Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
12-07-2023 09:20
Behavioral task
behavioral1
Sample
Bat_To_Exe_Converter.exe
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
Bat_To_Exe_Converter.exe
Resource
win10-20230703-en
Behavioral task
behavioral3
Sample
Bat_To_Exe_Converter.exe
Resource
win10v2004-20230703-en
General
-
Target
Bat_To_Exe_Converter.exe
-
Size
267KB
-
MD5
4c8b09399380e02a5ec45eec25749cec
-
SHA1
36a2dbc5184edaa3f3b205a7c2ddf0ca4a4112ae
-
SHA256
99cb2f3bcdecd478de5ac0bd47297fc73356a094baa1d9ad806ae1e684cd4096
-
SHA512
bb6336caaf560b6df9b819882692104039620705affe252fe3c6146750bca97249e68f8e489729e347626f3597b049eed2b80aaf80441c3858f3938e5be9ca83
-
SSDEEP
6144:9JZKBI0RyYeY4eoiJ+sCFvyKj/LZZ3Ru79kkkkkkkkkkkkkkkkskkkkkkkkkkkkq:0yYrZos+xFvTRupkkkkkkkkkkkkkkkkZ
Malware Config
Signatures
-
VanillaRat
VanillaRat is an advanced remote administration tool coded in C#.
-
Vanilla Rat payload 7 IoCs
Processes:
resource yara_rule behavioral2/memory/5028-117-0x0000000000230000-0x000000000027A000-memory.dmp vanillarat C:\Users\Admin\svchost.exe vanillarat C:\Users\Admin\svchost.exe vanillarat behavioral2/memory/4560-125-0x0000000000570000-0x0000000000592000-memory.dmp vanillarat C:\Users\Admin\AppData\Roaming\svchost.exe vanillarat C:\Users\Admin\AppData\Roaming\svchost.exe vanillarat C:\Users\Admin\AppData\Roaming\svchost.exe vanillarat -
Executes dropped EXE 2 IoCs
Processes:
svchost.exesvchost.exepid process 4560 svchost.exe 5044 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000\Control Panel\Desktop\Wallpaper = "C:\\users\\wallpaper.jpg" reg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 2 IoCs
Processes:
taskkill.exetaskkill.exepid process 404 taskkill.exe 4876 taskkill.exe -
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe -
Modifies registry class 6 IoCs
Processes:
explorer.exeexplorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Bat_To_Exe_Converter.exesvchost.exetaskkill.exetaskkill.exedescription pid process Token: SeDebugPrivilege 5028 Bat_To_Exe_Converter.exe Token: SeDebugPrivilege 4560 svchost.exe Token: SeDebugPrivilege 4876 taskkill.exe Token: SeDebugPrivilege 404 taskkill.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
explorer.exepid process 4460 explorer.exe 4460 explorer.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
Bat_To_Exe_Converter.exesvchost.exesvchost.execmd.exedescription pid process target process PID 5028 wrote to memory of 4560 5028 Bat_To_Exe_Converter.exe svchost.exe PID 5028 wrote to memory of 4560 5028 Bat_To_Exe_Converter.exe svchost.exe PID 5028 wrote to memory of 4560 5028 Bat_To_Exe_Converter.exe svchost.exe PID 4560 wrote to memory of 5044 4560 svchost.exe svchost.exe PID 4560 wrote to memory of 5044 4560 svchost.exe svchost.exe PID 4560 wrote to memory of 5044 4560 svchost.exe svchost.exe PID 5044 wrote to memory of 4400 5044 svchost.exe cmd.exe PID 5044 wrote to memory of 4400 5044 svchost.exe cmd.exe PID 5044 wrote to memory of 4400 5044 svchost.exe cmd.exe PID 4400 wrote to memory of 2528 4400 cmd.exe reg.exe PID 4400 wrote to memory of 2528 4400 cmd.exe reg.exe PID 4400 wrote to memory of 2528 4400 cmd.exe reg.exe PID 4400 wrote to memory of 4876 4400 cmd.exe taskkill.exe PID 4400 wrote to memory of 4876 4400 cmd.exe taskkill.exe PID 4400 wrote to memory of 4876 4400 cmd.exe taskkill.exe PID 4400 wrote to memory of 404 4400 cmd.exe taskkill.exe PID 4400 wrote to memory of 404 4400 cmd.exe taskkill.exe PID 4400 wrote to memory of 404 4400 cmd.exe taskkill.exe PID 4400 wrote to memory of 3664 4400 cmd.exe explorer.exe PID 4400 wrote to memory of 3664 4400 cmd.exe explorer.exe PID 4400 wrote to memory of 3664 4400 cmd.exe explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bat_To_Exe_Converter.exe"C:\Users\Admin\AppData\Local\Temp\Bat_To_Exe_Converter.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Users\Admin\svchost.exe"C:\Users\Admin\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /d "C:\users\wallpaper.jpg" /f5⤵
- Sets desktop wallpaper using registry
PID:2528
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4876
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:404
-
-
C:\Windows\SysWOW64\explorer.exeexplorer5⤵
- Modifies registry class
PID:3664
-
-
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{682159d9-c321-47ca-b3f1-30e36b2ec8b9} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4460
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding1⤵PID:5012
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {3eef301f-b596-4c0b-bd92-013beafce793} -Embedding1⤵PID:1524
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
115KB
MD560693deb183633f99736c90e9469d405
SHA1f1dbd699f0d0694ccf54204f5894806d1eb5fa24
SHA25688375a89edfe2edc1032abc6acc7debf6c0df55b15b8b1c5dfe3655a303f5977
SHA5126cca558d8d4014adaab2ca67d7f932d42ff4f10ef857861ef6dc3d1f385c4767fa121e129ee5c957ced2fa0d2f175a1bc0b64d5c8b727cc3822da20bd92cf696
-
Filesize
115KB
MD560693deb183633f99736c90e9469d405
SHA1f1dbd699f0d0694ccf54204f5894806d1eb5fa24
SHA25688375a89edfe2edc1032abc6acc7debf6c0df55b15b8b1c5dfe3655a303f5977
SHA5126cca558d8d4014adaab2ca67d7f932d42ff4f10ef857861ef6dc3d1f385c4767fa121e129ee5c957ced2fa0d2f175a1bc0b64d5c8b727cc3822da20bd92cf696
-
Filesize
115KB
MD560693deb183633f99736c90e9469d405
SHA1f1dbd699f0d0694ccf54204f5894806d1eb5fa24
SHA25688375a89edfe2edc1032abc6acc7debf6c0df55b15b8b1c5dfe3655a303f5977
SHA5126cca558d8d4014adaab2ca67d7f932d42ff4f10ef857861ef6dc3d1f385c4767fa121e129ee5c957ced2fa0d2f175a1bc0b64d5c8b727cc3822da20bd92cf696
-
Filesize
115KB
MD560693deb183633f99736c90e9469d405
SHA1f1dbd699f0d0694ccf54204f5894806d1eb5fa24
SHA25688375a89edfe2edc1032abc6acc7debf6c0df55b15b8b1c5dfe3655a303f5977
SHA5126cca558d8d4014adaab2ca67d7f932d42ff4f10ef857861ef6dc3d1f385c4767fa121e129ee5c957ced2fa0d2f175a1bc0b64d5c8b727cc3822da20bd92cf696
-
Filesize
115KB
MD560693deb183633f99736c90e9469d405
SHA1f1dbd699f0d0694ccf54204f5894806d1eb5fa24
SHA25688375a89edfe2edc1032abc6acc7debf6c0df55b15b8b1c5dfe3655a303f5977
SHA5126cca558d8d4014adaab2ca67d7f932d42ff4f10ef857861ef6dc3d1f385c4767fa121e129ee5c957ced2fa0d2f175a1bc0b64d5c8b727cc3822da20bd92cf696