analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

csgo.bat

Full analysis: https://app.any.run/tasks/9d5f37de-f594-4f56-a84c-663b0cab0959
Verdict: Malicious activity
Analysis date: January 28, 2024, 16:52:45
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/x-msdos-batch
File info: DOS batch file, UTF-8 Unicode text, with very long lines, with CRLF line terminators
MD5:

F830836B6950F014B76DEC1B61A5CA55

SHA1:

DEC9B0FFFE9E6B3CEFDF321448DC42833E0D2272

SHA256:

BCC003493793575FCDE2FFAC00A4DBBD2E4C74C751E4E1854193D9B80F1D057D

SSDEEP:

48:9wxRXOcbpJYWR7IrBv2P9L0gY/ED2O9fRHCSlh0Wwwm:IfMWYBulgs9jM

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Uses RUNDLL32.EXE to load library

      • cmd.exe (PID: 2632)
      • cmd.exe (PID: 696)
    • Changes the desktop background image

      • reg.exe (PID: 2592)
      • reg.exe (PID: 952)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 2632)
      • cmd.exe (PID: 696)
  • INFO

    • Checks supported languages

      • curl.exe (PID: 1036)
      • curl.exe (PID: 1112)
    • Reads the computer name

      • curl.exe (PID: 1036)
      • curl.exe (PID: 1112)
    • Manual execution by a user

      • cmd.exe (PID: 696)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
56
Monitored processes
15
Malicious processes
0
Suspicious processes
2

Behavior graph

Click at the process to see the details
start cmd.exe no specs curl.exe rundll32.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs PhotoViewer.dll no specs cmd.exe no specs curl.exe rundll32.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2632C:\Windows\system32\cmd.exe /c ""C:\Users\admin\Desktop\csgo.bat" "C:\Windows\System32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1036curl -o image.jpg https://lh3.googleusercontent.com/pw/ABLVV86bvjxlOuoigzzqAuY5rM2m6x4HNzPyxjk-OV73OpY7DH1Bw3UXS3jlxHME8in2_kmu7xYj2w1QLXx639CLrl6JfKVRU3beYagADK0smQSoQhAJ7W2uH6k4yt6nYbK5IvBxMn4_arcqRf_YuHxiHgRzBdPtw0CVhOVvLqmbqrSktNF07iYaWOvOuGf5twoLXaZGHkp0iDC4gzYVc7JV6mpZ0V6975gQCvpy5IABzLx9P880-c14XhP7ch8TXdh2CjLMm2lLVm-1Xpx-s2vnbL1xJd7vJBPYvvR5YrJg4y4BbO5C7P0nMndCiNUInqY1OJQAlZ_gpCi9aY6rjJUta-HVbfBmUibkVBntEpjfyYaL7Lw-7IyRLHdkUjfgvJnAlZ2xIgcTswc0ErmOF1OADV3ssU68lsJM_srzYfcelgq79xEj8gC6aHbp9xuinP9msp6vlAqgKYzgKqfOQK-GvJ74M58_cjjRLuVGlp5Hmf9eGpJKhzQXdlL4QUN09L8F34804qUbmpj1PRTjPYNreHtHX3sLXbzdYAWWPhYUQ6OMy9BDLZ-D4tnh-UDr8YGesoI29X2ZHMB7aCn0amUEYclCie2dhU2BSTTjQn7vufhj1vBjENP2WgvPmFRxrtA8MSfK_XBKcNBakmzGMNuOsLswMqH6mzCOpdkGDs_mVhmfSCvOi_agpX6oIXkxYmFi60qB9UDedD1lmAcSVOeQbzkBOWZKlhRpcYIjSh4oMhLJ1Q4sbgWkwtamD31M0luTf7lRgJjrdi6haiIRAcjliCb6akZnzIZSWAhWnMNy3tDEA6eZ1YU0J2pvysV1WSMnXqwkrVHh1Y2ZccpJQM5CQjV9E_L4x_kVVvOV4KB6fYuXhEFHJQX3oStI7IM-FYyA5FimS72SFuNk6a--1kcIq_lK=w626-h368-s-no-gm?authuser=0C:\Windows\System32\curl.exe
cmd.exe
User:
admin
Company:
curl, https://curl.se/
Integrity Level:
MEDIUM
Description:
The curl executable
Exit code:
0
Version:
8.5.0
Modules
Images
c:\windows\system32\curl.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\crypt32.dll
2052rundll32.exe shell32.dll,Control_RunDLL desk.cpl,,@desk.cpl,1C:\Windows\System32\rundll32.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\rundll32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imagehlp.dll
876reg add "HKCU\Control Panel\Desktop" /v NoDesktopBackground /t REG_DWORD /d 1 /fC:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2592reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "image.jpg" /fC:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
1880reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_DWORD /d 2 /fC:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2484reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_DWORD /d 0 /fC:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2388C:\Windows\system32\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}C:\Windows\System32\dllhost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\dllhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
696C:\Windows\system32\cmd.exe /c ""C:\Users\admin\Desktop\csgo.bat" "C:\Windows\System32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1112curl -o image.jpg https://lh3.googleusercontent.com/pw/ABLVV86bvjxlOuoigzzqAuY5rM2m6x4HNzPyxjk-OV73OpY7DH1Bw3UXS3jlxHME8in2_kmu7xYj2w1QLXx639CLrl6JfKVRU3beYagADK0smQSoQhAJ7W2uH6k4yt6nYbK5IvBxMn4_arcqRf_YuHxiHgRzBdPtw0CVhOVvLqmbqrSktNF07iYaWOvOuGf5twoLXaZGHkp0iDC4gzYVc7JV6mpZ0V6975gQCvpy5IABzLx9P880-c14XhP7ch8TXdh2CjLMm2lLVm-1Xpx-s2vnbL1xJd7vJBPYvvR5YrJg4y4BbO5C7P0nMndCiNUInqY1OJQAlZ_gpCi9aY6rjJUta-HVbfBmUibkVBntEpjfyYaL7Lw-7IyRLHdkUjfgvJnAlZ2xIgcTswc0ErmOF1OADV3ssU68lsJM_srzYfcelgq79xEj8gC6aHbp9xuinP9msp6vlAqgKYzgKqfOQK-GvJ74M58_cjjRLuVGlp5Hmf9eGpJKhzQXdlL4QUN09L8F34804qUbmpj1PRTjPYNreHtHX3sLXbzdYAWWPhYUQ6OMy9BDLZ-D4tnh-UDr8YGesoI29X2ZHMB7aCn0amUEYclCie2dhU2BSTTjQn7vufhj1vBjENP2WgvPmFRxrtA8MSfK_XBKcNBakmzGMNuOsLswMqH6mzCOpdkGDs_mVhmfSCvOi_agpX6oIXkxYmFi60qB9UDedD1lmAcSVOeQbzkBOWZKlhRpcYIjSh4oMhLJ1Q4sbgWkwtamD31M0luTf7lRgJjrdi6haiIRAcjliCb6akZnzIZSWAhWnMNy3tDEA6eZ1YU0J2pvysV1WSMnXqwkrVHh1Y2ZccpJQM5CQjV9E_L4x_kVVvOV4KB6fYuXhEFHJQX3oStI7IM-FYyA5FimS72SFuNk6a--1kcIq_lK=w626-h368-s-no-gm?authuser=0C:\Windows\System32\curl.exe
cmd.exe
User:
admin
Company:
curl, https://curl.se/
Integrity Level:
MEDIUM
Description:
The curl executable
Exit code:
0
Version:
8.5.0
Modules
Images
c:\windows\system32\curl.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\crypt32.dll
Total events
1 027
Read events
880
Write events
147
Delete events
0

Modification events

(PID) Process:(2052) rundll32.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\182\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2052) rundll32.exeKey:HKEY_CURRENT_USER\Control Panel\Appearance
Operation:writeName:CustomColors
Value:
FFFFFF00FFFFFF00FFFFFF00FFFFFF00FFFFFF00FFFFFF00FFFFFF00FFFFFF00FFFFFF00FFFFFF00FFFFFF00FFFFFF00FFFFFF00FFFFFF00FFFFFF00FFFFFF00
(PID) Process:(2592) reg.exeKey:HKEY_CURRENT_USER\Control Panel\Desktop
Operation:writeName:Wallpaper
Value:
C:\Users\admin\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
(PID) Process:(1880) reg.exeKey:HKEY_CURRENT_USER\Control Panel\Desktop
Operation:writeName:WallpaperStyle
Value:
10
(PID) Process:(2484) reg.exeKey:HKEY_CURRENT_USER\Control Panel\Desktop
Operation:writeName:TileWallpaper
Value:
0
(PID) Process:(2388) dllhost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Direct3D\MostRecentApplication
Operation:writeName:Name
Value:
Explorer.EXE
(PID) Process:(2388) dllhost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows Photo Viewer\Viewer
Operation:writeName:MainWndPos
Value:
6000000034000000A00400008002000000000000
(PID) Process:(2620) rundll32.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\182\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2620) rundll32.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Themes
Operation:writeName:CurrentTheme
Value:
C:\Users\admin\AppData\Local\Microsoft\Windows\Themes\Custom.theme
(PID) Process:(2620) rundll32.exeKey:HKEY_CURRENT_USER\Control Panel\Desktop\WindowMetrics
Operation:writeName:AppliedDPI
Value:
96
Executable files
0
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
2620rundll32.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Themes\Custom.themetext
MD5:52BB0C2C84A5CD8CD1A17661929F177A
SHA256:EAA808B7C52285C0F2D0FFCA4E8A2C3EE9D6A8769457AC8DCAD903AD0B843425
1036curl.exeC:\Users\admin\Desktop\image.jpghtml
MD5:D740A12780480CE1F2F4844AD0E8CB4C
SHA256:C92C16BB2320D2656C02B92C6082F3B34BEAC814505CA665589B98D30A49D2D8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
6
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:138
whitelisted
4
System
192.168.100.255:137
whitelisted
1036
curl.exe
142.250.184.225:443
lh3.googleusercontent.com
GOOGLE
US
whitelisted
1080
svchost.exe
224.0.0.252:5355
unknown
1112
curl.exe
142.250.184.225:443
lh3.googleusercontent.com
GOOGLE
US
whitelisted

DNS requests

Domain
IP
Reputation
lh3.googleusercontent.com
  • 142.250.184.225
whitelisted

Threats

No threats detected
No debug info