Analysis

  • max time kernel
    137s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 23:37

General

  • Target

    56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exe

  • Size

    143KB

  • MD5

    8f38ff3ef82c67973cde234bc4dcc81f

  • SHA1

    61c260224bc8c42feacb0bd93aeec57cc4990ebe

  • SHA256

    56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff

  • SHA512

    a4a0223739eba5473ef48603ca4edc5822b364e18632bb2d9a00095bde735699d2f3cdf2cb6d03c1a4034c31fa56d6b6107f610daa03f1840bb07303d10cfc99

Malware Config

Signatures

  • VanillaRat

    VanillaRat is an advanced remote administration tool coded in C#.

  • Vanilla Rat Payload 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exe
    "C:\Users\Admin\AppData\Local\Temp\56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1036
    • C:\Users\Admin\AppData\Roaming\56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exe
      "C:\Users\Admin\AppData\Roaming\56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1984

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exe
    Filesize

    143KB

    MD5

    8f38ff3ef82c67973cde234bc4dcc81f

    SHA1

    61c260224bc8c42feacb0bd93aeec57cc4990ebe

    SHA256

    56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff

    SHA512

    a4a0223739eba5473ef48603ca4edc5822b364e18632bb2d9a00095bde735699d2f3cdf2cb6d03c1a4034c31fa56d6b6107f610daa03f1840bb07303d10cfc99

  • C:\Users\Admin\AppData\Roaming\56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exe
    Filesize

    143KB

    MD5

    8f38ff3ef82c67973cde234bc4dcc81f

    SHA1

    61c260224bc8c42feacb0bd93aeec57cc4990ebe

    SHA256

    56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff

    SHA512

    a4a0223739eba5473ef48603ca4edc5822b364e18632bb2d9a00095bde735699d2f3cdf2cb6d03c1a4034c31fa56d6b6107f610daa03f1840bb07303d10cfc99

  • \Users\Admin\AppData\Roaming\56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff.exe
    Filesize

    143KB

    MD5

    8f38ff3ef82c67973cde234bc4dcc81f

    SHA1

    61c260224bc8c42feacb0bd93aeec57cc4990ebe

    SHA256

    56f997e962a98db0173429f115f2b522ae06ea134265395d7a1b47461cdbb4ff

    SHA512

    a4a0223739eba5473ef48603ca4edc5822b364e18632bb2d9a00095bde735699d2f3cdf2cb6d03c1a4034c31fa56d6b6107f610daa03f1840bb07303d10cfc99

  • memory/1036-54-0x0000000000850000-0x000000000087A000-memory.dmp
    Filesize

    168KB

  • memory/1036-55-0x0000000075B61000-0x0000000075B63000-memory.dmp
    Filesize

    8KB

  • memory/1984-57-0x0000000000000000-mapping.dmp
  • memory/1984-60-0x0000000000C50000-0x0000000000C7A000-memory.dmp
    Filesize

    168KB