Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
28/12/2022, 09:18
Behavioral task
behavioral1
Sample
HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe
Resource
win10v2004-20220812-en
General
-
Target
HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe
-
Size
111KB
-
MD5
27063953e8334bc1d395274a3ff8e66f
-
SHA1
c99c0c640f2cf83d15a5d77851b01f46351925db
-
SHA256
966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352
-
SHA512
c55dab437eeef8a533361e3c406011b2bcee256ba05e654d27ccbb7acdfe739bdb62ca20cc0130b01ccb3c718424e26ca6bcb3c5260b633741105a137459e331
-
SSDEEP
1536:zK5oJuznccI1E2POyocnQZZZZZZZZZonfnGiA1kMb7cSt6gCYU4dZji:zKdccI1E2POyoUfY1kMb7c86g9DZji
Malware Config
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Disables Task Manager via registry modification
-
Executes dropped EXE 2 IoCs
pid Process 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1748 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wallpaper.bmp" HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wallpaper.bmp" HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4900 schtasks.exe -
Modifies Control Panel 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\Desktop\WallpaperStyle = "10" HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\Desktop\TileWallpaper = "0" HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\Desktop\WallpaperStyle = "10" HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\Desktop\TileWallpaper = "0" HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\.ecrp\shell\open\command HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\.ecrp\shell HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\.ecrp\shell\open HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\.ecrp\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\ServiceHub\\HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe %1" HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\.ecrp\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\ServiceHub\\HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe %1" HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\.ecrp HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3444 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1748 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1748 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1748 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1748 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1748 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1748 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1748 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1748 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1748 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1748 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1748 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1748 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1748 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1748 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1748 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1748 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1748 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1748 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1748 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1748 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1748 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1748 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1748 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe Token: SeBackupPrivilege 3480 vssvc.exe Token: SeRestorePrivilege 3480 vssvc.exe Token: SeAuditPrivilege 3480 vssvc.exe Token: SeDebugPrivilege 1748 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 3676 wrote to memory of 5000 3676 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 82 PID 3676 wrote to memory of 5000 3676 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 82 PID 3676 wrote to memory of 5000 3676 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 82 PID 5000 wrote to memory of 4584 5000 cmd.exe 84 PID 5000 wrote to memory of 4584 5000 cmd.exe 84 PID 5000 wrote to memory of 4584 5000 cmd.exe 84 PID 5000 wrote to memory of 3444 5000 cmd.exe 85 PID 5000 wrote to memory of 3444 5000 cmd.exe 85 PID 5000 wrote to memory of 3444 5000 cmd.exe 85 PID 5000 wrote to memory of 4900 5000 cmd.exe 86 PID 5000 wrote to memory of 4900 5000 cmd.exe 86 PID 5000 wrote to memory of 4900 5000 cmd.exe 86 PID 5000 wrote to memory of 4856 5000 cmd.exe 87 PID 5000 wrote to memory of 4856 5000 cmd.exe 87 PID 5000 wrote to memory of 4856 5000 cmd.exe 87 PID 4856 wrote to memory of 768 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 91 PID 4856 wrote to memory of 768 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 91 PID 4856 wrote to memory of 768 4856 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 91 PID 768 wrote to memory of 4620 768 cmd.exe 93 PID 768 wrote to memory of 4620 768 cmd.exe 93 PID 768 wrote to memory of 4620 768 cmd.exe 93 PID 1748 wrote to memory of 2756 1748 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 99 PID 1748 wrote to memory of 2756 1748 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 99 PID 1748 wrote to memory of 2756 1748 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 99 PID 2756 wrote to memory of 4000 2756 cmd.exe 101 PID 2756 wrote to memory of 4000 2756 cmd.exe 101 PID 2756 wrote to memory of 4000 2756 cmd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe"C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:4584
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:3444
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4900
-
-
C:\Users\Admin\AppData\Local\ServiceHub\HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe"C:\Users\Admin\AppData\Local\ServiceHub\HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet4⤵
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:4620
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3480
-
C:\Users\Admin\AppData\Local\ServiceHub\HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exeC:\Users\Admin\AppData\Local\ServiceHub\HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe1⤵
- Executes dropped EXE
- Checks computer location settings
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:4000
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe.log
Filesize609B
MD5d12b2202c8663de63120a7239216f4c9
SHA1f0263381d735e0d3a029378de06e6c49f386bb4f
SHA256a1523cbbb1efe7eaed779caf6077a067519945accb1ab61a4c39323fffea6e5d
SHA512942e728bb334cd3a7c634617c04cc2848124505a7a5b3f3081e5d46334e313b1f6fbf854e94d4f44dd51692c39cd19d239b15de3f0aa443ebd8d60db2868ab80
-
C:\Users\Admin\AppData\Local\ServiceHub\HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe
Filesize111KB
MD527063953e8334bc1d395274a3ff8e66f
SHA1c99c0c640f2cf83d15a5d77851b01f46351925db
SHA256966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352
SHA512c55dab437eeef8a533361e3c406011b2bcee256ba05e654d27ccbb7acdfe739bdb62ca20cc0130b01ccb3c718424e26ca6bcb3c5260b633741105a137459e331
-
C:\Users\Admin\AppData\Local\ServiceHub\HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe
Filesize111KB
MD527063953e8334bc1d395274a3ff8e66f
SHA1c99c0c640f2cf83d15a5d77851b01f46351925db
SHA256966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352
SHA512c55dab437eeef8a533361e3c406011b2bcee256ba05e654d27ccbb7acdfe739bdb62ca20cc0130b01ccb3c718424e26ca6bcb3c5260b633741105a137459e331
-
C:\Users\Admin\AppData\Local\ServiceHub\HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe
Filesize111KB
MD527063953e8334bc1d395274a3ff8e66f
SHA1c99c0c640f2cf83d15a5d77851b01f46351925db
SHA256966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352
SHA512c55dab437eeef8a533361e3c406011b2bcee256ba05e654d27ccbb7acdfe739bdb62ca20cc0130b01ccb3c718424e26ca6bcb3c5260b633741105a137459e331