Analysis
-
max time kernel
149s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
10-07-2023 19:04
Behavioral task
behavioral1
Sample
downloadexeexeexe.exe
Resource
win7-20230705-en
Behavioral task
behavioral2
Sample
downloadexeexeexe.exe
Resource
win10v2004-20230703-en
General
-
Target
downloadexeexeexe.exe
-
Size
114KB
-
MD5
3d31c31ef4a60bf94a3d70abc8c6dfe3
-
SHA1
03912837c3f31bcd0c6f0c2aaa68cd3535d8cc99
-
SHA256
6957a1d41318c04e7086774c6822dff2684a62300ece32225e1080cd0acc8a49
-
SHA512
5ba7dd53e3b4af4442b8f33d8882b19698fb6c9262b5bc2fcbc6841b8ce9cc85c9e7eea8a317358aba9849fd33d86c82abf39bc6d44f8b9b98a7cd93b5baeed1
-
SSDEEP
3072:AJZKnPE2YyJzELtyTRyYeY8lNgoiJ+sX8HFvytbwN4:AJZKBI0RyYeY4eoiJ+sCFvj
Malware Config
Signatures
-
VanillaRat
VanillaRat is an advanced remote administration tool coded in C#.
-
Vanilla Rat payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/3364-133-0x0000000000190000-0x00000000001B2000-memory.dmp vanillarat C:\Users\Admin\AppData\Roaming\downloadexeexeexe.exe vanillarat C:\Users\Admin\AppData\Roaming\downloadexeexeexe.exe vanillarat C:\Users\Admin\AppData\Roaming\downloadexeexeexe.exe vanillarat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
downloadexeexeexe.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000\Control Panel\International\Geo\Nation downloadexeexeexe.exe -
Executes dropped EXE 1 IoCs
Processes:
downloadexeexeexe.exepid process 4624 downloadexeexeexe.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
downloadexeexeexe.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\downloadexeexeexe = "C:\\Users\\Admin\\AppData\\Roaming\\downloadexeexeexe.exe" downloadexeexeexe.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
downloadexeexeexe.exedescription pid process Token: SeDebugPrivilege 3364 downloadexeexeexe.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
downloadexeexeexe.exedescription pid process target process PID 3364 wrote to memory of 4624 3364 downloadexeexeexe.exe downloadexeexeexe.exe PID 3364 wrote to memory of 4624 3364 downloadexeexeexe.exe downloadexeexeexe.exe PID 3364 wrote to memory of 4624 3364 downloadexeexeexe.exe downloadexeexeexe.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\downloadexeexeexe.exe"C:\Users\Admin\AppData\Local\Temp\downloadexeexeexe.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Users\Admin\AppData\Roaming\downloadexeexeexe.exe"C:\Users\Admin\AppData\Roaming\downloadexeexeexe.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:4624
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
114KB
MD53d31c31ef4a60bf94a3d70abc8c6dfe3
SHA103912837c3f31bcd0c6f0c2aaa68cd3535d8cc99
SHA2566957a1d41318c04e7086774c6822dff2684a62300ece32225e1080cd0acc8a49
SHA5125ba7dd53e3b4af4442b8f33d8882b19698fb6c9262b5bc2fcbc6841b8ce9cc85c9e7eea8a317358aba9849fd33d86c82abf39bc6d44f8b9b98a7cd93b5baeed1
-
Filesize
114KB
MD53d31c31ef4a60bf94a3d70abc8c6dfe3
SHA103912837c3f31bcd0c6f0c2aaa68cd3535d8cc99
SHA2566957a1d41318c04e7086774c6822dff2684a62300ece32225e1080cd0acc8a49
SHA5125ba7dd53e3b4af4442b8f33d8882b19698fb6c9262b5bc2fcbc6841b8ce9cc85c9e7eea8a317358aba9849fd33d86c82abf39bc6d44f8b9b98a7cd93b5baeed1
-
Filesize
114KB
MD53d31c31ef4a60bf94a3d70abc8c6dfe3
SHA103912837c3f31bcd0c6f0c2aaa68cd3535d8cc99
SHA2566957a1d41318c04e7086774c6822dff2684a62300ece32225e1080cd0acc8a49
SHA5125ba7dd53e3b4af4442b8f33d8882b19698fb6c9262b5bc2fcbc6841b8ce9cc85c9e7eea8a317358aba9849fd33d86c82abf39bc6d44f8b9b98a7cd93b5baeed1