Analysis
-
max time kernel
28s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20230703-en -
resource tags
arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system -
submitted
12-07-2023 09:20
Behavioral task
behavioral1
Sample
Bat_To_Exe_Converter.exe
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
Bat_To_Exe_Converter.exe
Resource
win10-20230703-en
Behavioral task
behavioral3
Sample
Bat_To_Exe_Converter.exe
Resource
win10v2004-20230703-en
General
-
Target
Bat_To_Exe_Converter.exe
-
Size
267KB
-
MD5
4c8b09399380e02a5ec45eec25749cec
-
SHA1
36a2dbc5184edaa3f3b205a7c2ddf0ca4a4112ae
-
SHA256
99cb2f3bcdecd478de5ac0bd47297fc73356a094baa1d9ad806ae1e684cd4096
-
SHA512
bb6336caaf560b6df9b819882692104039620705affe252fe3c6146750bca97249e68f8e489729e347626f3597b049eed2b80aaf80441c3858f3938e5be9ca83
-
SSDEEP
6144:9JZKBI0RyYeY4eoiJ+sCFvyKj/LZZ3Ru79kkkkkkkkkkkkkkkkskkkkkkkkkkkkq:0yYrZos+xFvTRupkkkkkkkkkkkkkkkkZ
Malware Config
Signatures
-
VanillaRat
VanillaRat is an advanced remote administration tool coded in C#.
-
Vanilla Rat payload 10 IoCs
Processes:
resource yara_rule behavioral1/memory/2364-54-0x0000000000370000-0x00000000003BA000-memory.dmp vanillarat \Users\Admin\svchost.exe vanillarat C:\Users\Admin\svchost.exe vanillarat C:\Users\Admin\svchost.exe vanillarat C:\Users\Admin\svchost.exe vanillarat behavioral1/memory/2396-63-0x0000000000BB0000-0x0000000000BD2000-memory.dmp vanillarat \Users\Admin\AppData\Roaming\svchost.exe vanillarat C:\Users\Admin\AppData\Roaming\svchost.exe vanillarat C:\Users\Admin\AppData\Roaming\svchost.exe vanillarat behavioral1/memory/1032-72-0x0000000000880000-0x00000000008A2000-memory.dmp vanillarat -
Executes dropped EXE 2 IoCs
Processes:
svchost.exesvchost.exepid process 2396 svchost.exe 1032 svchost.exe -
Loads dropped DLL 2 IoCs
Processes:
Bat_To_Exe_Converter.exesvchost.exepid process 2364 Bat_To_Exe_Converter.exe 2396 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2813141852-3076131560-4232376420-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Bat_To_Exe_Converter.exesvchost.exedescription pid process Token: SeDebugPrivilege 2364 Bat_To_Exe_Converter.exe Token: SeDebugPrivilege 2396 svchost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
Bat_To_Exe_Converter.exesvchost.exedescription pid process target process PID 2364 wrote to memory of 2396 2364 Bat_To_Exe_Converter.exe svchost.exe PID 2364 wrote to memory of 2396 2364 Bat_To_Exe_Converter.exe svchost.exe PID 2364 wrote to memory of 2396 2364 Bat_To_Exe_Converter.exe svchost.exe PID 2364 wrote to memory of 2396 2364 Bat_To_Exe_Converter.exe svchost.exe PID 2396 wrote to memory of 1032 2396 svchost.exe svchost.exe PID 2396 wrote to memory of 1032 2396 svchost.exe svchost.exe PID 2396 wrote to memory of 1032 2396 svchost.exe svchost.exe PID 2396 wrote to memory of 1032 2396 svchost.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bat_To_Exe_Converter.exe"C:\Users\Admin\AppData\Local\Temp\Bat_To_Exe_Converter.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Users\Admin\svchost.exe"C:\Users\Admin\svchost.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
PID:1032
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
115KB
MD560693deb183633f99736c90e9469d405
SHA1f1dbd699f0d0694ccf54204f5894806d1eb5fa24
SHA25688375a89edfe2edc1032abc6acc7debf6c0df55b15b8b1c5dfe3655a303f5977
SHA5126cca558d8d4014adaab2ca67d7f932d42ff4f10ef857861ef6dc3d1f385c4767fa121e129ee5c957ced2fa0d2f175a1bc0b64d5c8b727cc3822da20bd92cf696
-
Filesize
115KB
MD560693deb183633f99736c90e9469d405
SHA1f1dbd699f0d0694ccf54204f5894806d1eb5fa24
SHA25688375a89edfe2edc1032abc6acc7debf6c0df55b15b8b1c5dfe3655a303f5977
SHA5126cca558d8d4014adaab2ca67d7f932d42ff4f10ef857861ef6dc3d1f385c4767fa121e129ee5c957ced2fa0d2f175a1bc0b64d5c8b727cc3822da20bd92cf696
-
Filesize
115KB
MD560693deb183633f99736c90e9469d405
SHA1f1dbd699f0d0694ccf54204f5894806d1eb5fa24
SHA25688375a89edfe2edc1032abc6acc7debf6c0df55b15b8b1c5dfe3655a303f5977
SHA5126cca558d8d4014adaab2ca67d7f932d42ff4f10ef857861ef6dc3d1f385c4767fa121e129ee5c957ced2fa0d2f175a1bc0b64d5c8b727cc3822da20bd92cf696
-
Filesize
115KB
MD560693deb183633f99736c90e9469d405
SHA1f1dbd699f0d0694ccf54204f5894806d1eb5fa24
SHA25688375a89edfe2edc1032abc6acc7debf6c0df55b15b8b1c5dfe3655a303f5977
SHA5126cca558d8d4014adaab2ca67d7f932d42ff4f10ef857861ef6dc3d1f385c4767fa121e129ee5c957ced2fa0d2f175a1bc0b64d5c8b727cc3822da20bd92cf696
-
Filesize
115KB
MD560693deb183633f99736c90e9469d405
SHA1f1dbd699f0d0694ccf54204f5894806d1eb5fa24
SHA25688375a89edfe2edc1032abc6acc7debf6c0df55b15b8b1c5dfe3655a303f5977
SHA5126cca558d8d4014adaab2ca67d7f932d42ff4f10ef857861ef6dc3d1f385c4767fa121e129ee5c957ced2fa0d2f175a1bc0b64d5c8b727cc3822da20bd92cf696
-
Filesize
115KB
MD560693deb183633f99736c90e9469d405
SHA1f1dbd699f0d0694ccf54204f5894806d1eb5fa24
SHA25688375a89edfe2edc1032abc6acc7debf6c0df55b15b8b1c5dfe3655a303f5977
SHA5126cca558d8d4014adaab2ca67d7f932d42ff4f10ef857861ef6dc3d1f385c4767fa121e129ee5c957ced2fa0d2f175a1bc0b64d5c8b727cc3822da20bd92cf696
-
Filesize
115KB
MD560693deb183633f99736c90e9469d405
SHA1f1dbd699f0d0694ccf54204f5894806d1eb5fa24
SHA25688375a89edfe2edc1032abc6acc7debf6c0df55b15b8b1c5dfe3655a303f5977
SHA5126cca558d8d4014adaab2ca67d7f932d42ff4f10ef857861ef6dc3d1f385c4767fa121e129ee5c957ced2fa0d2f175a1bc0b64d5c8b727cc3822da20bd92cf696