analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

netinfo.bat

Full analysis: https://app.any.run/tasks/4457b007-00d4-4a84-a0d5-18d6c204750b
Verdict: Malicious activity
Analysis date: March 30, 2020, 17:24:03
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/x-msdos-batch
File info: DOS batch file, ASCII text, with CRLF line terminators
MD5:

0047F50EA8717A2BC28D97E266C0D984

SHA1:

B290142C56779EC031B46C63E0B4687ACE7A84DC

SHA256:

E5D50F926C4351FD334613BDAE955742C5FB1401DC05E0F34790EEC735E57DC0

SSDEEP:

6144:RvdBze+CJ/wjboyKErODym6EuQqdtTd69fLHmdDaRjVB1ZJNqDYE:RvdBze+CJ/ObHKKPE+dPITH7BVB1Z/qr

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 3420)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3420)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 536)
      • schtasks.exe (PID: 2336)
      • schtasks.exe (PID: 3972)
      • schtasks.exe (PID: 3276)
    • Starts NET.EXE to view/change login properties

      • cmd.exe (PID: 3420)
    • Starts NET.EXE to view/change users group

      • cmd.exe (PID: 3420)
    • Starts NET.EXE to view/add/change user profiles

      • cmd.exe (PID: 3420)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 3272)
      • cmd.exe (PID: 3420)
    • Application launched itself

      • cmd.exe (PID: 3420)
    • Creates files in the user directory

      • powershell.exe (PID: 2372)
      • powershell.exe (PID: 576)
      • powershell.exe (PID: 2572)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 3420)
    • Executable content was dropped or overwritten

      • expand.exe (PID: 3456)
      • cmd.exe (PID: 3420)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
60
Monitored processes
26
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start cmd.exe no specs cmd.exe schtasks.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs expand.exe cmd.exe no specs powershell.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs reg.exe no specs reg.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3272cmd /c ""C:\Windows\netinfo.bat" "C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3420"C:\Windows\system32\cmd.exe" /c call "C:\Windows\netinfo.bat" -installC:\Windows\system32\cmd.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
536schtasks /Change /TN "\Microsoft\Windows\RemoteAssistance\RemoteAssistanceLog" /ENABLEC:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2372powershell.exe -Help C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2648C:\Windows\system32\cmd.exe /S /D /c" call "C:\Windows\netinfo.bat" -psextract "C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2572powershell.exe -Command "-"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3456expand -R -F:* "installer.cab" "."C:\Windows\system32\expand.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
LZ Expansion Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2788C:\Windows\system32\cmd.exe /S /D /c" call "C:\Windows\netinfo.bat" -pschklist "C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
576powershell.exe -Command "-"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2808net user "mslibrary37" "AvailableDownload_A8008" /add /yC:\Windows\system32\net.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Net Command
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
710
Read events
545
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
15
Text files
6
Unknown types
0

Dropped files

PID
Process
Filename
Type
2372powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PK9P5D1FGB1YCH8OW325.temp
MD5:
SHA256:
2572powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\STEDRB0I8V8PZUVVSLK9.temp
MD5:
SHA256:
3456expand.exeC:\Users\admin\AppData\Local\Temp\TMP_312033104520539\$dpx$.tmp\441e8ae99bfedb408fb82d92537c985a.tmp
MD5:
SHA256:
3456expand.exeC:\Users\admin\AppData\Local\Temp\TMP_312033104520539\$dpx$.tmp\99a2649c4aa8e24ea93d8ce03749e00b.tmp
MD5:
SHA256:
3456expand.exeC:\Users\admin\AppData\Local\Temp\TMP_312033104520539\$dpx$.tmp\586c516ce79637469d448b537b34d6dc.tmp
MD5:
SHA256:
3456expand.exeC:\Users\admin\AppData\Local\Temp\TMP_312033104520539\$dpx$.tmp\56b49860427d7941a99196a58942d6ed.tmp
MD5:
SHA256:
3456expand.exeC:\Users\admin\AppData\Local\Temp\TMP_312033104520539\$dpx$.tmp\84c430666e2c0a44b593bd19d1ce2390.tmp
MD5:
SHA256:
3456expand.exeC:\Users\admin\AppData\Local\Temp\TMP_312033104520539\$dpx$.tmp\2753b9ca5c7f54498ffc223743d7dbef.tmp
MD5:
SHA256:
3456expand.exeC:\Users\admin\AppData\Local\Temp\TMP_312033104520539\$dpx$.tmp\a6179e0b5dc745419a51288b9be99f80.tmp
MD5:
SHA256:
3456expand.exeC:\Users\admin\AppData\Local\Temp\TMP_312033104520539\$dpx$.tmp\82b0dd28cb7ded499cab07c17d12c5fa.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info