Analysis
-
max time kernel
137s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
24-05-2022 23:37
Static task
static1
Behavioral task
behavioral1
Sample
56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exe
Resource
win10v2004-20220414-en
General
-
Target
56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exe
-
Size
143KB
-
MD5
8f38ff3ef82c67973cde234bc4dcc81f
-
SHA1
61c260224bc8c42feacb0bd93aeec57cc4990ebe
-
SHA256
56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff
-
SHA512
a4a0223739eba5473ef48603ca4edc5822b364e18632bb2d9a00095bde735699d2f3cdf2cb6d03c1a4034c31fa56d6b6107f610daa03f1840bb07303d10cfc99
Malware Config
Signatures
-
VanillaRat
VanillaRat is an advanced remote administration tool coded in C#.
-
Vanilla Rat Payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/1036-54-0x0000000000850000-0x000000000087A000-memory.dmp vanillarat \Users\Admin\AppData\Roaming\56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exe vanillarat C:\Users\Admin\AppData\Roaming\56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exe vanillarat C:\Users\Admin\AppData\Roaming\56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exe vanillarat behavioral1/memory/1984-60-0x0000000000C50000-0x0000000000C7A000-memory.dmp vanillarat -
Executes dropped EXE 1 IoCs
Processes:
56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exepid process 1984 56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exe -
Loads dropped DLL 1 IoCs
Processes:
56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exepid process 1036 56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\Run\56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff = "C:\\Users\\Admin\\AppData\\Roaming\\56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exe" 56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exedescription pid process Token: SeDebugPrivilege 1036 56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exedescription pid process target process PID 1036 wrote to memory of 1984 1036 56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exe 56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exe PID 1036 wrote to memory of 1984 1036 56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exe 56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exe PID 1036 wrote to memory of 1984 1036 56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exe 56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exe PID 1036 wrote to memory of 1984 1036 56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exe 56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exe"C:\Users\Admin\AppData\Local\Temp\56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Users\Admin\AppData\Roaming\56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exe"C:\Users\Admin\AppData\Roaming\56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:1984
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
143KB
MD58f38ff3ef82c67973cde234bc4dcc81f
SHA161c260224bc8c42feacb0bd93aeec57cc4990ebe
SHA25656f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff
SHA512a4a0223739eba5473ef48603ca4edc5822b364e18632bb2d9a00095bde735699d2f3cdf2cb6d03c1a4034c31fa56d6b6107f610daa03f1840bb07303d10cfc99
-
Filesize
143KB
MD58f38ff3ef82c67973cde234bc4dcc81f
SHA161c260224bc8c42feacb0bd93aeec57cc4990ebe
SHA25656f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff
SHA512a4a0223739eba5473ef48603ca4edc5822b364e18632bb2d9a00095bde735699d2f3cdf2cb6d03c1a4034c31fa56d6b6107f610daa03f1840bb07303d10cfc99
-
Filesize
143KB
MD58f38ff3ef82c67973cde234bc4dcc81f
SHA161c260224bc8c42feacb0bd93aeec57cc4990ebe
SHA25656f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff
SHA512a4a0223739eba5473ef48603ca4edc5822b364e18632bb2d9a00095bde735699d2f3cdf2cb6d03c1a4034c31fa56d6b6107f610daa03f1840bb07303d10cfc99