Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-1703_x64
  • resource
    win10-20230703-en
  • resource tags

    arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system
  • submitted
    12-07-2023 09:20

General

  • Target

    Bat_To_Exe_Converter.exe

  • Size

    267KB

  • MD5

    4c8b09399380e02a5ec45eec25749cec

  • SHA1

    36a2dbc5184edaa3f3b205a7c2ddf0ca4a4112ae

  • SHA256

    99cb2f3bcdecd478de5ac0bd47297fc73356a094baa1d9ad806ae1e684cd4096

  • SHA512

    bb6336caaf560b6df9b819882692104039620705affe252fe3c6146750bca97249e68f8e489729e347626f3597b049eed2b80aaf80441c3858f3938e5be9ca83

  • SSDEEP

    6144:9JZKBI0RyYeY4eoiJ+sCFvyKj/LZZ3Ru79kkkkkkkkkkkkkkkkskkkkkkkkkkkkq:0yYrZos+xFvTRupkkkkkkkkkkkkkkkkZ

Malware Config

Signatures

  • VanillaRat

    VanillaRat is an advanced remote administration tool coded in C#.

  • Vanilla Rat payload 7 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Bat_To_Exe_Converter.exe
    "C:\Users\Admin\AppData\Local\Temp\Bat_To_Exe_Converter.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5028
    • C:\Users\Admin\svchost.exe
      "C:\Users\Admin\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4560
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:5044
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4400
          • C:\Windows\SysWOW64\reg.exe
            reg add "HKCU\Control Panel\Desktop" /v Wallpaper /d "C:\users\wallpaper.jpg" /f
            5⤵
            • Sets desktop wallpaper using registry
            PID:2528
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /f /im explorer
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4876
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /f /im explorer.exe
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:404
          • C:\Windows\SysWOW64\explorer.exe
            explorer
            5⤵
            • Modifies registry class
            PID:3664
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe /factory,{682159d9-c321-47ca-b3f1-30e36b2ec8b9} -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4460
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding
    1⤵
      PID:5012
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {3eef301f-b596-4c0b-bd92-013beafce793} -Embedding
      1⤵
        PID:1524

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\svchost.exe
        Filesize

        115KB

        MD5

        60693deb183633f99736c90e9469d405

        SHA1

        f1dbd699f0d0694ccf54204f5894806d1eb5fa24

        SHA256

        88375a89edfe2edc1032abc6acc7debf6c0df55b15b8b1c5dfe3655a303f5977

        SHA512

        6cca558d8d4014adaab2ca67d7f932d42ff4f10ef857861ef6dc3d1f385c4767fa121e129ee5c957ced2fa0d2f175a1bc0b64d5c8b727cc3822da20bd92cf696

      • C:\Users\Admin\AppData\Roaming\svchost.exe
        Filesize

        115KB

        MD5

        60693deb183633f99736c90e9469d405

        SHA1

        f1dbd699f0d0694ccf54204f5894806d1eb5fa24

        SHA256

        88375a89edfe2edc1032abc6acc7debf6c0df55b15b8b1c5dfe3655a303f5977

        SHA512

        6cca558d8d4014adaab2ca67d7f932d42ff4f10ef857861ef6dc3d1f385c4767fa121e129ee5c957ced2fa0d2f175a1bc0b64d5c8b727cc3822da20bd92cf696

      • C:\Users\Admin\AppData\Roaming\svchost.exe
        Filesize

        115KB

        MD5

        60693deb183633f99736c90e9469d405

        SHA1

        f1dbd699f0d0694ccf54204f5894806d1eb5fa24

        SHA256

        88375a89edfe2edc1032abc6acc7debf6c0df55b15b8b1c5dfe3655a303f5977

        SHA512

        6cca558d8d4014adaab2ca67d7f932d42ff4f10ef857861ef6dc3d1f385c4767fa121e129ee5c957ced2fa0d2f175a1bc0b64d5c8b727cc3822da20bd92cf696

      • C:\Users\Admin\svchost.exe
        Filesize

        115KB

        MD5

        60693deb183633f99736c90e9469d405

        SHA1

        f1dbd699f0d0694ccf54204f5894806d1eb5fa24

        SHA256

        88375a89edfe2edc1032abc6acc7debf6c0df55b15b8b1c5dfe3655a303f5977

        SHA512

        6cca558d8d4014adaab2ca67d7f932d42ff4f10ef857861ef6dc3d1f385c4767fa121e129ee5c957ced2fa0d2f175a1bc0b64d5c8b727cc3822da20bd92cf696

      • C:\Users\Admin\svchost.exe
        Filesize

        115KB

        MD5

        60693deb183633f99736c90e9469d405

        SHA1

        f1dbd699f0d0694ccf54204f5894806d1eb5fa24

        SHA256

        88375a89edfe2edc1032abc6acc7debf6c0df55b15b8b1c5dfe3655a303f5977

        SHA512

        6cca558d8d4014adaab2ca67d7f932d42ff4f10ef857861ef6dc3d1f385c4767fa121e129ee5c957ced2fa0d2f175a1bc0b64d5c8b727cc3822da20bd92cf696

      • memory/4560-127-0x0000000005A00000-0x0000000005EFE000-memory.dmp
        Filesize

        5.0MB

      • memory/4560-128-0x00000000052E0000-0x0000000005372000-memory.dmp
        Filesize

        584KB

      • memory/4560-129-0x0000000005700000-0x0000000005800000-memory.dmp
        Filesize

        1024KB

      • memory/4560-130-0x0000000002C70000-0x0000000002C7A000-memory.dmp
        Filesize

        40KB

      • memory/4560-125-0x0000000000570000-0x0000000000592000-memory.dmp
        Filesize

        136KB

      • memory/5028-117-0x0000000000230000-0x000000000027A000-memory.dmp
        Filesize

        296KB

      • memory/5028-118-0x0000000004A90000-0x0000000004B2C000-memory.dmp
        Filesize

        624KB

      • memory/5044-136-0x0000000005300000-0x0000000005400000-memory.dmp
        Filesize

        1024KB

      • memory/5044-137-0x00000000095D0000-0x0000000009636000-memory.dmp
        Filesize

        408KB

      • memory/5044-138-0x0000000005300000-0x0000000005400000-memory.dmp
        Filesize

        1024KB