Analysis
-
max time kernel
127s -
max time network
159s -
platform
windows10-1703_x64 -
resource
win10-20230703-de -
resource tags
arch:x64arch:x86image:win10-20230703-delocale:de-deos:windows10-1703-x64systemwindows -
submitted
10-07-2023 11:41
Behavioral task
behavioral1
Sample
Firefox Installer.exe
Resource
win10-20230703-de
General
-
Target
Firefox Installer.exe
-
Size
188KB
-
MD5
43797b66dbc85e52db3f9ccbbab6a811
-
SHA1
47cb18b091310ad396684f0619261332f1164f8d
-
SHA256
6e977411cea076427e903cba32827b2d78202021f62c6b045c1e4a65042e8d15
-
SHA512
c50e4c1855c7f44c7d83f650e18cbb05686b85ac993eb828cb8181106dfcf5b4fe732a97839430e44e7ef198dde0e5459a52845ff487597e039e63f4d7561fd5
-
SSDEEP
3072:LJZKnPE2YyJzELtyThyYeY8lNgoiJ+sX8HFvytb3NuIMAAcoQntK+C7VieM3SFZK:LJZKBI0hyYeY4eoiJ+sCFvCU/TQwX3Mp
Malware Config
Signatures
-
VanillaRat
VanillaRat is an advanced remote administration tool coded in C#.
-
Vanilla Rat payload 7 IoCs
resource yara_rule behavioral1/memory/1016-120-0x0000000000EE0000-0x0000000000F16000-memory.dmp vanillarat behavioral1/files/0x000800000001af43-125.dat vanillarat behavioral1/files/0x000800000001af43-126.dat vanillarat behavioral1/memory/4960-127-0x0000000000EE0000-0x0000000000F02000-memory.dmp vanillarat behavioral1/files/0x000600000001b01b-133.dat vanillarat behavioral1/files/0x000600000001b01b-136.dat vanillarat behavioral1/files/0x000600000001b01b-137.dat vanillarat -
Executes dropped EXE 2 IoCs
pid Process 4960 svchost.exe 4976 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2256 1016 WerFault.exe 69 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1016 Firefox Installer.exe Token: SeDebugPrivilege 4960 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1016 wrote to memory of 4960 1016 Firefox Installer.exe 71 PID 1016 wrote to memory of 4960 1016 Firefox Installer.exe 71 PID 1016 wrote to memory of 4960 1016 Firefox Installer.exe 71 PID 4960 wrote to memory of 4976 4960 svchost.exe 74 PID 4960 wrote to memory of 4976 4960 svchost.exe 74 PID 4960 wrote to memory of 4976 4960 svchost.exe 74
Processes
-
C:\Users\Admin\AppData\Local\Temp\Firefox Installer.exe"C:\Users\Admin\AppData\Local\Temp\Firefox Installer.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Users\Admin\svchost.exe"C:\Users\Admin\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
PID:4976
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 14442⤵
- Program crash
PID:2256
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
115KB
MD5afd5d29bfcddb00b11a869fd2016282d
SHA10de3328c8a0dce66d17765665b29662de75e5d15
SHA25638194b42cc180ab72aed1256447bec9b8b65910241e5a2b97ac29b0c12d95748
SHA512ce3aaf59162768087bbb34de0767c74ee05e8f13a19559c49896f5249d36900ee14270ade74964c8cd3d8b6bcf684002cf3bddc8d14856907d2b2b2d0026f133
-
Filesize
115KB
MD5afd5d29bfcddb00b11a869fd2016282d
SHA10de3328c8a0dce66d17765665b29662de75e5d15
SHA25638194b42cc180ab72aed1256447bec9b8b65910241e5a2b97ac29b0c12d95748
SHA512ce3aaf59162768087bbb34de0767c74ee05e8f13a19559c49896f5249d36900ee14270ade74964c8cd3d8b6bcf684002cf3bddc8d14856907d2b2b2d0026f133
-
Filesize
115KB
MD5afd5d29bfcddb00b11a869fd2016282d
SHA10de3328c8a0dce66d17765665b29662de75e5d15
SHA25638194b42cc180ab72aed1256447bec9b8b65910241e5a2b97ac29b0c12d95748
SHA512ce3aaf59162768087bbb34de0767c74ee05e8f13a19559c49896f5249d36900ee14270ade74964c8cd3d8b6bcf684002cf3bddc8d14856907d2b2b2d0026f133
-
Filesize
115KB
MD5afd5d29bfcddb00b11a869fd2016282d
SHA10de3328c8a0dce66d17765665b29662de75e5d15
SHA25638194b42cc180ab72aed1256447bec9b8b65910241e5a2b97ac29b0c12d95748
SHA512ce3aaf59162768087bbb34de0767c74ee05e8f13a19559c49896f5249d36900ee14270ade74964c8cd3d8b6bcf684002cf3bddc8d14856907d2b2b2d0026f133
-
Filesize
115KB
MD5afd5d29bfcddb00b11a869fd2016282d
SHA10de3328c8a0dce66d17765665b29662de75e5d15
SHA25638194b42cc180ab72aed1256447bec9b8b65910241e5a2b97ac29b0c12d95748
SHA512ce3aaf59162768087bbb34de0767c74ee05e8f13a19559c49896f5249d36900ee14270ade74964c8cd3d8b6bcf684002cf3bddc8d14856907d2b2b2d0026f133