analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

msdos8.exe

Full analysis: https://app.any.run/tasks/e663779c-ffcb-4f0e-8ab3-6c32636d0156
Verdict: Malicious activity
Analysis date: August 12, 2022, 20:11:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (console) Intel 80386, for MS Windows
MD5:

04F72876094B3A422952DB1F8C80B4E8

SHA1:

1E9FC306E08004DD2040E784FAF0FA91F272B57A

SHA256:

D2A9007CCA3D0A73D76FAE8DA7397F4469E57248A88C7117063AAF2FC5BEE240

SSDEEP:

6144:T5aWbksiNTB5r3RvQ1yv0ooZ93QnHAlfPj8XS+fS0TsdKEjJJbX4+t:T5atNTzrVbvPoZ93cg9j8XRS0m3bX4+t

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • msdos8.exe (PID: 2964)
    • Application was dropped or rewritten from another process

      • extd.exe (PID: 1568)
  • SUSPICIOUS

    • Checks supported languages

      • cmd.exe (PID: 3084)
      • msdos8.exe (PID: 2964)
      • mode.com (PID: 3380)
      • WScript.exe (PID: 3684)
      • extd.exe (PID: 1568)
      • WScript.exe (PID: 4068)
      • WScript.exe (PID: 1164)
      • WScript.exe (PID: 1856)
      • WScript.exe (PID: 2328)
      • WScript.exe (PID: 2756)
      • WScript.exe (PID: 2988)
      • WScript.exe (PID: 3220)
      • WScript.exe (PID: 1264)
      • WScript.exe (PID: 3188)
      • WScript.exe (PID: 3692)
      • WScript.exe (PID: 2068)
      • WScript.exe (PID: 2872)
      • WScript.exe (PID: 2584)
      • WScript.exe (PID: 1880)
      • WScript.exe (PID: 2896)
      • WScript.exe (PID: 2416)
      • WScript.exe (PID: 3620)
      • WScript.exe (PID: 3976)
      • WScript.exe (PID: 276)
      • WScript.exe (PID: 2328)
      • WScript.exe (PID: 2212)
      • WScript.exe (PID: 1164)
      • WScript.exe (PID: 2636)
      • WScript.exe (PID: 2380)
      • WScript.exe (PID: 3220)
      • WScript.exe (PID: 628)
      • WScript.exe (PID: 3452)
      • WScript.exe (PID: 376)
      • WScript.exe (PID: 2568)
      • WScript.exe (PID: 3476)
      • WScript.exe (PID: 1432)
      • cmd.exe (PID: 2240)
      • cmd.exe (PID: 360)
      • cmd.exe (PID: 3384)
      • cmd.exe (PID: 3800)
      • cmd.exe (PID: 3344)
      • cmd.exe (PID: 2300)
      • WScript.exe (PID: 1236)
      • cmd.exe (PID: 3560)
      • WScript.exe (PID: 1900)
      • cmd.exe (PID: 1524)
      • cmd.exe (PID: 2656)
      • WScript.exe (PID: 2540)
      • cmd.exe (PID: 2820)
      • WScript.exe (PID: 3068)
      • WScript.exe (PID: 3192)
      • cmd.exe (PID: 2892)
      • WScript.exe (PID: 3532)
      • WScript.exe (PID: 4064)
      • WScript.exe (PID: 380)
      • WScript.exe (PID: 2496)
      • WScript.exe (PID: 1120)
      • WScript.exe (PID: 2796)
      • WScript.exe (PID: 3512)
      • WScript.exe (PID: 2960)
      • WScript.exe (PID: 1376)
      • WScript.exe (PID: 2104)
      • WScript.exe (PID: 3400)
      • WScript.exe (PID: 1036)
      • WScript.exe (PID: 2376)
      • WScript.exe (PID: 3572)
      • WScript.exe (PID: 3256)
      • WScript.exe (PID: 2420)
      • WScript.exe (PID: 3932)
      • WScript.exe (PID: 3824)
      • WScript.exe (PID: 3136)
      • WScript.exe (PID: 4088)
      • WScript.exe (PID: 1240)
      • WScript.exe (PID: 2412)
      • WScript.exe (PID: 568)
      • WScript.exe (PID: 352)
      • WScript.exe (PID: 2500)
      • WScript.exe (PID: 3320)
      • WScript.exe (PID: 2300)
      • WScript.exe (PID: 4000)
      • WScript.exe (PID: 2232)
      • WScript.exe (PID: 2080)
      • WScript.exe (PID: 2672)
      • WScript.exe (PID: 2208)
      • WScript.exe (PID: 2464)
      • WScript.exe (PID: 360)
      • WScript.exe (PID: 2252)
      • WScript.exe (PID: 3564)
      • WScript.exe (PID: 2108)
      • WScript.exe (PID: 3716)
      • WScript.exe (PID: 1312)
      • WScript.exe (PID: 2732)
      • WScript.exe (PID: 3336)
      • WScript.exe (PID: 3100)
      • WScript.exe (PID: 328)
      • WScript.exe (PID: 3380)
      • WScript.exe (PID: 1304)
      • WScript.exe (PID: 3184)
      • WScript.exe (PID: 3680)
      • WScript.exe (PID: 2736)
      • WScript.exe (PID: 2352)
      • WScript.exe (PID: 964)
      • WScript.exe (PID: 352)
      • WScript.exe (PID: 2256)
      • WScript.exe (PID: 536)
      • WScript.exe (PID: 2332)
      • WScript.exe (PID: 3492)
      • WScript.exe (PID: 3396)
      • WScript.exe (PID: 388)
      • WScript.exe (PID: 2884)
      • WScript.exe (PID: 3376)
      • WScript.exe (PID: 3160)
      • WScript.exe (PID: 3228)
      • WScript.exe (PID: 3968)
      • WScript.exe (PID: 1180)
      • WScript.exe (PID: 1252)
      • WScript.exe (PID: 3612)
      • WScript.exe (PID: 2108)
      • WScript.exe (PID: 2836)
      • WScript.exe (PID: 780)
      • WScript.exe (PID: 3332)
      • WScript.exe (PID: 1176)
      • WScript.exe (PID: 2996)
      • WScript.exe (PID: 3464)
      • WScript.exe (PID: 3928)
      • WScript.exe (PID: 2784)
      • WScript.exe (PID: 3572)
      • WScript.exe (PID: 600)
      • WScript.exe (PID: 2500)
      • cmd.exe (PID: 512)
      • cmd.exe (PID: 3928)
      • cmd.exe (PID: 4012)
      • WScript.exe (PID: 3424)
      • WScript.exe (PID: 3704)
      • cmd.exe (PID: 4004)
      • cmd.exe (PID: 1164)
      • cmd.exe (PID: 1308)
      • WScript.exe (PID: 2216)
      • cmd.exe (PID: 2512)
      • WScript.exe (PID: 2848)
      • cmd.exe (PID: 3624)
      • cmd.exe (PID: 3192)
      • WScript.exe (PID: 3208)
      • cmd.exe (PID: 3560)
      • cmd.exe (PID: 3652)
    • Drops a file with a compile date too recent

      • msdos8.exe (PID: 2964)
    • Executable content was dropped or overwritten

      • msdos8.exe (PID: 2964)
    • Reads the computer name

      • WScript.exe (PID: 3684)
      • cmd.exe (PID: 3084)
      • WScript.exe (PID: 4068)
      • WScript.exe (PID: 2328)
      • WScript.exe (PID: 1164)
      • WScript.exe (PID: 2756)
      • WScript.exe (PID: 1856)
      • WScript.exe (PID: 2988)
      • WScript.exe (PID: 3220)
      • WScript.exe (PID: 1264)
      • WScript.exe (PID: 3188)
      • WScript.exe (PID: 3692)
      • WScript.exe (PID: 2068)
      • WScript.exe (PID: 2872)
      • WScript.exe (PID: 2896)
      • WScript.exe (PID: 2584)
      • WScript.exe (PID: 1880)
      • WScript.exe (PID: 2416)
      • WScript.exe (PID: 3976)
      • WScript.exe (PID: 3620)
      • WScript.exe (PID: 276)
      • WScript.exe (PID: 2328)
      • WScript.exe (PID: 2636)
      • WScript.exe (PID: 1164)
      • WScript.exe (PID: 2212)
      • WScript.exe (PID: 376)
      • WScript.exe (PID: 3220)
      • WScript.exe (PID: 2380)
      • WScript.exe (PID: 628)
      • WScript.exe (PID: 3452)
      • WScript.exe (PID: 2568)
      • WScript.exe (PID: 1432)
      • WScript.exe (PID: 3476)
      • WScript.exe (PID: 1236)
      • WScript.exe (PID: 1900)
      • WScript.exe (PID: 2540)
      • WScript.exe (PID: 3068)
      • WScript.exe (PID: 3192)
      • WScript.exe (PID: 380)
      • WScript.exe (PID: 2796)
      • WScript.exe (PID: 3532)
      • WScript.exe (PID: 2496)
      • WScript.exe (PID: 1120)
      • WScript.exe (PID: 4064)
      • WScript.exe (PID: 2960)
      • WScript.exe (PID: 3400)
      • WScript.exe (PID: 1036)
      • WScript.exe (PID: 3512)
      • WScript.exe (PID: 1376)
      • WScript.exe (PID: 3572)
      • WScript.exe (PID: 2104)
      • WScript.exe (PID: 2420)
      • WScript.exe (PID: 3256)
      • WScript.exe (PID: 2376)
      • WScript.exe (PID: 3932)
      • WScript.exe (PID: 3824)
      • WScript.exe (PID: 3136)
      • WScript.exe (PID: 1240)
      • WScript.exe (PID: 568)
      • WScript.exe (PID: 4088)
      • WScript.exe (PID: 2412)
      • WScript.exe (PID: 352)
      • WScript.exe (PID: 3320)
      • WScript.exe (PID: 2500)
      • WScript.exe (PID: 2300)
      • WScript.exe (PID: 4000)
      • WScript.exe (PID: 2232)
      • WScript.exe (PID: 2080)
      • WScript.exe (PID: 2672)
      • WScript.exe (PID: 2464)
      • WScript.exe (PID: 360)
      • WScript.exe (PID: 2208)
      • WScript.exe (PID: 2252)
      • WScript.exe (PID: 3564)
      • WScript.exe (PID: 3716)
      • WScript.exe (PID: 3336)
      • WScript.exe (PID: 1312)
      • WScript.exe (PID: 2108)
      • WScript.exe (PID: 2732)
      • WScript.exe (PID: 3100)
      • WScript.exe (PID: 328)
      • WScript.exe (PID: 3380)
      • WScript.exe (PID: 1304)
      • WScript.exe (PID: 3680)
      • WScript.exe (PID: 3184)
      • WScript.exe (PID: 964)
      • WScript.exe (PID: 2736)
      • WScript.exe (PID: 352)
      • WScript.exe (PID: 2352)
      • WScript.exe (PID: 3492)
      • WScript.exe (PID: 2256)
      • WScript.exe (PID: 536)
      • WScript.exe (PID: 3396)
      • WScript.exe (PID: 2332)
      • WScript.exe (PID: 2884)
      • WScript.exe (PID: 3376)
      • WScript.exe (PID: 388)
      • WScript.exe (PID: 3160)
      • WScript.exe (PID: 3612)
      • WScript.exe (PID: 3968)
      • WScript.exe (PID: 1180)
      • WScript.exe (PID: 2108)
      • WScript.exe (PID: 3228)
      • WScript.exe (PID: 1252)
      • WScript.exe (PID: 2836)
      • WScript.exe (PID: 780)
      • WScript.exe (PID: 3928)
      • WScript.exe (PID: 2996)
      • WScript.exe (PID: 1176)
      • WScript.exe (PID: 3572)
      • WScript.exe (PID: 3464)
      • WScript.exe (PID: 3332)
      • WScript.exe (PID: 3704)
      • WScript.exe (PID: 600)
      • WScript.exe (PID: 2784)
      • WScript.exe (PID: 3424)
      • WScript.exe (PID: 2500)
      • WScript.exe (PID: 3208)
      • WScript.exe (PID: 2848)
      • WScript.exe (PID: 2216)
    • Application launched itself

      • cmd.exe (PID: 3084)
  • INFO

    • Checks Windows Trust Settings

      • WScript.exe (PID: 3684)
      • WScript.exe (PID: 4068)
      • WScript.exe (PID: 1164)
      • WScript.exe (PID: 2328)
      • WScript.exe (PID: 1856)
      • WScript.exe (PID: 2756)
      • WScript.exe (PID: 2988)
      • WScript.exe (PID: 1264)
      • WScript.exe (PID: 3220)
      • WScript.exe (PID: 2068)
      • WScript.exe (PID: 3188)
      • WScript.exe (PID: 3692)
      • WScript.exe (PID: 2872)
      • WScript.exe (PID: 2896)
      • WScript.exe (PID: 2584)
      • WScript.exe (PID: 2416)
      • WScript.exe (PID: 3620)
      • WScript.exe (PID: 1880)
      • WScript.exe (PID: 3976)
      • WScript.exe (PID: 1164)
      • WScript.exe (PID: 276)
      • WScript.exe (PID: 2328)
      • WScript.exe (PID: 2636)
      • WScript.exe (PID: 2212)
      • WScript.exe (PID: 628)
      • WScript.exe (PID: 2380)
      • WScript.exe (PID: 3452)
      • WScript.exe (PID: 3220)
      • WScript.exe (PID: 376)
      • WScript.exe (PID: 3476)
      • WScript.exe (PID: 2568)
      • WScript.exe (PID: 1432)
      • WScript.exe (PID: 1236)
      • WScript.exe (PID: 1900)
      • WScript.exe (PID: 2540)
      • WScript.exe (PID: 3068)
      • WScript.exe (PID: 3192)
      • WScript.exe (PID: 1120)
      • WScript.exe (PID: 4064)
      • WScript.exe (PID: 2496)
      • WScript.exe (PID: 2796)
      • WScript.exe (PID: 3532)
      • WScript.exe (PID: 380)
      • WScript.exe (PID: 2960)
      • WScript.exe (PID: 3400)
      • WScript.exe (PID: 1036)
      • WScript.exe (PID: 2104)
      • WScript.exe (PID: 3512)
      • WScript.exe (PID: 1376)
      • WScript.exe (PID: 3572)
      • WScript.exe (PID: 3932)
      • WScript.exe (PID: 2420)
      • WScript.exe (PID: 3136)
      • WScript.exe (PID: 3256)
      • WScript.exe (PID: 2376)
      • WScript.exe (PID: 3824)
      • WScript.exe (PID: 4088)
      • WScript.exe (PID: 1240)
      • WScript.exe (PID: 2500)
      • WScript.exe (PID: 352)
      • WScript.exe (PID: 568)
      • WScript.exe (PID: 2412)
      • WScript.exe (PID: 2300)
      • WScript.exe (PID: 3320)
      • WScript.exe (PID: 4000)
      • WScript.exe (PID: 2232)
      • WScript.exe (PID: 2080)
      • WScript.exe (PID: 2672)
      • WScript.exe (PID: 2464)
      • WScript.exe (PID: 2208)
      • WScript.exe (PID: 360)
      • WScript.exe (PID: 3564)
      • WScript.exe (PID: 2252)
      • WScript.exe (PID: 3336)
      • WScript.exe (PID: 1312)
      • WScript.exe (PID: 2108)
      • WScript.exe (PID: 3716)
      • WScript.exe (PID: 328)
      • WScript.exe (PID: 3100)
      • WScript.exe (PID: 2732)
      • WScript.exe (PID: 3380)
      • WScript.exe (PID: 3184)
      • WScript.exe (PID: 3680)
      • WScript.exe (PID: 1304)
      • WScript.exe (PID: 2736)
      • WScript.exe (PID: 964)
      • WScript.exe (PID: 352)
      • WScript.exe (PID: 2256)
      • WScript.exe (PID: 2352)
      • WScript.exe (PID: 3492)
      • WScript.exe (PID: 536)
      • WScript.exe (PID: 3396)
      • WScript.exe (PID: 2332)
      • WScript.exe (PID: 3376)
      • WScript.exe (PID: 388)
      • WScript.exe (PID: 2884)
      • WScript.exe (PID: 3160)
      • WScript.exe (PID: 3612)
      • WScript.exe (PID: 1180)
      • WScript.exe (PID: 2108)
      • WScript.exe (PID: 3968)
      • WScript.exe (PID: 3228)
      • WScript.exe (PID: 1252)
      • WScript.exe (PID: 2836)
      • WScript.exe (PID: 3332)
      • WScript.exe (PID: 3464)
      • WScript.exe (PID: 2996)
      • WScript.exe (PID: 3928)
      • WScript.exe (PID: 1176)
      • WScript.exe (PID: 780)
      • WScript.exe (PID: 3572)
      • WScript.exe (PID: 3424)
      • WScript.exe (PID: 2500)
      • WScript.exe (PID: 2784)
      • WScript.exe (PID: 600)
      • WScript.exe (PID: 3704)
      • WScript.exe (PID: 2848)
      • WScript.exe (PID: 2216)
      • WScript.exe (PID: 3208)
    • Checks supported languages

      • findstr.exe (PID: 3080)
      • findstr.exe (PID: 448)
      • findstr.exe (PID: 3480)
      • findstr.exe (PID: 3544)
      • findstr.exe (PID: 3004)
      • findstr.exe (PID: 3352)
      • findstr.exe (PID: 3764)
      • findstr.exe (PID: 2500)
      • findstr.exe (PID: 1228)
      • findstr.exe (PID: 2764)
      • findstr.exe (PID: 2836)
      • timeout.exe (PID: 2124)
      • findstr.exe (PID: 2096)
      • findstr.exe (PID: 1788)
      • findstr.exe (PID: 4000)
      • findstr.exe (PID: 3316)
      • findstr.exe (PID: 2104)
      • findstr.exe (PID: 740)
      • findstr.exe (PID: 3888)
      • findstr.exe (PID: 3644)
      • findstr.exe (PID: 3660)
      • findstr.exe (PID: 3592)
      • findstr.exe (PID: 3972)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (41)
.exe | Win64 Executable (generic) (36.3)
.dll | Win32 Dynamic Link Library (generic) (8.6)
.exe | Win32 Executable (generic) (5.9)
.exe | Win16/32 Executable Delphi generic (2.7)

EXIF

EXE

Subsystem: Windows command line
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x1000
UninitializedDataSize: -
InitializedDataSize: 293376
CodeSize: 70144
LinkerVersion: 2.5
PEType: PE32
TimeStamp: 2018:02:01 21:18:05+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 01-Feb-2018 20:18:05

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 01-Feb-2018 20:18:05
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.code
0x00001000
0x0000387E
0x00003A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.52797
.text
0x00005000
0x0000D642
0x0000D800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.54615
.rdata
0x00013000
0x000033A8
0x00003400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.11033
.data
0x00017000
0x0000178C
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.10203
.rsrc
0x00019000
0x000433A0
0x00043400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.99852

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.92322
611
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
0630E1F034BC743DD5D78A2E1AEFAC2E9A3C3D13
3.70044
13
Latin 1 / Western European
UNKNOWN
RT_RCDATA
1CEA0796F9D84DA3DAD17E932DF68EB0BC2C92FA
6.93134
174
Latin 1 / Western European
UNKNOWN
RT_RCDATA
2A73DF5F96B60ECE8FC5223FB0830B72
7.9801
8838
Latin 1 / Western European
UNKNOWN
RT_RCDATA
42DD95861E
0
1
Latin 1 / Western European
UNKNOWN
RT_RCDATA
4FCD3EDBA1C40B58F4257CF56039246A1A17DEFC
7.99931
264704
Latin 1 / Western European
UNKNOWN
RT_RCDATA
6CD1C1A3C32CE5D7CE324A07AB3D2A7A31E0BDDD
5.80689
60
Latin 1 / Western European
UNKNOWN
RT_RCDATA
8D376DB5AAC5D908684DBFB486F4A772
3.23593
14
Latin 1 / Western European
UNKNOWN
RT_RCDATA

Imports

COMCTL32.DLL
GDI32.DLL
KERNEL32.dll
MSVCRT.dll
OLE32.DLL
SHELL32.DLL
SHLWAPI.DLL
USER32.DLL
WINMM.DLL
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
202
Monitored processes
168
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start msdos8.exe cmd.exe no specs mode.com no specs extd.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs timeout.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2964"C:\Users\admin\AppData\Local\Temp\msdos8.exe" C:\Users\admin\AppData\Local\Temp\msdos8.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\msdos8.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\lpk.dll
c:\windows\system32\user32.dll
c:\windows\system32\usp10.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.24483_none_2b200f664577e14b\comctl32.dll
3084"C:\Windows\system32\cmd" /c "C:\Users\admin\AppData\Local\Temp\9E82.tmp\9E83.tmp\9E84.bat C:\Users\admin\AppData\Local\Temp\msdos8.exe"C:\Windows\system32\cmd.exemsdos8.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3380MODE CON:COLS=70 LINES=30C:\Windows\system32\mode.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
DOS Device MODE Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\mode.com
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ulib.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\lpk.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\advapi32.dll
1568C:\Users\admin\AppData\Local\Temp\9E82.tmp\9E83.tmp\extd.exe "/center" "" "" "" "" "" "" "" "" C:\Users\admin\AppData\Local\Temp\9E82.tmp\9E83.tmp\extd.execmd.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\9e82.tmp\9e83.tmp\extd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.24483_none_2b200f664577e14b\comctl32.dll
c:\windows\system32\gdi32.dll
3684"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\sleep.vbs" C:\Windows\System32\WScript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
4068"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\sleep.vbs" C:\Windows\System32\WScript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
1164"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\sleep.vbs" C:\Windows\System32\WScript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
2328"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\sleep.vbs" C:\Windows\System32\WScript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
1856"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\sleep.vbs" C:\Windows\System32\WScript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2756"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\sleep.vbs" C:\Windows\System32\WScript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
Total events
10 758
Read events
9 806
Write events
952
Delete events
0

Modification events

(PID) Process:(3084) cmd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3084) cmd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3084) cmd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3084) cmd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
Executable files
1
Suspicious files
0
Text files
8
Unknown types
0

Dropped files

PID
Process
Filename
Type
3084cmd.exeC:\Users\admin\AppData\Local\Temp\9E82.tmp\9E83.tmp\ _text
MD5:41592D82557C2C0673D44C6B911979B9
SHA256:3E5D061AEA43255524E889E5CB646C4EB3B861187612F1B3D708AC54621A45F9
3084cmd.exeC:\Users\admin\AppData\Local\Temp\9E82.tmp\9E83.tmp\ MICROSOFT CORPORATION _text
MD5:41592D82557C2C0673D44C6B911979B9
SHA256:3E5D061AEA43255524E889E5CB646C4EB3B861187612F1B3D708AC54621A45F9
3084cmd.exeC:\Users\admin\AppData\Local\Temp\9E82.tmp\9E83.tmp\[dead.com]_text
MD5:41592D82557C2C0673D44C6B911979B9
SHA256:3E5D061AEA43255524E889E5CB646C4EB3B861187612F1B3D708AC54621A45F9
3084cmd.exeC:\Users\admin\AppData\Local\Temp\sleep.vbstext
MD5:DDA70E3363EAFD586B94086F733DFBE7
SHA256:CD5093DF594BB694A254C1F1045C2C18023831CA4508C6B6D964BAA53F9A6DC4
3084cmd.exeC:\Users\admin\AppData\Local\Temp\9E82.tmp\9E83.tmp\ MS-DOS (VER 6.6.6) _text
MD5:41592D82557C2C0673D44C6B911979B9
SHA256:3E5D061AEA43255524E889E5CB646C4EB3B861187612F1B3D708AC54621A45F9
2964msdos8.exeC:\Users\admin\AppData\Local\Temp\9E82.tmp\9E83.tmp\9E84.battext
MD5:ED593AFAE4FB08BF7D0E2342AF3A3DAC
SHA256:E4C569727A440DA59D06CB8A77CB9B2970762FD9D9998B6774F02B37AA0E89D2
2964msdos8.exeC:\Users\admin\AppData\Local\Temp\9E82.tmp\9E83.tmp\extd.exeexecutable
MD5:38CE85E4580071C40BB204EDFB85A303
SHA256:F0FFDDCF4B507A617D6883889F5167CC6C2D27015EF63AD3E014DB314CD8F465
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info