Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20230703-en -
resource tags
arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system -
submitted
10-07-2023 13:28
Behavioral task
behavioral1
Sample
FirefoxInstallerexe.exe
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
FirefoxInstallerexe.exe
Resource
win10v2004-20230703-en
General
-
Target
FirefoxInstallerexe.exe
-
Size
188KB
-
MD5
43797b66dbc85e52db3f9ccbbab6a811
-
SHA1
47cb18b091310ad396684f0619261332f1164f8d
-
SHA256
6e977411cea076427e903cba32827b2d78202021f62c6b045c1e4a65042e8d15
-
SHA512
c50e4c1855c7f44c7d83f650e18cbb05686b85ac993eb828cb8181106dfcf5b4fe732a97839430e44e7ef198dde0e5459a52845ff487597e039e63f4d7561fd5
-
SSDEEP
3072:LJZKnPE2YyJzELtyThyYeY8lNgoiJ+sX8HFvytb3NuIMAAcoQntK+C7VieM3SFZK:LJZKBI0hyYeY4eoiJ+sCFvCU/TQwX3Mp
Malware Config
Signatures
-
VanillaRat
VanillaRat is an advanced remote administration tool coded in C#.
-
Vanilla Rat payload 17 IoCs
resource yara_rule behavioral1/memory/2280-54-0x0000000001170000-0x00000000011A6000-memory.dmp vanillarat behavioral1/files/0x000c000000012279-60.dat vanillarat behavioral1/files/0x000c000000012279-61.dat vanillarat behavioral1/files/0x000c000000012279-57.dat vanillarat behavioral1/files/0x000c000000012279-62.dat vanillarat behavioral1/memory/2100-63-0x00000000002F0000-0x0000000000312000-memory.dmp vanillarat behavioral1/files/0x00090000000139dd-64.dat vanillarat behavioral1/files/0x00090000000139dd-67.dat vanillarat behavioral1/files/0x00090000000139dd-66.dat vanillarat behavioral1/files/0x00090000000139dd-65.dat vanillarat behavioral1/files/0x00090000000139dd-68.dat vanillarat behavioral1/files/0x000a000000013991-71.dat vanillarat behavioral1/files/0x000a000000013991-74.dat vanillarat behavioral1/files/0x000a000000013991-75.dat vanillarat behavioral1/memory/392-76-0x0000000000C20000-0x0000000000C42000-memory.dmp vanillarat behavioral1/memory/392-77-0x00000000008E0000-0x0000000000920000-memory.dmp vanillarat behavioral1/memory/392-78-0x00000000008E0000-0x0000000000920000-memory.dmp vanillarat -
Executes dropped EXE 2 IoCs
pid Process 2100 svchost.exe 392 svchost.exe -
Loads dropped DLL 7 IoCs
pid Process 2280 FirefoxInstallerexe.exe 2916 WerFault.exe 2916 WerFault.exe 2916 WerFault.exe 2916 WerFault.exe 2916 WerFault.exe 2100 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-719110999-4061093145-1944564496-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2916 2280 WerFault.exe 28 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2280 FirefoxInstallerexe.exe Token: SeDebugPrivilege 2100 svchost.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2280 wrote to memory of 2100 2280 FirefoxInstallerexe.exe 30 PID 2280 wrote to memory of 2100 2280 FirefoxInstallerexe.exe 30 PID 2280 wrote to memory of 2100 2280 FirefoxInstallerexe.exe 30 PID 2280 wrote to memory of 2100 2280 FirefoxInstallerexe.exe 30 PID 2280 wrote to memory of 2916 2280 FirefoxInstallerexe.exe 31 PID 2280 wrote to memory of 2916 2280 FirefoxInstallerexe.exe 31 PID 2280 wrote to memory of 2916 2280 FirefoxInstallerexe.exe 31 PID 2280 wrote to memory of 2916 2280 FirefoxInstallerexe.exe 31 PID 2100 wrote to memory of 392 2100 svchost.exe 32 PID 2100 wrote to memory of 392 2100 svchost.exe 32 PID 2100 wrote to memory of 392 2100 svchost.exe 32 PID 2100 wrote to memory of 392 2100 svchost.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\FirefoxInstallerexe.exe"C:\Users\Admin\AppData\Local\Temp\FirefoxInstallerexe.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Users\Admin\svchost.exe"C:\Users\Admin\svchost.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
PID:392
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2280 -s 8922⤵
- Loads dropped DLL
- Program crash
PID:2916
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
115KB
MD5afd5d29bfcddb00b11a869fd2016282d
SHA10de3328c8a0dce66d17765665b29662de75e5d15
SHA25638194b42cc180ab72aed1256447bec9b8b65910241e5a2b97ac29b0c12d95748
SHA512ce3aaf59162768087bbb34de0767c74ee05e8f13a19559c49896f5249d36900ee14270ade74964c8cd3d8b6bcf684002cf3bddc8d14856907d2b2b2d0026f133
-
Filesize
115KB
MD5afd5d29bfcddb00b11a869fd2016282d
SHA10de3328c8a0dce66d17765665b29662de75e5d15
SHA25638194b42cc180ab72aed1256447bec9b8b65910241e5a2b97ac29b0c12d95748
SHA512ce3aaf59162768087bbb34de0767c74ee05e8f13a19559c49896f5249d36900ee14270ade74964c8cd3d8b6bcf684002cf3bddc8d14856907d2b2b2d0026f133
-
Filesize
115KB
MD5afd5d29bfcddb00b11a869fd2016282d
SHA10de3328c8a0dce66d17765665b29662de75e5d15
SHA25638194b42cc180ab72aed1256447bec9b8b65910241e5a2b97ac29b0c12d95748
SHA512ce3aaf59162768087bbb34de0767c74ee05e8f13a19559c49896f5249d36900ee14270ade74964c8cd3d8b6bcf684002cf3bddc8d14856907d2b2b2d0026f133
-
Filesize
115KB
MD5afd5d29bfcddb00b11a869fd2016282d
SHA10de3328c8a0dce66d17765665b29662de75e5d15
SHA25638194b42cc180ab72aed1256447bec9b8b65910241e5a2b97ac29b0c12d95748
SHA512ce3aaf59162768087bbb34de0767c74ee05e8f13a19559c49896f5249d36900ee14270ade74964c8cd3d8b6bcf684002cf3bddc8d14856907d2b2b2d0026f133
-
Filesize
115KB
MD5afd5d29bfcddb00b11a869fd2016282d
SHA10de3328c8a0dce66d17765665b29662de75e5d15
SHA25638194b42cc180ab72aed1256447bec9b8b65910241e5a2b97ac29b0c12d95748
SHA512ce3aaf59162768087bbb34de0767c74ee05e8f13a19559c49896f5249d36900ee14270ade74964c8cd3d8b6bcf684002cf3bddc8d14856907d2b2b2d0026f133
-
Filesize
188KB
MD543797b66dbc85e52db3f9ccbbab6a811
SHA147cb18b091310ad396684f0619261332f1164f8d
SHA2566e977411cea076427e903cba32827b2d78202021f62c6b045c1e4a65042e8d15
SHA512c50e4c1855c7f44c7d83f650e18cbb05686b85ac993eb828cb8181106dfcf5b4fe732a97839430e44e7ef198dde0e5459a52845ff487597e039e63f4d7561fd5
-
Filesize
188KB
MD543797b66dbc85e52db3f9ccbbab6a811
SHA147cb18b091310ad396684f0619261332f1164f8d
SHA2566e977411cea076427e903cba32827b2d78202021f62c6b045c1e4a65042e8d15
SHA512c50e4c1855c7f44c7d83f650e18cbb05686b85ac993eb828cb8181106dfcf5b4fe732a97839430e44e7ef198dde0e5459a52845ff487597e039e63f4d7561fd5
-
Filesize
188KB
MD543797b66dbc85e52db3f9ccbbab6a811
SHA147cb18b091310ad396684f0619261332f1164f8d
SHA2566e977411cea076427e903cba32827b2d78202021f62c6b045c1e4a65042e8d15
SHA512c50e4c1855c7f44c7d83f650e18cbb05686b85ac993eb828cb8181106dfcf5b4fe732a97839430e44e7ef198dde0e5459a52845ff487597e039e63f4d7561fd5
-
Filesize
188KB
MD543797b66dbc85e52db3f9ccbbab6a811
SHA147cb18b091310ad396684f0619261332f1164f8d
SHA2566e977411cea076427e903cba32827b2d78202021f62c6b045c1e4a65042e8d15
SHA512c50e4c1855c7f44c7d83f650e18cbb05686b85ac993eb828cb8181106dfcf5b4fe732a97839430e44e7ef198dde0e5459a52845ff487597e039e63f4d7561fd5
-
Filesize
188KB
MD543797b66dbc85e52db3f9ccbbab6a811
SHA147cb18b091310ad396684f0619261332f1164f8d
SHA2566e977411cea076427e903cba32827b2d78202021f62c6b045c1e4a65042e8d15
SHA512c50e4c1855c7f44c7d83f650e18cbb05686b85ac993eb828cb8181106dfcf5b4fe732a97839430e44e7ef198dde0e5459a52845ff487597e039e63f4d7561fd5
-
Filesize
115KB
MD5afd5d29bfcddb00b11a869fd2016282d
SHA10de3328c8a0dce66d17765665b29662de75e5d15
SHA25638194b42cc180ab72aed1256447bec9b8b65910241e5a2b97ac29b0c12d95748
SHA512ce3aaf59162768087bbb34de0767c74ee05e8f13a19559c49896f5249d36900ee14270ade74964c8cd3d8b6bcf684002cf3bddc8d14856907d2b2b2d0026f133
-
Filesize
115KB
MD5afd5d29bfcddb00b11a869fd2016282d
SHA10de3328c8a0dce66d17765665b29662de75e5d15
SHA25638194b42cc180ab72aed1256447bec9b8b65910241e5a2b97ac29b0c12d95748
SHA512ce3aaf59162768087bbb34de0767c74ee05e8f13a19559c49896f5249d36900ee14270ade74964c8cd3d8b6bcf684002cf3bddc8d14856907d2b2b2d0026f133