Analysis
-
max time kernel
150s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
28/12/2022, 09:21
Behavioral task
behavioral1
Sample
HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe
Resource
win10v2004-20220812-en
General
-
Target
HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe
-
Size
111KB
-
MD5
27063953e8334bc1d395274a3ff8e66f
-
SHA1
c99c0c640f2cf83d15a5d77851b01f46351925db
-
SHA256
966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352
-
SHA512
c55dab437eeef8a533361e3c406011b2bcee256ba05e654d27ccbb7acdfe739bdb62ca20cc0130b01ccb3c718424e26ca6bcb3c5260b633741105a137459e331
-
SSDEEP
1536:zK5oJuznccI1E2POyocnQZZZZZZZZZonfnGiA1kMb7cSt6gCYU4dZji:zKdccI1E2POyoUfY1kMb7c86g9DZji
Malware Config
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Disables Task Manager via registry modification
-
Executes dropped EXE 2 IoCs
pid Process 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1652 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe -
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\SyncSwitch.png => C:\Users\Admin\Pictures\SyncSwitch.png.ecrp HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe -
Deletes itself 1 IoCs
pid Process 1884 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 1884 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 964 schtasks.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2004 vssadmin.exe 1708 vssadmin.exe -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\.ecrp HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\.ecrp\shell\open\command HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\.ecrp\shell HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\.ecrp\shell\open HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\.ecrp\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\ServiceHub\\HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe %1" HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\.ecrp\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\ServiceHub\\HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe %1" HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 624 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1652 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1652 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1652 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1652 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1652 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1652 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1652 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1652 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1652 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1652 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1652 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1652 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1652 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1652 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1652 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1652 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1652 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1652 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1652 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1652 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1652 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 1652 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe Token: SeBackupPrivilege 1628 vssvc.exe Token: SeRestorePrivilege 1628 vssvc.exe Token: SeAuditPrivilege 1628 vssvc.exe Token: SeDebugPrivilege 1652 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1648 wrote to memory of 1884 1648 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 30 PID 1648 wrote to memory of 1884 1648 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 30 PID 1648 wrote to memory of 1884 1648 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 30 PID 1648 wrote to memory of 1884 1648 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 30 PID 1884 wrote to memory of 864 1884 cmd.exe 39 PID 1884 wrote to memory of 864 1884 cmd.exe 39 PID 1884 wrote to memory of 864 1884 cmd.exe 39 PID 1884 wrote to memory of 864 1884 cmd.exe 39 PID 1884 wrote to memory of 624 1884 cmd.exe 31 PID 1884 wrote to memory of 624 1884 cmd.exe 31 PID 1884 wrote to memory of 624 1884 cmd.exe 31 PID 1884 wrote to memory of 624 1884 cmd.exe 31 PID 1884 wrote to memory of 964 1884 cmd.exe 32 PID 1884 wrote to memory of 964 1884 cmd.exe 32 PID 1884 wrote to memory of 964 1884 cmd.exe 32 PID 1884 wrote to memory of 964 1884 cmd.exe 32 PID 1884 wrote to memory of 1056 1884 cmd.exe 33 PID 1884 wrote to memory of 1056 1884 cmd.exe 33 PID 1884 wrote to memory of 1056 1884 cmd.exe 33 PID 1884 wrote to memory of 1056 1884 cmd.exe 33 PID 1056 wrote to memory of 864 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 39 PID 1056 wrote to memory of 864 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 39 PID 1056 wrote to memory of 864 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 39 PID 1056 wrote to memory of 864 1056 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 39 PID 864 wrote to memory of 1712 864 cmd.exe 40 PID 864 wrote to memory of 1712 864 cmd.exe 40 PID 864 wrote to memory of 1712 864 cmd.exe 40 PID 864 wrote to memory of 1712 864 cmd.exe 40 PID 864 wrote to memory of 2004 864 cmd.exe 41 PID 864 wrote to memory of 2004 864 cmd.exe 41 PID 864 wrote to memory of 2004 864 cmd.exe 41 PID 864 wrote to memory of 2004 864 cmd.exe 41 PID 1140 wrote to memory of 1652 1140 taskeng.exe 44 PID 1140 wrote to memory of 1652 1140 taskeng.exe 44 PID 1140 wrote to memory of 1652 1140 taskeng.exe 44 PID 1140 wrote to memory of 1652 1140 taskeng.exe 44 PID 1652 wrote to memory of 1948 1652 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 46 PID 1652 wrote to memory of 1948 1652 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 46 PID 1652 wrote to memory of 1948 1652 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 46 PID 1652 wrote to memory of 1948 1652 HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe 46 PID 1948 wrote to memory of 1100 1948 cmd.exe 48 PID 1948 wrote to memory of 1100 1948 cmd.exe 48 PID 1948 wrote to memory of 1100 1948 cmd.exe 48 PID 1948 wrote to memory of 1100 1948 cmd.exe 48 PID 1948 wrote to memory of 1708 1948 cmd.exe 49 PID 1948 wrote to memory of 1708 1948 cmd.exe 49 PID 1948 wrote to memory of 1708 1948 cmd.exe 49 PID 1948 wrote to memory of 1708 1948 cmd.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe"C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe"2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:624
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:964
-
-
C:\Users\Admin\AppData\Local\ServiceHub\HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe"C:\Users\Admin\AppData\Local\ServiceHub\HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe"3⤵
- Executes dropped EXE
- Modifies extensions of user files
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet4⤵
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1712
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:2004
-
-
-
-
-
C:\Windows\SysWOW64\chcp.comchcp 650011⤵PID:864
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
C:\Windows\system32\taskeng.exetaskeng.exe {FA35BC63-327D-4730-B0F2-E535ECE1513A} S-1-5-21-3845472200-3839195424-595303356-1000:ZERMMMDR\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Users\Admin\AppData\Local\ServiceHub\HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exeC:\Users\Admin\AppData\Local\ServiceHub\HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe2⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet3⤵
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:1100
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1708
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\ServiceHub\HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe
Filesize111KB
MD527063953e8334bc1d395274a3ff8e66f
SHA1c99c0c640f2cf83d15a5d77851b01f46351925db
SHA256966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352
SHA512c55dab437eeef8a533361e3c406011b2bcee256ba05e654d27ccbb7acdfe739bdb62ca20cc0130b01ccb3c718424e26ca6bcb3c5260b633741105a137459e331
-
C:\Users\Admin\AppData\Local\ServiceHub\HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe
Filesize111KB
MD527063953e8334bc1d395274a3ff8e66f
SHA1c99c0c640f2cf83d15a5d77851b01f46351925db
SHA256966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352
SHA512c55dab437eeef8a533361e3c406011b2bcee256ba05e654d27ccbb7acdfe739bdb62ca20cc0130b01ccb3c718424e26ca6bcb3c5260b633741105a137459e331
-
C:\Users\Admin\AppData\Local\ServiceHub\HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe
Filesize111KB
MD527063953e8334bc1d395274a3ff8e66f
SHA1c99c0c640f2cf83d15a5d77851b01f46351925db
SHA256966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352
SHA512c55dab437eeef8a533361e3c406011b2bcee256ba05e654d27ccbb7acdfe739bdb62ca20cc0130b01ccb3c718424e26ca6bcb3c5260b633741105a137459e331
-
\Users\Admin\AppData\Local\ServiceHub\HEUR-Trojan.MSIL.DelShad.gen-966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352.exe
Filesize111KB
MD527063953e8334bc1d395274a3ff8e66f
SHA1c99c0c640f2cf83d15a5d77851b01f46351925db
SHA256966d30370c36f1e4f75655756f96ee424e3402427b20cfce5c93d9f4238d6352
SHA512c55dab437eeef8a533361e3c406011b2bcee256ba05e654d27ccbb7acdfe739bdb62ca20cc0130b01ccb3c718424e26ca6bcb3c5260b633741105a137459e331