Analysis
-
max time kernel
131s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29-09-2022 15:35
Behavioral task
behavioral1
Sample
ChargedX.exe
Resource
win10-20220812-en
Behavioral task
behavioral2
Sample
ChargedX.exe
Resource
win10v2004-20220812-en
General
-
Target
ChargedX.exe
-
Size
114KB
-
MD5
ad85ed21df04fce7ed4f2408d26293e2
-
SHA1
094218ae33d2365863e3a769ccde906ada17097c
-
SHA256
384dbb34a249b4cfa399f6835ff9d08063f87eda81ba5c4eccdf491c22ce25bf
-
SHA512
ac763da457ea03f43c12b9d62e2a72dc7f7683dce27647772b24783a0eb6d1d7c6b8d93b7472b039ff55e0e70b9dd25bad85ea73055fade174aa9dba64ccea0c
-
SSDEEP
3072:PgZApdYrD28fbJB2yLtyTUbjjxK3QdjrxivW+DXnH4vymbT1U:P/pe1J0UbXtrxivW+D34v3
Malware Config
Signatures
-
VanillaRat
VanillaRat is an advanced remote administration tool coded in C#.
-
Vanilla Rat payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/5056-132-0x0000000000450000-0x0000000000472000-memory.dmp vanillarat C:\Users\Admin\AppData\Roaming\ChargedX.exe vanillarat C:\Users\Admin\AppData\Roaming\ChargedX.exe vanillarat -
Executes dropped EXE 1 IoCs
Processes:
ChargedX.exepid process 312 ChargedX.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ChargedX.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation ChargedX.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
ChargedX.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ChargedX = "C:\\Users\\Admin\\AppData\\Roaming\\ChargedX.exe" ChargedX.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
ChargedX.exedescription pid process Token: SeDebugPrivilege 5056 ChargedX.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
ChargedX.exedescription pid process target process PID 5056 wrote to memory of 312 5056 ChargedX.exe ChargedX.exe PID 5056 wrote to memory of 312 5056 ChargedX.exe ChargedX.exe PID 5056 wrote to memory of 312 5056 ChargedX.exe ChargedX.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ChargedX.exe"C:\Users\Admin\AppData\Local\Temp\ChargedX.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Users\Admin\AppData\Roaming\ChargedX.exe"C:\Users\Admin\AppData\Roaming\ChargedX.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:312
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
114KB
MD5ad85ed21df04fce7ed4f2408d26293e2
SHA1094218ae33d2365863e3a769ccde906ada17097c
SHA256384dbb34a249b4cfa399f6835ff9d08063f87eda81ba5c4eccdf491c22ce25bf
SHA512ac763da457ea03f43c12b9d62e2a72dc7f7683dce27647772b24783a0eb6d1d7c6b8d93b7472b039ff55e0e70b9dd25bad85ea73055fade174aa9dba64ccea0c
-
Filesize
114KB
MD5ad85ed21df04fce7ed4f2408d26293e2
SHA1094218ae33d2365863e3a769ccde906ada17097c
SHA256384dbb34a249b4cfa399f6835ff9d08063f87eda81ba5c4eccdf491c22ce25bf
SHA512ac763da457ea03f43c12b9d62e2a72dc7f7683dce27647772b24783a0eb6d1d7c6b8d93b7472b039ff55e0e70b9dd25bad85ea73055fade174aa9dba64ccea0c