Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-07-2023 13:28

General

  • Target

    FirefoxInstallerexe.exe

  • Size

    188KB

  • MD5

    43797b66dbc85e52db3f9ccbbab6a811

  • SHA1

    47cb18b091310ad396684f0619261332f1164f8d

  • SHA256

    6e977411cea076427e903cba32827b2d78202021f62c6b045c1e4a65042e8d15

  • SHA512

    c50e4c1855c7f44c7d83f650e18cbb05686b85ac993eb828cb8181106dfcf5b4fe732a97839430e44e7ef198dde0e5459a52845ff487597e039e63f4d7561fd5

  • SSDEEP

    3072:LJZKnPE2YyJzELtyThyYeY8lNgoiJ+sX8HFvytb3NuIMAAcoQntK+C7VieM3SFZK:LJZKBI0hyYeY4eoiJ+sCFvCU/TQwX3Mp

Malware Config

Signatures

  • VanillaRat

    VanillaRat is an advanced remote administration tool coded in C#.

  • Vanilla Rat payload 7 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FirefoxInstallerexe.exe
    "C:\Users\Admin\AppData\Local\Temp\FirefoxInstallerexe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4872
    • C:\Users\Admin\svchost.exe
      "C:\Users\Admin\svchost.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1148
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        PID:3344
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 1492
      2⤵
      • Program crash
      PID:4568
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4872 -ip 4872
    1⤵
      PID:4880

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\svchost.exe
      Filesize

      115KB

      MD5

      afd5d29bfcddb00b11a869fd2016282d

      SHA1

      0de3328c8a0dce66d17765665b29662de75e5d15

      SHA256

      38194b42cc180ab72aed1256447bec9b8b65910241e5a2b97ac29b0c12d95748

      SHA512

      ce3aaf59162768087bbb34de0767c74ee05e8f13a19559c49896f5249d36900ee14270ade74964c8cd3d8b6bcf684002cf3bddc8d14856907d2b2b2d0026f133

    • C:\Users\Admin\AppData\Roaming\svchost.exe
      Filesize

      115KB

      MD5

      afd5d29bfcddb00b11a869fd2016282d

      SHA1

      0de3328c8a0dce66d17765665b29662de75e5d15

      SHA256

      38194b42cc180ab72aed1256447bec9b8b65910241e5a2b97ac29b0c12d95748

      SHA512

      ce3aaf59162768087bbb34de0767c74ee05e8f13a19559c49896f5249d36900ee14270ade74964c8cd3d8b6bcf684002cf3bddc8d14856907d2b2b2d0026f133

    • C:\Users\Admin\svchost.exe
      Filesize

      115KB

      MD5

      afd5d29bfcddb00b11a869fd2016282d

      SHA1

      0de3328c8a0dce66d17765665b29662de75e5d15

      SHA256

      38194b42cc180ab72aed1256447bec9b8b65910241e5a2b97ac29b0c12d95748

      SHA512

      ce3aaf59162768087bbb34de0767c74ee05e8f13a19559c49896f5249d36900ee14270ade74964c8cd3d8b6bcf684002cf3bddc8d14856907d2b2b2d0026f133

    • C:\Users\Admin\svchost.exe
      Filesize

      115KB

      MD5

      afd5d29bfcddb00b11a869fd2016282d

      SHA1

      0de3328c8a0dce66d17765665b29662de75e5d15

      SHA256

      38194b42cc180ab72aed1256447bec9b8b65910241e5a2b97ac29b0c12d95748

      SHA512

      ce3aaf59162768087bbb34de0767c74ee05e8f13a19559c49896f5249d36900ee14270ade74964c8cd3d8b6bcf684002cf3bddc8d14856907d2b2b2d0026f133

    • C:\Users\Admin\svchost.exe
      Filesize

      115KB

      MD5

      afd5d29bfcddb00b11a869fd2016282d

      SHA1

      0de3328c8a0dce66d17765665b29662de75e5d15

      SHA256

      38194b42cc180ab72aed1256447bec9b8b65910241e5a2b97ac29b0c12d95748

      SHA512

      ce3aaf59162768087bbb34de0767c74ee05e8f13a19559c49896f5249d36900ee14270ade74964c8cd3d8b6bcf684002cf3bddc8d14856907d2b2b2d0026f133

    • memory/1148-164-0x0000000000600000-0x0000000000622000-memory.dmp
      Filesize

      136KB

    • memory/1148-165-0x0000000005BB0000-0x0000000006154000-memory.dmp
      Filesize

      5.6MB

    • memory/1148-166-0x0000000005600000-0x0000000005692000-memory.dmp
      Filesize

      584KB

    • memory/1148-167-0x0000000005390000-0x000000000539A000-memory.dmp
      Filesize

      40KB

    • memory/4872-133-0x0000000000E10000-0x0000000000E46000-memory.dmp
      Filesize

      216KB