Analysis
-
max time kernel
25s -
max time network
63s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-11-2024 17:05
Static task
static1
Behavioral task
behavioral1
Sample
VanillaRat.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
VanillaRat.exe
Resource
win10v2004-20241007-en
General
-
Target
VanillaRat.exe
-
Size
1003KB
-
MD5
63e695a3ac69b33207847c37501dc89c
-
SHA1
bff6478ffc46201baff8b4e3f8151538a3099ef8
-
SHA256
7910204165b5361c5f022e7c8ce510d2947d850f651d4e85f8731d963409e789
-
SHA512
eab4d8e5e0631d1d5dd1a1f2c5f48372fae6143e4a51af3a3ee29fb5b70895a06018589c78c2f2606c6603a777dee5e7b5f29cb4a06f0289f01c287e7a27ab1f
-
SSDEEP
24576:og59nzOn6RU0rAxGLytABzMjhiZwxbRFXV9VLGIMD:og59ynbvxGLytA2bbFLV
Malware Config
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x000c000000012281-8.dat family_xworm behavioral1/memory/2284-9-0x0000000000BA0000-0x0000000000C28000-memory.dmp family_xworm -
Xworm family
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 12 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions svchost.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions svchost.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions svchost.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions svchost.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions svchost.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions svchost.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions svchost.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions svchost.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions svchost.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions svchost.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions svchost.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions svchost.exe -
Looks for VMWare Tools registry key 2 TTPs 12 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools svchost.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools svchost.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools svchost.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools svchost.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools svchost.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools svchost.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools svchost.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools svchost.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools svchost.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools svchost.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools svchost.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools svchost.exe -
Checks BIOS information in registry 2 TTPs 24 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe -
Drops startup file 14 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe VanillaRat.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe VanillaRat.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe VanillaRat.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe VanillaRat.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe VanillaRat.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe VanillaRat.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe VanillaRat.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe VanillaRat.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe VanillaRat.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe VanillaRat.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe VanillaRat.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe VanillaRat.exe -
Executes dropped EXE 12 IoCs
pid Process 2284 svchost.exe 2836 svchost.exe 2624 svchost.exe 1800 svchost.exe 1676 svchost.exe 3032 svchost.exe 1968 svchost.exe 1668 svchost.exe 2300 svchost.exe 1964 svchost.exe 2372 svchost.exe 2732 svchost.exe -
Loads dropped DLL 24 IoCs
pid Process 2284 svchost.exe 2284 svchost.exe 2836 svchost.exe 2836 svchost.exe 2624 svchost.exe 2624 svchost.exe 1800 svchost.exe 1800 svchost.exe 1676 svchost.exe 1676 svchost.exe 3032 svchost.exe 3032 svchost.exe 1968 svchost.exe 1968 svchost.exe 1668 svchost.exe 1668 svchost.exe 2300 svchost.exe 2300 svchost.exe 1964 svchost.exe 1964 svchost.exe 2372 svchost.exe 2372 svchost.exe 2732 svchost.exe 2732 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost" svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 pastebin.com 5 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Maps connected drives based on registry 3 TTPs 24 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1524 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2284 svchost.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2284 svchost.exe Token: SeDebugPrivilege 2836 svchost.exe Token: SeDebugPrivilege 2624 svchost.exe Token: SeDebugPrivilege 1800 svchost.exe Token: SeDebugPrivilege 2284 svchost.exe Token: SeDebugPrivilege 1676 svchost.exe Token: SeDebugPrivilege 3032 svchost.exe Token: SeDebugPrivilege 1968 svchost.exe Token: SeDebugPrivilege 1668 svchost.exe Token: SeDebugPrivilege 2300 svchost.exe Token: SeDebugPrivilege 1964 svchost.exe Token: SeDebugPrivilege 2372 svchost.exe Token: SeDebugPrivilege 2732 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2284 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2528 wrote to memory of 2192 2528 VanillaRat.exe 31 PID 2528 wrote to memory of 2192 2528 VanillaRat.exe 31 PID 2528 wrote to memory of 2192 2528 VanillaRat.exe 31 PID 2528 wrote to memory of 2284 2528 VanillaRat.exe 32 PID 2528 wrote to memory of 2284 2528 VanillaRat.exe 32 PID 2528 wrote to memory of 2284 2528 VanillaRat.exe 32 PID 2192 wrote to memory of 2432 2192 VanillaRat.exe 34 PID 2192 wrote to memory of 2432 2192 VanillaRat.exe 34 PID 2192 wrote to memory of 2432 2192 VanillaRat.exe 34 PID 2192 wrote to memory of 2836 2192 VanillaRat.exe 35 PID 2192 wrote to memory of 2836 2192 VanillaRat.exe 35 PID 2192 wrote to memory of 2836 2192 VanillaRat.exe 35 PID 2432 wrote to memory of 2580 2432 VanillaRat.exe 36 PID 2432 wrote to memory of 2580 2432 VanillaRat.exe 36 PID 2432 wrote to memory of 2580 2432 VanillaRat.exe 36 PID 2432 wrote to memory of 2624 2432 VanillaRat.exe 37 PID 2432 wrote to memory of 2624 2432 VanillaRat.exe 37 PID 2432 wrote to memory of 2624 2432 VanillaRat.exe 37 PID 2284 wrote to memory of 1524 2284 svchost.exe 38 PID 2284 wrote to memory of 1524 2284 svchost.exe 38 PID 2284 wrote to memory of 1524 2284 svchost.exe 38 PID 2580 wrote to memory of 1320 2580 VanillaRat.exe 40 PID 2580 wrote to memory of 1320 2580 VanillaRat.exe 40 PID 2580 wrote to memory of 1320 2580 VanillaRat.exe 40 PID 2580 wrote to memory of 1800 2580 VanillaRat.exe 41 PID 2580 wrote to memory of 1800 2580 VanillaRat.exe 41 PID 2580 wrote to memory of 1800 2580 VanillaRat.exe 41 PID 1320 wrote to memory of 292 1320 VanillaRat.exe 42 PID 1320 wrote to memory of 292 1320 VanillaRat.exe 42 PID 1320 wrote to memory of 292 1320 VanillaRat.exe 42 PID 1320 wrote to memory of 1676 1320 VanillaRat.exe 43 PID 1320 wrote to memory of 1676 1320 VanillaRat.exe 43 PID 1320 wrote to memory of 1676 1320 VanillaRat.exe 43 PID 292 wrote to memory of 2112 292 VanillaRat.exe 44 PID 292 wrote to memory of 2112 292 VanillaRat.exe 44 PID 292 wrote to memory of 2112 292 VanillaRat.exe 44 PID 292 wrote to memory of 3032 292 VanillaRat.exe 45 PID 292 wrote to memory of 3032 292 VanillaRat.exe 45 PID 292 wrote to memory of 3032 292 VanillaRat.exe 45 PID 2112 wrote to memory of 1972 2112 VanillaRat.exe 46 PID 2112 wrote to memory of 1972 2112 VanillaRat.exe 46 PID 2112 wrote to memory of 1972 2112 VanillaRat.exe 46 PID 2112 wrote to memory of 1968 2112 VanillaRat.exe 47 PID 2112 wrote to memory of 1968 2112 VanillaRat.exe 47 PID 2112 wrote to memory of 1968 2112 VanillaRat.exe 47 PID 1972 wrote to memory of 1848 1972 VanillaRat.exe 48 PID 1972 wrote to memory of 1848 1972 VanillaRat.exe 48 PID 1972 wrote to memory of 1848 1972 VanillaRat.exe 48 PID 1972 wrote to memory of 1668 1972 VanillaRat.exe 49 PID 1972 wrote to memory of 1668 1972 VanillaRat.exe 49 PID 1972 wrote to memory of 1668 1972 VanillaRat.exe 49 PID 1848 wrote to memory of 2320 1848 VanillaRat.exe 50 PID 1848 wrote to memory of 2320 1848 VanillaRat.exe 50 PID 1848 wrote to memory of 2320 1848 VanillaRat.exe 50 PID 1848 wrote to memory of 2300 1848 VanillaRat.exe 51 PID 1848 wrote to memory of 2300 1848 VanillaRat.exe 51 PID 1848 wrote to memory of 2300 1848 VanillaRat.exe 51 PID 2320 wrote to memory of 1004 2320 VanillaRat.exe 52 PID 2320 wrote to memory of 1004 2320 VanillaRat.exe 52 PID 2320 wrote to memory of 1004 2320 VanillaRat.exe 52 PID 2320 wrote to memory of 1964 2320 VanillaRat.exe 53 PID 2320 wrote to memory of 1964 2320 VanillaRat.exe 53 PID 2320 wrote to memory of 1964 2320 VanillaRat.exe 53 PID 2284 wrote to memory of 2216 2284 svchost.exe 54 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\VanillaRat.exe"C:\Users\Admin\AppData\Local\Temp\VanillaRat.exe"1⤵
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Users\Admin\AppData\Local\Temp\VanillaRat.exe"C:\Users\Admin\AppData\Local\Temp\VanillaRat.exe"2⤵
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Users\Admin\AppData\Local\Temp\VanillaRat.exe"C:\Users\Admin\AppData\Local\Temp\VanillaRat.exe"3⤵
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Users\Admin\AppData\Local\Temp\VanillaRat.exe"C:\Users\Admin\AppData\Local\Temp\VanillaRat.exe"4⤵
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Users\Admin\AppData\Local\Temp\VanillaRat.exe"C:\Users\Admin\AppData\Local\Temp\VanillaRat.exe"5⤵
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\VanillaRat.exe"C:\Users\Admin\AppData\Local\Temp\VanillaRat.exe"6⤵
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:292 -
C:\Users\Admin\AppData\Local\Temp\VanillaRat.exe"C:\Users\Admin\AppData\Local\Temp\VanillaRat.exe"7⤵
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Users\Admin\AppData\Local\Temp\VanillaRat.exe"C:\Users\Admin\AppData\Local\Temp\VanillaRat.exe"8⤵
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Users\Admin\AppData\Local\Temp\VanillaRat.exe"C:\Users\Admin\AppData\Local\Temp\VanillaRat.exe"9⤵
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Users\Admin\AppData\Local\Temp\VanillaRat.exe"C:\Users\Admin\AppData\Local\Temp\VanillaRat.exe"10⤵
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Users\Admin\AppData\Local\Temp\VanillaRat.exe"C:\Users\Admin\AppData\Local\Temp\VanillaRat.exe"11⤵
- Drops startup file
PID:1004 -
C:\Users\Admin\AppData\Local\Temp\VanillaRat.exe"C:\Users\Admin\AppData\Local\Temp\VanillaRat.exe"12⤵
- Drops startup file
PID:3028 -
C:\Users\Admin\AppData\Local\Temp\VanillaRat.exe"C:\Users\Admin\AppData\Local\Temp\VanillaRat.exe"13⤵PID:2408
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"13⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"12⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"11⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"10⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"9⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"8⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"7⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"6⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"5⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"4⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"3⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1524
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2284 -s 20843⤵PID:2216
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\N712C1D7NCNE445AFN8A24NBN94FAFE2\N712C1D7NCNE445AFN8A24NBN94FAFE2.dll
Filesize112KB
MD5a239b7cac8be034a23e7e231d3bcc6df
SHA1ae3c239a17c2b4b4d2fba1ec862cf9644bf1346d
SHA256063099408fd5fb10a7ea408a50b7fb5da1c36accc03b9b31c933df54385d32b8
SHA512c79a2b08f7e95d49a588b1f41368f0dd8d4cd431ad3403301e4d30826d3df0907d01b28ef83116ad6f035218f06dbdf63a0f4f2f9130bba1b0b7e58f9fc67524
-
Filesize
516KB
MD5592785ae48dc299e4969e8d242b37645
SHA15d5072cf0ef4cdabeccf4e16d3de4d59eb81158a
SHA256b3475f030659698f3dfdc7441093ebbaf430486a2c703bf7e81af2c650217a2d
SHA512aa7e613bd708aaf78657684f7eb69d46e21c74cfed5de008b7bcb57b21c2299b01ccd586d92064f27ffdc8f5724f7f656db4fedb27d274b8c7018926d8dad277
-
Filesize
39KB
MD5d80d1b6d9a6d5986fa47f6f8487030e1
SHA18f5773bf9eca43b079c1766b2e9f44cc90bd9215
SHA256446128f1712da8064d0197376184315cb529ed26ed9122f7b171bb208e22c0c3
SHA5129fcf0105c2c9ee81c526d41633d93579bb8e2837989d77fb4a6523440415ec2d7fa46ac9ae4e55ecebd99126837817ac308cc079475de02667b21727a43d74cc