Analysis
-
max time kernel
1799s -
max time network
1800s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
14-11-2024 20:02
Behavioral task
behavioral1
Sample
yasser.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
yasser.exe
-
Size
114KB
-
MD5
5bf506720c41a2b752daa11398c6dc6b
-
SHA1
8c37bdd4eda3b71ea2ee17556763ab90c7067dba
-
SHA256
3d18fbbcd58e4f162059ff00d08510fcb43d90cf676ad8ecc929d5c36395f19f
-
SHA512
a6ca960e64547ef9f88a8479ce2663b1d2402864d077b68c3992bd00f7c447da0bf93bc474bf2c2bc9161d3ce34df01b16b4cfbc6f880d4f1b603a49f9c0428c
-
SSDEEP
3072:3gZApdYrD28fbJB2yLtyTIbjjxK3QdjrxivW+DXnH4vymb81w:3/pe1J0IbXtrxivW+D34vu
Malware Config
Signatures
-
VanillaRat
VanillaRat is an advanced remote administration tool coded in C#.
-
Vanillarat family
-
Vanilla Rat payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/4752-1-0x0000000000D10000-0x0000000000D32000-memory.dmp vanillarat C:\Users\Admin\AppData\Roaming\yasser.exe vanillarat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
yasser.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\Control Panel\International\Geo\Nation yasser.exe -
Executes dropped EXE 1 IoCs
Processes:
yasser.exepid process 2376 yasser.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
yasser.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yasser = "C:\\Users\\Admin\\AppData\\Roaming\\yasser.exe" yasser.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
yasser.exeyasser.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yasser.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yasser.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
yasser.exedescription pid process Token: SeDebugPrivilege 4752 yasser.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
yasser.exedescription pid process target process PID 4752 wrote to memory of 2376 4752 yasser.exe yasser.exe PID 4752 wrote to memory of 2376 4752 yasser.exe yasser.exe PID 4752 wrote to memory of 2376 4752 yasser.exe yasser.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\yasser.exe"C:\Users\Admin\AppData\Local\Temp\yasser.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Users\Admin\AppData\Roaming\yasser.exe"C:\Users\Admin\AppData\Roaming\yasser.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2376
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
114KB
MD55bf506720c41a2b752daa11398c6dc6b
SHA18c37bdd4eda3b71ea2ee17556763ab90c7067dba
SHA2563d18fbbcd58e4f162059ff00d08510fcb43d90cf676ad8ecc929d5c36395f19f
SHA512a6ca960e64547ef9f88a8479ce2663b1d2402864d077b68c3992bd00f7c447da0bf93bc474bf2c2bc9161d3ce34df01b16b4cfbc6f880d4f1b603a49f9c0428c