Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    22-11-2021 07:24

General

  • Target

    1ba043db198ade08d2945c34900a4e2e643137953e240ed6289f2d66b5cfc517.exe

  • Size

    139KB

  • MD5

    24498ef58f4b76004f41963465e9785a

  • SHA1

    4c05441356ef77d59d93e0b623229b910aafc052

  • SHA256

    1ba043db198ade08d2945c34900a4e2e643137953e240ed6289f2d66b5cfc517

  • SHA512

    103a622c5dd70823bf92f79f794943e17129556b89533bb5ca537402ff30f0c2236d0f595ae401a5d81d436b109eb07f0333c6e1f148897a5c50f7efcdf292b6

Malware Config

Signatures

  • VanillaRat

    VanillaRat is an advanced remote administration tool coded in C#.

  • Vanilla Rat Payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ba043db198ade08d2945c34900a4e2e643137953e240ed6289f2d66b5cfc517.exe
    "C:\Users\Admin\AppData\Local\Temp\1ba043db198ade08d2945c34900a4e2e643137953e240ed6289f2d66b5cfc517.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:680
    • C:\Users\Admin\AppData\Roaming\1ba043db198ade08d2945c34900a4e2e643137953e240ed6289f2d66b5cfc517.exe
      "C:\Users\Admin\AppData\Roaming\1ba043db198ade08d2945c34900a4e2e643137953e240ed6289f2d66b5cfc517.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:560

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\1ba043db198ade08d2945c34900a4e2e643137953e240ed6289f2d66b5cfc517.exe
    MD5

    24498ef58f4b76004f41963465e9785a

    SHA1

    4c05441356ef77d59d93e0b623229b910aafc052

    SHA256

    1ba043db198ade08d2945c34900a4e2e643137953e240ed6289f2d66b5cfc517

    SHA512

    103a622c5dd70823bf92f79f794943e17129556b89533bb5ca537402ff30f0c2236d0f595ae401a5d81d436b109eb07f0333c6e1f148897a5c50f7efcdf292b6

  • C:\Users\Admin\AppData\Roaming\1ba043db198ade08d2945c34900a4e2e643137953e240ed6289f2d66b5cfc517.exe
    MD5

    24498ef58f4b76004f41963465e9785a

    SHA1

    4c05441356ef77d59d93e0b623229b910aafc052

    SHA256

    1ba043db198ade08d2945c34900a4e2e643137953e240ed6289f2d66b5cfc517

    SHA512

    103a622c5dd70823bf92f79f794943e17129556b89533bb5ca537402ff30f0c2236d0f595ae401a5d81d436b109eb07f0333c6e1f148897a5c50f7efcdf292b6

  • \Users\Admin\AppData\Roaming\1ba043db198ade08d2945c34900a4e2e643137953e240ed6289f2d66b5cfc517.exe
    MD5

    24498ef58f4b76004f41963465e9785a

    SHA1

    4c05441356ef77d59d93e0b623229b910aafc052

    SHA256

    1ba043db198ade08d2945c34900a4e2e643137953e240ed6289f2d66b5cfc517

    SHA512

    103a622c5dd70823bf92f79f794943e17129556b89533bb5ca537402ff30f0c2236d0f595ae401a5d81d436b109eb07f0333c6e1f148897a5c50f7efcdf292b6

  • memory/560-59-0x0000000000000000-mapping.dmp
  • memory/560-62-0x00000000013D0000-0x00000000013D1000-memory.dmp
    Filesize

    4KB

  • memory/560-64-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
    Filesize

    4KB

  • memory/680-55-0x0000000000110000-0x0000000000111000-memory.dmp
    Filesize

    4KB

  • memory/680-57-0x0000000001D90000-0x0000000001D91000-memory.dmp
    Filesize

    4KB