      • cmd.exe (PID: 2848)
      • cmd.exe (PID: 4080)
      • cmd.exe (PID: 2484)
      • cmd.exe (PID: 3124)
      • cmd.exe (PID: 3732)
      • cmd.exe (PID: 2148)
      • cmd.exe (PID: 1968)
      • cmd.exe (PID: 596)
      • cmd.exe (PID: 2440)
      • cmd.exe (PID: 3880)
      • cmd.exe (PID: 3372)
      • cmd.exe (PID: 2680)
      • cmd.exe (PID: 2968)
      • cmd.exe (PID: 3996)
      • cmd.exe (PID: 3444)
      • cmd.exe (PID: 688)
      • cmd.exe (PID: 2572)
      • cmd.exe (PID: 764)
      • cmd.exe (PID: 2548)
      • cmd.exe (PID: 364)
      • cmd.exe (PID: 1272)
      • cmd.exe (PID: 3448)
      • cmd.exe (PID: 748)
      • cmd.exe (PID: 2184)
      • cmd.exe (PID: 2176)
      • cmd.exe (PID: 1992)
      • cmd.exe (PID: 3780)
      • cmd.exe (PID: 3892)
      • cmd.exe (PID: 856)
      • cmd.exe (PID: 2460)
      • cmd.exe (PID: 2148)
      • cmd.exe (PID: 4072)
      • cmd.exe (PID: 1488)
      • cmd.exe (PID: 2656)
    • Application launched itself

      • cmd.exe (PID: 3004)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 3004)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
235
Monitored processes
201
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3004C:\Windows\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\EasyOs.bat" "C:\Windows\system32\cmd.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3080C:\Windows\system32\cmd.exe /S /D /c" echo"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3372C:\Windows\system32\cmd.exe /S /D /c" set /p="0""C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3436C:\Windows\system32\cmd.exe /S /D /c" echo"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3476C:\Windows\system32\cmd.exe /S /D /c" set /p="0""C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3624C:\Windows\system32\cmd.exe /S /D /c" echo"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1228C:\Windows\system32\cmd.exe /S /D /c" set /p="0""C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
1516C:\Windows\system32\cmd.exe /S /D /c" echo"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3072C:\Windows\system32\cmd.exe /S /D /c" set /p="0""C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3840C:\Windows\system32\cmd.exe /S /D /c" echo"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\lpk.dll
Total events
3 217
Read events
3 217
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
3
Unknown types
0

Dropped files

PID
Process
Filename
Type
3004cmd.exeC:\Users\admin\AppData\Local\Temp\Your_Username.txttext
MD5:CE585C6BA32AC17652D2345118536F9C
SHA256:589C942E748EA16DC86923C4391092707CE22315EB01CB85B0988C6762AA0ED3
3004cmd.exeC:\Users\admin\AppData\Local\Temp\data.txttext
MD5:CE585C6BA32AC17652D2345118536F9C
SHA256:589C942E748EA16DC86923C4391092707CE22315EB01CB85B0988C6762AA0ED3
3004cmd.exeC:\Users\admin\AppData\Local\Temp\Your_Password.txttext
MD5:CE585C6BA32AC17652D2345118536F9C
SHA256:589C942E748EA16DC86923C4391092707CE22315EB01CB85B0988C6762AA0ED3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info