Analysis

  • max time kernel
    584s
  • max time network
    603s
  • platform
    windows7_x64
  • resource
    win7-20230705-en
  • resource tags

    arch:x64arch:x86image:win7-20230705-enlocale:en-usos:windows7-x64system
  • submitted
    11-07-2023 13:47

General

  • Target

    Bat_To_Exe_Converter.exe

  • Size

    267KB

  • MD5

    1cdbfa6e2373ae9f65dfff190837b6b8

  • SHA1

    94f13d2c9b5480810f99311d219a4af05fbe0852

  • SHA256

    13c586ad6509932afac77a9fafe673766fe4cf5a0289346af637f12f509dfdf5

  • SHA512

    b71354e69b4bc5b5c4d99510606ecfb354fd28f1d6cfbb60d81f3fa039d5fbf515d369fc0bdf7ef6a9b08dc4beb5c8326a950d8bcaf92cd086bdc1115f53c7f7

  • SSDEEP

    6144:5JZKBI0RyYeY4eoiJ+sCFvrKN/LZZ3Ru79kkkkkkkkkkkkkkkkskkkkkkkkkkkkq:AyYrZos+xFv0RupkkkkkkkkkkkkkkkkZ

Malware Config

Signatures

  • VanillaRat

    VanillaRat is an advanced remote administration tool coded in C#.

  • Vanilla Rat payload 13 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Bat_To_Exe_Converter.exe
    "C:\Users\Admin\AppData\Local\Temp\Bat_To_Exe_Converter.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Users\Admin\svchost.exe
      "C:\Users\Admin\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2344
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1608
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe"
          4⤵
            PID:2052
          • C:\Users\Admin\AppData\Roaming\svchost.exe
            "C:\Users\Admin\AppData\Roaming\svchost.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2924
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2080
              • C:\Windows\SysWOW64\reg.exe
                reg add "HKEY_CURRENT_USER\control panel\desktop" /v wallpaper /t REG_SZ /d "C:\Users\wallpaper.jpg" /f
                6⤵
                • Sets desktop wallpaper using registry
                PID:2632
              • C:\Windows\SysWOW64\rundll32.exe
                RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                6⤵
                  PID:2644
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x55c
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2592

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Command and Control

      Web Service

      1
      T1102

      Impact

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\svchost.exe
        Filesize

        115KB

        MD5

        5b1f5da635d45c9ba0dc903264d9058b

        SHA1

        6062e2abc52514dd512ee2f2c15c8d58b04458dd

        SHA256

        542a120c462c5554a6954b0ae8d9a61eb381637ba2a71a2d54e863c7d6ca50a6

        SHA512

        680018c073f6711746639ce56616e6eb70575b720b27be093ff2d7a4d08dd289387709a6829fd15d64e61fd0514439f9af0122e6f66735c1b4d1a9f37cc8d374

      • C:\Users\Admin\AppData\Roaming\svchost.exe
        Filesize

        115KB

        MD5

        5b1f5da635d45c9ba0dc903264d9058b

        SHA1

        6062e2abc52514dd512ee2f2c15c8d58b04458dd

        SHA256

        542a120c462c5554a6954b0ae8d9a61eb381637ba2a71a2d54e863c7d6ca50a6

        SHA512

        680018c073f6711746639ce56616e6eb70575b720b27be093ff2d7a4d08dd289387709a6829fd15d64e61fd0514439f9af0122e6f66735c1b4d1a9f37cc8d374

      • C:\Users\Admin\AppData\Roaming\svchost.exe
        Filesize

        115KB

        MD5

        5b1f5da635d45c9ba0dc903264d9058b

        SHA1

        6062e2abc52514dd512ee2f2c15c8d58b04458dd

        SHA256

        542a120c462c5554a6954b0ae8d9a61eb381637ba2a71a2d54e863c7d6ca50a6

        SHA512

        680018c073f6711746639ce56616e6eb70575b720b27be093ff2d7a4d08dd289387709a6829fd15d64e61fd0514439f9af0122e6f66735c1b4d1a9f37cc8d374

      • C:\Users\Admin\svchost.exe
        Filesize

        115KB

        MD5

        5b1f5da635d45c9ba0dc903264d9058b

        SHA1

        6062e2abc52514dd512ee2f2c15c8d58b04458dd

        SHA256

        542a120c462c5554a6954b0ae8d9a61eb381637ba2a71a2d54e863c7d6ca50a6

        SHA512

        680018c073f6711746639ce56616e6eb70575b720b27be093ff2d7a4d08dd289387709a6829fd15d64e61fd0514439f9af0122e6f66735c1b4d1a9f37cc8d374

      • C:\Users\Admin\svchost.exe
        Filesize

        115KB

        MD5

        5b1f5da635d45c9ba0dc903264d9058b

        SHA1

        6062e2abc52514dd512ee2f2c15c8d58b04458dd

        SHA256

        542a120c462c5554a6954b0ae8d9a61eb381637ba2a71a2d54e863c7d6ca50a6

        SHA512

        680018c073f6711746639ce56616e6eb70575b720b27be093ff2d7a4d08dd289387709a6829fd15d64e61fd0514439f9af0122e6f66735c1b4d1a9f37cc8d374

      • C:\Users\Admin\svchost.exe
        Filesize

        115KB

        MD5

        5b1f5da635d45c9ba0dc903264d9058b

        SHA1

        6062e2abc52514dd512ee2f2c15c8d58b04458dd

        SHA256

        542a120c462c5554a6954b0ae8d9a61eb381637ba2a71a2d54e863c7d6ca50a6

        SHA512

        680018c073f6711746639ce56616e6eb70575b720b27be093ff2d7a4d08dd289387709a6829fd15d64e61fd0514439f9af0122e6f66735c1b4d1a9f37cc8d374

      • \Users\Admin\AppData\Roaming\svchost.exe
        Filesize

        115KB

        MD5

        5b1f5da635d45c9ba0dc903264d9058b

        SHA1

        6062e2abc52514dd512ee2f2c15c8d58b04458dd

        SHA256

        542a120c462c5554a6954b0ae8d9a61eb381637ba2a71a2d54e863c7d6ca50a6

        SHA512

        680018c073f6711746639ce56616e6eb70575b720b27be093ff2d7a4d08dd289387709a6829fd15d64e61fd0514439f9af0122e6f66735c1b4d1a9f37cc8d374

      • \Users\Admin\svchost.exe
        Filesize

        115KB

        MD5

        5b1f5da635d45c9ba0dc903264d9058b

        SHA1

        6062e2abc52514dd512ee2f2c15c8d58b04458dd

        SHA256

        542a120c462c5554a6954b0ae8d9a61eb381637ba2a71a2d54e863c7d6ca50a6

        SHA512

        680018c073f6711746639ce56616e6eb70575b720b27be093ff2d7a4d08dd289387709a6829fd15d64e61fd0514439f9af0122e6f66735c1b4d1a9f37cc8d374

      • memory/1608-72-0x00000000010C0000-0x00000000010E2000-memory.dmp
        Filesize

        136KB

      • memory/1608-73-0x0000000004BC0000-0x0000000004C00000-memory.dmp
        Filesize

        256KB

      • memory/1608-74-0x0000000004BC0000-0x0000000004C00000-memory.dmp
        Filesize

        256KB

      • memory/2344-64-0x0000000000D00000-0x0000000000D40000-memory.dmp
        Filesize

        256KB

      • memory/2344-63-0x0000000001390000-0x00000000013B2000-memory.dmp
        Filesize

        136KB

      • memory/2924-77-0x00000000048F0000-0x0000000004930000-memory.dmp
        Filesize

        256KB

      • memory/2924-78-0x00000000048F0000-0x0000000004930000-memory.dmp
        Filesize

        256KB

      • memory/3064-54-0x00000000003C0000-0x000000000040A000-memory.dmp
        Filesize

        296KB