Analysis

  • max time kernel
    127s
  • max time network
    159s
  • platform
    windows10-1703_x64
  • resource
    win10-20230703-de
  • resource tags

    arch:x64arch:x86image:win10-20230703-delocale:de-deos:windows10-1703-x64systemwindows
  • submitted
    10-07-2023 11:41

General

  • Target

    Firefox Installer.exe

  • Size

    188KB

  • MD5

    43797b66dbc85e52db3f9ccbbab6a811

  • SHA1

    47cb18b091310ad396684f0619261332f1164f8d

  • SHA256

    6e977411cea076427e903cba32827b2d78202021f62c6b045c1e4a65042e8d15

  • SHA512

    c50e4c1855c7f44c7d83f650e18cbb05686b85ac993eb828cb8181106dfcf5b4fe732a97839430e44e7ef198dde0e5459a52845ff487597e039e63f4d7561fd5

  • SSDEEP

    3072:LJZKnPE2YyJzELtyThyYeY8lNgoiJ+sX8HFvytb3NuIMAAcoQntK+C7VieM3SFZK:LJZKBI0hyYeY4eoiJ+sCFvCU/TQwX3Mp

Malware Config

Signatures

  • VanillaRat

    VanillaRat is an advanced remote administration tool coded in C#.

  • Vanilla Rat payload 7 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Firefox Installer.exe
    "C:\Users\Admin\AppData\Local\Temp\Firefox Installer.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1016
    • C:\Users\Admin\svchost.exe
      "C:\Users\Admin\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4960
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        PID:4976
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 1444
      2⤵
      • Program crash
      PID:2256

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    115KB

    MD5

    afd5d29bfcddb00b11a869fd2016282d

    SHA1

    0de3328c8a0dce66d17765665b29662de75e5d15

    SHA256

    38194b42cc180ab72aed1256447bec9b8b65910241e5a2b97ac29b0c12d95748

    SHA512

    ce3aaf59162768087bbb34de0767c74ee05e8f13a19559c49896f5249d36900ee14270ade74964c8cd3d8b6bcf684002cf3bddc8d14856907d2b2b2d0026f133

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    115KB

    MD5

    afd5d29bfcddb00b11a869fd2016282d

    SHA1

    0de3328c8a0dce66d17765665b29662de75e5d15

    SHA256

    38194b42cc180ab72aed1256447bec9b8b65910241e5a2b97ac29b0c12d95748

    SHA512

    ce3aaf59162768087bbb34de0767c74ee05e8f13a19559c49896f5249d36900ee14270ade74964c8cd3d8b6bcf684002cf3bddc8d14856907d2b2b2d0026f133

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    115KB

    MD5

    afd5d29bfcddb00b11a869fd2016282d

    SHA1

    0de3328c8a0dce66d17765665b29662de75e5d15

    SHA256

    38194b42cc180ab72aed1256447bec9b8b65910241e5a2b97ac29b0c12d95748

    SHA512

    ce3aaf59162768087bbb34de0767c74ee05e8f13a19559c49896f5249d36900ee14270ade74964c8cd3d8b6bcf684002cf3bddc8d14856907d2b2b2d0026f133

  • C:\Users\Admin\svchost.exe
    Filesize

    115KB

    MD5

    afd5d29bfcddb00b11a869fd2016282d

    SHA1

    0de3328c8a0dce66d17765665b29662de75e5d15

    SHA256

    38194b42cc180ab72aed1256447bec9b8b65910241e5a2b97ac29b0c12d95748

    SHA512

    ce3aaf59162768087bbb34de0767c74ee05e8f13a19559c49896f5249d36900ee14270ade74964c8cd3d8b6bcf684002cf3bddc8d14856907d2b2b2d0026f133

  • C:\Users\Admin\svchost.exe
    Filesize

    115KB

    MD5

    afd5d29bfcddb00b11a869fd2016282d

    SHA1

    0de3328c8a0dce66d17765665b29662de75e5d15

    SHA256

    38194b42cc180ab72aed1256447bec9b8b65910241e5a2b97ac29b0c12d95748

    SHA512

    ce3aaf59162768087bbb34de0767c74ee05e8f13a19559c49896f5249d36900ee14270ade74964c8cd3d8b6bcf684002cf3bddc8d14856907d2b2b2d0026f133

  • memory/1016-128-0x0000000006270000-0x0000000006374000-memory.dmp
    Filesize

    1.0MB

  • memory/1016-120-0x0000000000EE0000-0x0000000000F16000-memory.dmp
    Filesize

    216KB

  • memory/4960-130-0x0000000005D00000-0x0000000005D92000-memory.dmp
    Filesize

    584KB

  • memory/4960-131-0x0000000005B40000-0x0000000005B4A000-memory.dmp
    Filesize

    40KB

  • memory/4960-132-0x0000000005E00000-0x0000000005F00000-memory.dmp
    Filesize

    1024KB

  • memory/4960-129-0x0000000006200000-0x00000000066FE000-memory.dmp
    Filesize

    5.0MB

  • memory/4960-127-0x0000000000EE0000-0x0000000000F02000-memory.dmp
    Filesize

    136KB

  • memory/4976-138-0x0000000005F00000-0x0000000006000000-memory.dmp
    Filesize

    1024KB

  • memory/4976-139-0x000000000A100000-0x000000000A166000-memory.dmp
    Filesize

    408KB

  • memory/4976-140-0x0000000005F00000-0x0000000006000000-memory.dmp
    Filesize

    1024KB