Analysis

  • max time kernel
    140s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-07-2023 09:20

General

  • Target

    Bat_To_Exe_Converter.exe

  • Size

    267KB

  • MD5

    4c8b09399380e02a5ec45eec25749cec

  • SHA1

    36a2dbc5184edaa3f3b205a7c2ddf0ca4a4112ae

  • SHA256

    99cb2f3bcdecd478de5ac0bd47297fc73356a094baa1d9ad806ae1e684cd4096

  • SHA512

    bb6336caaf560b6df9b819882692104039620705affe252fe3c6146750bca97249e68f8e489729e347626f3597b049eed2b80aaf80441c3858f3938e5be9ca83

  • SSDEEP

    6144:9JZKBI0RyYeY4eoiJ+sCFvyKj/LZZ3Ru79kkkkkkkkkkkkkkkkskkkkkkkkkkkkq:0yYrZos+xFvTRupkkkkkkkkkkkkkkkkZ

Malware Config

Signatures

  • VanillaRat

    VanillaRat is an advanced remote administration tool coded in C#.

  • Vanilla Rat payload 7 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Bat_To_Exe_Converter.exe
    "C:\Users\Admin\AppData\Local\Temp\Bat_To_Exe_Converter.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Users\Admin\svchost.exe
      "C:\Users\Admin\svchost.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5024
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        PID:4940

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    115KB

    MD5

    60693deb183633f99736c90e9469d405

    SHA1

    f1dbd699f0d0694ccf54204f5894806d1eb5fa24

    SHA256

    88375a89edfe2edc1032abc6acc7debf6c0df55b15b8b1c5dfe3655a303f5977

    SHA512

    6cca558d8d4014adaab2ca67d7f932d42ff4f10ef857861ef6dc3d1f385c4767fa121e129ee5c957ced2fa0d2f175a1bc0b64d5c8b727cc3822da20bd92cf696

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    115KB

    MD5

    60693deb183633f99736c90e9469d405

    SHA1

    f1dbd699f0d0694ccf54204f5894806d1eb5fa24

    SHA256

    88375a89edfe2edc1032abc6acc7debf6c0df55b15b8b1c5dfe3655a303f5977

    SHA512

    6cca558d8d4014adaab2ca67d7f932d42ff4f10ef857861ef6dc3d1f385c4767fa121e129ee5c957ced2fa0d2f175a1bc0b64d5c8b727cc3822da20bd92cf696

  • C:\Users\Admin\svchost.exe
    Filesize

    115KB

    MD5

    60693deb183633f99736c90e9469d405

    SHA1

    f1dbd699f0d0694ccf54204f5894806d1eb5fa24

    SHA256

    88375a89edfe2edc1032abc6acc7debf6c0df55b15b8b1c5dfe3655a303f5977

    SHA512

    6cca558d8d4014adaab2ca67d7f932d42ff4f10ef857861ef6dc3d1f385c4767fa121e129ee5c957ced2fa0d2f175a1bc0b64d5c8b727cc3822da20bd92cf696

  • C:\Users\Admin\svchost.exe
    Filesize

    115KB

    MD5

    60693deb183633f99736c90e9469d405

    SHA1

    f1dbd699f0d0694ccf54204f5894806d1eb5fa24

    SHA256

    88375a89edfe2edc1032abc6acc7debf6c0df55b15b8b1c5dfe3655a303f5977

    SHA512

    6cca558d8d4014adaab2ca67d7f932d42ff4f10ef857861ef6dc3d1f385c4767fa121e129ee5c957ced2fa0d2f175a1bc0b64d5c8b727cc3822da20bd92cf696

  • C:\Users\Admin\svchost.exe
    Filesize

    115KB

    MD5

    60693deb183633f99736c90e9469d405

    SHA1

    f1dbd699f0d0694ccf54204f5894806d1eb5fa24

    SHA256

    88375a89edfe2edc1032abc6acc7debf6c0df55b15b8b1c5dfe3655a303f5977

    SHA512

    6cca558d8d4014adaab2ca67d7f932d42ff4f10ef857861ef6dc3d1f385c4767fa121e129ee5c957ced2fa0d2f175a1bc0b64d5c8b727cc3822da20bd92cf696

  • memory/1424-133-0x0000000000880000-0x00000000008CA000-memory.dmp
    Filesize

    296KB

  • memory/1424-134-0x00000000052A0000-0x000000000533C000-memory.dmp
    Filesize

    624KB

  • memory/4940-181-0x000000000A510000-0x000000000A576000-memory.dmp
    Filesize

    408KB

  • memory/5024-166-0x0000000000CB0000-0x0000000000CD2000-memory.dmp
    Filesize

    136KB

  • memory/5024-167-0x00000000061B0000-0x0000000006754000-memory.dmp
    Filesize

    5.6MB

  • memory/5024-168-0x0000000005CA0000-0x0000000005D32000-memory.dmp
    Filesize

    584KB

  • memory/5024-169-0x0000000005C40000-0x0000000005C4A000-memory.dmp
    Filesize

    40KB