analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DelShadow.exe

Full analysis: https://app.any.run/tasks/849e6b8f-0d98-45f3-8ccc-7533778e174c
Verdict: Malicious activity
Analysis date: February 22, 2020, 04:22:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
MD5:

3AE249513649876A34C60E04F385E156

SHA1:

9CFCED68ABE4F2C0DC5C42F47652592077C26FD6

SHA256:

1284962D30EABB8E47261414350C01EC04555800A3866F4E6CF1E20816E25A2E

SSDEEP:

6144:oEUvUtU0X2F0jWEqT0Q5BD/K/YJg7bTNLiKQj+mK:oSU0XcxgQrDC/YCZLThm

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Deletes shadow copies

      • DelShadow.exe (PID: 3580)
  • SUSPICIOUS

    • Connects to server without host name

      • DelShadow.exe (PID: 3580)
    • Reads Internet Cache Settings

      • DelShadow.exe (PID: 3580)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x2bf38
UninitializedDataSize: -
InitializedDataSize: 13824
CodeSize: 259584
LinkerVersion: 9
PEType: PE32
TimeStamp: 2019:02:05 13:42:07+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 05-Feb-2019 12:42:07
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 05-Feb-2019 12:42:07
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DEBUG_STRIPPED
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0003F56A
0x0003F600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.57927
.data
0x00041000
0x00002B80
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.09772
.rsrc
0x00044000
0x00000970
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.17366

Resources

Title
Entropy
Size
Codepage
Language
Type
1
2.18966
2216
UNKNOWN
English - United States
RT_ICON
C
1.81924
20
UNKNOWN
English - United States
RT_GROUP_ICON

Imports

ADVAPI32.dll
COMCTL32.dll
KERNEL32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
6
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start delshadow.exe vssadmin.exe no specs vssadmin.exe no specs vssadmin.exe no specs vssadmin.exe no specs vssadmin.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3580"C:\Users\admin\AppData\Local\Temp\DelShadow.exe" C:\Users\admin\AppData\Local\Temp\DelShadow.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
2652"C:\Windows\system32\vssadmin.exe" delete shadows /all /quietC:\Windows\system32\vssadmin.exeDelShadow.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3128"C:\Windows\system32\vssadmin.exe" Resize ShadowStorage /For=C: /On=C: /MaxSize=400MBC:\Windows\system32\vssadmin.exeDelShadow.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2908"C:\Windows\system32\vssadmin.exe" Resize ShadowStorage /For=D: /On=D: /MaxSize=400MBC:\Windows\system32\vssadmin.exeDelShadow.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3932"C:\Windows\system32\vssadmin.exe" Resize ShadowStorage /For=E: /On=E: /MaxSize=400MBC:\Windows\system32\vssadmin.exeDelShadow.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2552"C:\Windows\system32\vssadmin.exe" Resize ShadowStorage /For=F: /On=F: /MaxSize=400MBC:\Windows\system32\vssadmin.exeDelShadow.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
79
Read events
49
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3580
DelShadow.exe
POST
45.227.252.54:80
http://45.227.252.54/b/40bd8ad5cd84d08905af7e9c39bc8ee2GtDAZRN9ojq5agaMZ2o92pQPJdvCsAykzukQYbraaqIxoMHu
unknown
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3580
DelShadow.exe
45.227.252.54:80
malicious

DNS requests

Domain
IP
Reputation
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
3580
DelShadow.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32/DelShad.I!tr
Process
Message
DelShadow.exe
try to open rootkit...
DelShadow.exe
is NOT installed
DelShadow.exe
driver installer run
DelShadow.exe
/b/40bd8ad5cd84d08905af7e9c39bc8ee2GtDAZRN9ojq5agaMZ2o92pQPJdvCsAykzukQYbraaqIxoMHu
DelShadow.exe
downloading drs...
DelShadow.exe
domain is NULL
DelShadow.exe
xoTLQVq1HF3fwCw6c9GrdMS5fGSAtSvq/YelVKWU8uJxLR+urdMzpG5cI27Cn0reOaZHWD0lpeQwGwnEGZVzggZseNnkIEiX9oXpsSTXfjZNCn8yBiEWZ4eEzuOwaLmfR3aSrWR+vDtq95euSwjUIkU7Or2Pk4dfbvKR6OMeCMdsZGijBkZMPxnKIVvDZxs5HGFcjWMYB1S/K2aEdcAxNUWkD2cyWZcx1EfSXczyPv9oozvrrQ0xgE3eqfGLZ3BZ2j3zrhFqHQBYm6AQcCVcS/KSAm29dQtWSFXiwjfO9T57zvhE/QmpH2E/TVK8wShAWGͮ
DelShadow.exe
xoTLQVq1HF3fwCw6c9GrdMS5fGSAtSvq/YelVKWU8uJxLR+urdMzpG5cI27Cn0reOaZHWD0lpeQwGwnEGZVzggZseNnkIEiX9oXpsSTXfjZNCn8yBiEWZ4eEzuOwaLmfR3aSrWR+vDtq95euSwjUIkU7Or2Pk4dfbvKR6OMeCMdsZGijBkZMPxnKIVvDZxs5HGFcjWMYB1S/K2aEdcAxNUWkD2cyWZcx1EfSXczyPv9oozvrrQ0xgE3eqfGLZ3BZ2j3zrhFqHQBYm6AQcCVcS/KSAm29dQtWSFXiwjfO9T57zvhE/QmpH2E/TVK8wShAWGffI091RG1IJraJaTQgi7mdsHTXQzb3cg1aqun1w+wjcC3nLyLkyVg8VzQqYLkD+BwCPqUld4s7XqC22A0kEslFDOPamaqGwmOIanjvKJ+9
DelShadow.exe
c2 not ok