Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20230705-en
  • resource tags

    arch:x64arch:x86image:win7-20230705-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2023 19:04

General

  • Target

    downloadexeexeexe.exe

  • Size

    114KB

  • MD5

    3d31c31ef4a60bf94a3d70abc8c6dfe3

  • SHA1

    03912837c3f31bcd0c6f0c2aaa68cd3535d8cc99

  • SHA256

    6957a1d41318c04e7086774c6822dff2684a62300ece32225e1080cd0acc8a49

  • SHA512

    5ba7dd53e3b4af4442b8f33d8882b19698fb6c9262b5bc2fcbc6841b8ce9cc85c9e7eea8a317358aba9849fd33d86c82abf39bc6d44f8b9b98a7cd93b5baeed1

  • SSDEEP

    3072:AJZKnPE2YyJzELtyTRyYeY8lNgoiJ+sX8HFvytbwN4:AJZKBI0RyYeY4eoiJ+sCFvj

Malware Config

Signatures

  • VanillaRat

    VanillaRat is an advanced remote administration tool coded in C#.

  • Vanilla Rat payload 8 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\downloadexeexeexe.exe
    "C:\Users\Admin\AppData\Local\Temp\downloadexeexeexe.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Users\Admin\AppData\Roaming\downloadexeexeexe.exe
      "C:\Users\Admin\AppData\Roaming\downloadexeexeexe.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:340

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\downloadexeexeexe.exe
    Filesize

    114KB

    MD5

    3d31c31ef4a60bf94a3d70abc8c6dfe3

    SHA1

    03912837c3f31bcd0c6f0c2aaa68cd3535d8cc99

    SHA256

    6957a1d41318c04e7086774c6822dff2684a62300ece32225e1080cd0acc8a49

    SHA512

    5ba7dd53e3b4af4442b8f33d8882b19698fb6c9262b5bc2fcbc6841b8ce9cc85c9e7eea8a317358aba9849fd33d86c82abf39bc6d44f8b9b98a7cd93b5baeed1

  • C:\Users\Admin\AppData\Roaming\downloadexeexeexe.exe
    Filesize

    114KB

    MD5

    3d31c31ef4a60bf94a3d70abc8c6dfe3

    SHA1

    03912837c3f31bcd0c6f0c2aaa68cd3535d8cc99

    SHA256

    6957a1d41318c04e7086774c6822dff2684a62300ece32225e1080cd0acc8a49

    SHA512

    5ba7dd53e3b4af4442b8f33d8882b19698fb6c9262b5bc2fcbc6841b8ce9cc85c9e7eea8a317358aba9849fd33d86c82abf39bc6d44f8b9b98a7cd93b5baeed1

  • \Users\Admin\AppData\Roaming\downloadexeexeexe.exe
    Filesize

    114KB

    MD5

    3d31c31ef4a60bf94a3d70abc8c6dfe3

    SHA1

    03912837c3f31bcd0c6f0c2aaa68cd3535d8cc99

    SHA256

    6957a1d41318c04e7086774c6822dff2684a62300ece32225e1080cd0acc8a49

    SHA512

    5ba7dd53e3b4af4442b8f33d8882b19698fb6c9262b5bc2fcbc6841b8ce9cc85c9e7eea8a317358aba9849fd33d86c82abf39bc6d44f8b9b98a7cd93b5baeed1

  • memory/340-63-0x0000000000180000-0x00000000001A2000-memory.dmp
    Filesize

    136KB

  • memory/340-64-0x0000000004A90000-0x0000000004AD0000-memory.dmp
    Filesize

    256KB

  • memory/340-65-0x0000000004A90000-0x0000000004AD0000-memory.dmp
    Filesize

    256KB

  • memory/3040-54-0x0000000000C80000-0x0000000000CA2000-memory.dmp
    Filesize

    136KB

  • memory/3040-55-0x0000000004950000-0x0000000004990000-memory.dmp
    Filesize

    256KB