Analysis
-
max time kernel
60s -
max time network
64s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
12-01-2023 13:50
Behavioral task
behavioral1
Sample
aa.exe
Resource
win10v2004-20221111-en
General
-
Target
aa.exe
-
Size
114KB
-
MD5
7a4c9cf72195a9dde50225e94a678172
-
SHA1
535054bd86760cc64b2750414e6e315068bc3912
-
SHA256
6fa9194ea5cbd4ca364cb4f26057ee3634f9f10801830395cb7ea80603872db7
-
SHA512
dd031245aeff25199c8eac585de8c22aad15373783eb3bbccccd3230b7c67966893a4f340a70f887b3ed6208dc9a423865fb7b1a46503485e8bb1268f9fca53f
-
SSDEEP
3072:0gZApdYrD28fbJB2yLtyTIbjjxK3QdjrxivW+DXnH4vymbW1w:0/pe1J0IbXtrxivW+D34v8
Malware Config
Signatures
-
VanillaRat
VanillaRat is an advanced remote administration tool coded in C#.
-
Vanilla Rat payload 4 IoCs
resource yara_rule behavioral1/memory/792-132-0x0000000000950000-0x0000000000972000-memory.dmp vanillarat behavioral1/files/0x000300000001e74b-137.dat vanillarat behavioral1/files/0x000300000001e74b-138.dat vanillarat behavioral1/files/0x000300000001e74b-141.dat vanillarat -
Executes dropped EXE 2 IoCs
pid Process 2352 aa.exe 2332 aa.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation aa.exe Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation aa.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aa = "C:\\Users\\Admin\\AppData\\Roaming\\aa.exe" aa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aa = "C:\\Users\\Admin\\AppData\\Roaming\\aa.exe" aa.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 36 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 792 aa.exe Token: SeDebugPrivilege 2352 aa.exe Token: SeDebugPrivilege 2332 aa.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 792 wrote to memory of 2352 792 aa.exe 83 PID 792 wrote to memory of 2352 792 aa.exe 83 PID 792 wrote to memory of 2352 792 aa.exe 83 PID 2352 wrote to memory of 2332 2352 aa.exe 89 PID 2352 wrote to memory of 2332 2352 aa.exe 89 PID 2352 wrote to memory of 2332 2352 aa.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\aa.exe"C:\Users\Admin\AppData\Local\Temp\aa.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Users\Admin\AppData\Roaming\aa.exe"C:\Users\Admin\AppData\Roaming\aa.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Users\Admin\AppData\Roaming\aa.exe"C:\Users\Admin\AppData\Roaming\aa.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
114KB
MD57a4c9cf72195a9dde50225e94a678172
SHA1535054bd86760cc64b2750414e6e315068bc3912
SHA2566fa9194ea5cbd4ca364cb4f26057ee3634f9f10801830395cb7ea80603872db7
SHA512dd031245aeff25199c8eac585de8c22aad15373783eb3bbccccd3230b7c67966893a4f340a70f887b3ed6208dc9a423865fb7b1a46503485e8bb1268f9fca53f
-
Filesize
114KB
MD57a4c9cf72195a9dde50225e94a678172
SHA1535054bd86760cc64b2750414e6e315068bc3912
SHA2566fa9194ea5cbd4ca364cb4f26057ee3634f9f10801830395cb7ea80603872db7
SHA512dd031245aeff25199c8eac585de8c22aad15373783eb3bbccccd3230b7c67966893a4f340a70f887b3ed6208dc9a423865fb7b1a46503485e8bb1268f9fca53f
-
Filesize
114KB
MD57a4c9cf72195a9dde50225e94a678172
SHA1535054bd86760cc64b2750414e6e315068bc3912
SHA2566fa9194ea5cbd4ca364cb4f26057ee3634f9f10801830395cb7ea80603872db7
SHA512dd031245aeff25199c8eac585de8c22aad15373783eb3bbccccd3230b7c67966893a4f340a70f887b3ed6208dc9a423865fb7b1a46503485e8bb1268f9fca53f