analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

destructEXP.txt

Full analysis: https://app.any.run/tasks/2b5b74e2-b8a3-4eb8-8e27-56c86a7fbaa7
Verdict: Malicious activity
Analysis date: December 05, 2022, 20:56:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/x-msdos-batch
File info: DOS batch file, ASCII text, with very long lines, with CRLF line terminators
MD5:

09B0299C777DEC3882E187E3E0B58FEF

SHA1:

D9AEEDB1FC1985609326300F7EDB17AA6A4ABABF

SHA256:

535DEBF2E733A9E50DD0604E9795DC8206F2F6EE74326C13F0C756053E25DFC6

SSDEEP:

48:gFSeJFSecJfWEVBfcIBxDp+w+9UretOQTtGSQySxHQD8cFP:g7SLRJvDptiUretOQTtGSQySxHQD8cFP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Deletes shadow copies

      • cmd.exe (PID: 3048)
    • Using BCDEDIT.EXE to modify recovery options

      • cmd.exe (PID: 3048)
    • Creates a writable file the system directory

      • SearchIndexer.exe (PID: 2312)
  • SUSPICIOUS

    • Executes as Windows Service

      • vssvc.exe (PID: 4072)
      • wbengine.exe (PID: 752)
      • vds.exe (PID: 1388)
      • SearchIndexer.exe (PID: 2312)
      • SearchIndexer.exe (PID: 3508)
  • INFO

    • Manual execution by a user

      • cmd.exe (PID: 3048)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
115
Monitored processes
69
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start notepad.exe no specs cmd.exe attrib.exe no specs attrib.exe no specs wbadmin.exe no specs vssadmin.exe no specs vssvc.exe no specs wbadmin.exe no specs wbengine.exe no specs vdsldr.exe no specs vds.exe no specs wbadmin.exe no specs wbadmin.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs bcdedit.exe no specs searchindexer.exe no specs searchindexer.exe no specs searchprotocolhost.exe no specs searchfilterhost.exe no specs searchprotocolhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1328"C:\Windows\system32\NOTEPAD.EXE" "C:\Users\admin\Desktop\destructEXP.txt"C:\Windows\system32\NOTEPAD.EXEExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3048"C:\Windows\System32\cmd.exe" /C "C:\Users\admin\Desktop\destructEXP.bat" C:\Windows\System32\cmd.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3304ATTRIB -R -A -S -H -O -I -X -V -P -U -B C:\ /S /D C:\Windows\system32\attrib.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3608ATTRIB -R -A -S -H -O -I -X -V -P -U -B C:\ /S /D /L C:\Windows\system32\attrib.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3496WBADMIN DISABLE BACKUP -quiet C:\Windows\system32\wbadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® BLB Backup
Exit code:
4294967293
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3744VSSADMIN DELETE SHADOWS /all /quiet C:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4072C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2512WBADMIN DELETE CATALOG -quiet C:\Windows\system32\wbadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® BLB Backup
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
752"C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Block Level Backup Engine Service EXE
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1920C:\Windows\System32\vdsldr.exe -EmbeddingC:\Windows\System32\vdsldr.exesvchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Virtual Disk Service Loader
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
10 941
Read events
9 241
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
18
Text files
1
Unknown types
18

Dropped files

PID
Process
Filename
Type
3508SearchIndexer.exeC:\ProgramData\Microsoft\Search\Data\Applications\Windows\tmp.edb
MD5:
SHA256:
956wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.1.etletl
MD5:EC4861D04D18CCDFFDC7DE8CA8486422
SHA256:1ED86DFCD7FD66791D8F0B3A6811A50D240FA2CA84C58C0D98EFE1A7076DD3CA
956wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.3.etletl
MD5:BAE3F2801589B51E51C678A2BA3D144F
SHA256:56F896A015CBA496AF98465F5DA0D64DAFFB50FFCBEDEAFD671E905B0006FA71
956wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.0.etletl
MD5:EC4861D04D18CCDFFDC7DE8CA8486422
SHA256:1ED86DFCD7FD66791D8F0B3A6811A50D240FA2CA84C58C0D98EFE1A7076DD3CA
3036wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.2.etletl
MD5:BAE3F2801589B51E51C678A2BA3D144F
SHA256:56F896A015CBA496AF98465F5DA0D64DAFFB50FFCBEDEAFD671E905B0006FA71
3508SearchIndexer.exeC:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chkbinary
MD5:89331BF3F8EFB7B447CD51DE3FC6A50E
SHA256:EC95584EE9A16B1BBEA560BC386C4BD326AF520AE67CBB22018FBEBDEB14D6AD
1328NOTEPAD.EXEC:\Users\admin\Desktop\destructEXP.txttext
MD5:09B0299C777DEC3882E187E3E0B58FEF
SHA256:535DEBF2E733A9E50DD0604E9795DC8206F2F6EE74326C13F0C756053E25DFC6
3496wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.1.etletl
MD5:BAE3F2801589B51E51C678A2BA3D144F
SHA256:56F896A015CBA496AF98465F5DA0D64DAFFB50FFCBEDEAFD671E905B0006FA71
3496wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.0.etletl
MD5:BAE3F2801589B51E51C678A2BA3D144F
SHA256:56F896A015CBA496AF98465F5DA0D64DAFFB50FFCBEDEAFD671E905B0006FA71
3036wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.1.etletl
MD5:C2FD499C8E819352A89AFBEE98FB8F25
SHA256:EACCC640C5BD96E541817E963AE2DB841D66C879F3D5F925FC5887F9E7742E8D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info