Analysis
-
max time kernel
143s -
max time network
153s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
10-07-2023 16:09
Behavioral task
behavioral1
Sample
Firefox Installer.exe
Resource
win10-20230703-en
General
-
Target
Firefox Installer.exe
-
Size
188KB
-
MD5
d8754b62c9e5fa6a98480f4ff45a2272
-
SHA1
97187ad5f282caa38a08c2af5178d2d2508f2807
-
SHA256
661cb7d69264a4953e0ec5d87b533e9e79c1b893b090d720a79692f7fb8f2a50
-
SHA512
f0c1905dc644d7d394cea141c9a10dc7c85c591cc18d689f1f68615936dd5aabf84617f8bc4056d41801b5356e5af479d6384a95b9f5404ec20d5a52de1570b1
-
SSDEEP
3072:oJZKnPE2YyJzELtyTRyYeY8lNgoiJ+sX8HFvytbaN+feQAcoQntK+C7VieM3SFZK:oJZKBI0RyYeY4eoiJ+sCFv9BPTQwX3Mp
Malware Config
Signatures
-
VanillaRat
VanillaRat is an advanced remote administration tool coded in C#.
-
Vanilla Rat payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/4144-117-0x0000000000BE0000-0x0000000000C16000-memory.dmp vanillarat C:\Users\Admin\svchost.exe vanillarat C:\Users\Admin\svchost.exe vanillarat behavioral1/memory/2944-126-0x0000000000C90000-0x0000000000CB2000-memory.dmp vanillarat C:\Users\Admin\AppData\Roaming\svchost.exe vanillarat C:\Users\Admin\AppData\Roaming\svchost.exe vanillarat C:\Users\Admin\AppData\Roaming\svchost.exe vanillarat -
Executes dropped EXE 2 IoCs
Processes:
svchost.exesvchost.exepid process 2944 svchost.exe 368 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
Processes:
control.execontrol.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings control.exe Key created \REGISTRY\USER\S-1-5-21-1766410430-2870137818-4067673745-1000_Classes\Local Settings control.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
Firefox Installer.exesvchost.exesvchost.exewhoami.exewhoami.exedescription pid process Token: SeDebugPrivilege 4144 Firefox Installer.exe Token: SeDebugPrivilege 2944 svchost.exe Token: SeDebugPrivilege 368 svchost.exe Token: SeDebugPrivilege 4564 whoami.exe Token: SeDebugPrivilege 2684 whoami.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
Firefox Installer.exesvchost.exesvchost.execmd.exedescription pid process target process PID 4144 wrote to memory of 2944 4144 Firefox Installer.exe svchost.exe PID 4144 wrote to memory of 2944 4144 Firefox Installer.exe svchost.exe PID 4144 wrote to memory of 2944 4144 Firefox Installer.exe svchost.exe PID 2944 wrote to memory of 368 2944 svchost.exe svchost.exe PID 2944 wrote to memory of 368 2944 svchost.exe svchost.exe PID 2944 wrote to memory of 368 2944 svchost.exe svchost.exe PID 368 wrote to memory of 2084 368 svchost.exe cmd.exe PID 368 wrote to memory of 2084 368 svchost.exe cmd.exe PID 368 wrote to memory of 2084 368 svchost.exe cmd.exe PID 2084 wrote to memory of 2188 2084 cmd.exe winver.exe PID 2084 wrote to memory of 2188 2084 cmd.exe winver.exe PID 2084 wrote to memory of 2188 2084 cmd.exe winver.exe PID 2084 wrote to memory of 4564 2084 cmd.exe whoami.exe PID 2084 wrote to memory of 4564 2084 cmd.exe whoami.exe PID 2084 wrote to memory of 4564 2084 cmd.exe whoami.exe PID 2084 wrote to memory of 2684 2084 cmd.exe whoami.exe PID 2084 wrote to memory of 2684 2084 cmd.exe whoami.exe PID 2084 wrote to memory of 2684 2084 cmd.exe whoami.exe PID 2084 wrote to memory of 3700 2084 cmd.exe control.exe PID 2084 wrote to memory of 3700 2084 cmd.exe control.exe PID 2084 wrote to memory of 3700 2084 cmd.exe control.exe PID 2084 wrote to memory of 200 2084 cmd.exe control.exe PID 2084 wrote to memory of 200 2084 cmd.exe control.exe PID 2084 wrote to memory of 200 2084 cmd.exe control.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Firefox Installer.exe"C:\Users\Admin\AppData\Local\Temp\Firefox Installer.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Users\Admin\svchost.exe"C:\Users\Admin\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\winver.exewinver5⤵PID:2188
-
-
C:\Windows\SysWOW64\whoami.exewhoami5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4564
-
-
C:\Windows\SysWOW64\whoami.exewhoami5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\SysWOW64\control.execontrol5⤵
- Modifies registry class
PID:3700
-
-
C:\Windows\SysWOW64\control.execontrol5⤵
- Modifies registry class
PID:200
-
-
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:3600
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
115KB
MD5d171fba5b90821656b0bd8a16c577652
SHA1a9aee6e9e269c16a490563ac9a731e8d09c40a66
SHA2567cfbea8b7f2d149337c086793a3fc24ec7c0836ad4f5994a7aac5e55bd6855e6
SHA5125dee382e8bd03b391dd2c3cbce4a5b5d219dd913722e9a7430196024019490d0fc021bfed7a5b6273375a7555c36e3807ce7a485ac0fad1948d5c5088d136468
-
Filesize
115KB
MD5d171fba5b90821656b0bd8a16c577652
SHA1a9aee6e9e269c16a490563ac9a731e8d09c40a66
SHA2567cfbea8b7f2d149337c086793a3fc24ec7c0836ad4f5994a7aac5e55bd6855e6
SHA5125dee382e8bd03b391dd2c3cbce4a5b5d219dd913722e9a7430196024019490d0fc021bfed7a5b6273375a7555c36e3807ce7a485ac0fad1948d5c5088d136468
-
Filesize
115KB
MD5d171fba5b90821656b0bd8a16c577652
SHA1a9aee6e9e269c16a490563ac9a731e8d09c40a66
SHA2567cfbea8b7f2d149337c086793a3fc24ec7c0836ad4f5994a7aac5e55bd6855e6
SHA5125dee382e8bd03b391dd2c3cbce4a5b5d219dd913722e9a7430196024019490d0fc021bfed7a5b6273375a7555c36e3807ce7a485ac0fad1948d5c5088d136468
-
Filesize
115KB
MD5d171fba5b90821656b0bd8a16c577652
SHA1a9aee6e9e269c16a490563ac9a731e8d09c40a66
SHA2567cfbea8b7f2d149337c086793a3fc24ec7c0836ad4f5994a7aac5e55bd6855e6
SHA5125dee382e8bd03b391dd2c3cbce4a5b5d219dd913722e9a7430196024019490d0fc021bfed7a5b6273375a7555c36e3807ce7a485ac0fad1948d5c5088d136468
-
Filesize
115KB
MD5d171fba5b90821656b0bd8a16c577652
SHA1a9aee6e9e269c16a490563ac9a731e8d09c40a66
SHA2567cfbea8b7f2d149337c086793a3fc24ec7c0836ad4f5994a7aac5e55bd6855e6
SHA5125dee382e8bd03b391dd2c3cbce4a5b5d219dd913722e9a7430196024019490d0fc021bfed7a5b6273375a7555c36e3807ce7a485ac0fad1948d5c5088d136468