Analysis
-
max time kernel
150s -
max time network
132s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
09-07-2023 14:36
Behavioral task
behavioral1
Sample
TeamViewer_Setup.exe
Resource
win10-20230703-en
General
-
Target
TeamViewer_Setup.exe
-
Size
152KB
-
MD5
3854db59d8c7964dde765803e7e380b6
-
SHA1
e5d981f6798cb902b7091944cdd7badafb7e0322
-
SHA256
5a6dfde115172be8d295c748b4a681aabc1e7c105267e84e552c0c24518764df
-
SHA512
3c239f667c92716ae6ac2e01cf208d18b4ab0eab61d776b757b151ff9899ba8648593c37b0b9f7c26f672255c07951b62b1cd1fb0ac84431f0aaf18690db83fa
-
SSDEEP
3072:EJZKnPE2YyJzELtyTJyYeY8lNgoiJ+sX8HFvytbcNGInicz+:EJZKBI0JyYeY4eoiJ+sCFvPnNz+
Malware Config
Signatures
-
VanillaRat
VanillaRat is an advanced remote administration tool coded in C#.
-
Vanilla Rat payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/3708-120-0x00000000003A0000-0x00000000003CE000-memory.dmp vanillarat C:\Users\Admin\svchost.exe vanillarat C:\Users\Admin\svchost.exe vanillarat behavioral1/memory/4800-127-0x0000000000D50000-0x0000000000D72000-memory.dmp vanillarat C:\Users\Admin\AppData\Roaming\svchost.exe vanillarat C:\Users\Admin\AppData\Roaming\svchost.exe vanillarat C:\Users\Admin\AppData\Roaming\svchost.exe vanillarat -
Executes dropped EXE 2 IoCs
Processes:
svchost.exesvchost.exepid process 4800 svchost.exe 3236 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-488886677-2269338296-1239465872-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Windows directory 2 IoCs
Processes:
taskmgr.exedescription ioc process File created C:\Windows\rescache\_merged\4183903823\810424605.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\3877292338.pri taskmgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 5012 3708 WerFault.exe TeamViewer_Setup.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Modifies registry class 1 IoCs
Processes:
taskmgr.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-488886677-2269338296-1239465872-1000_Classes\Local Settings taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
taskmgr.exepid process 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
taskmgr.exepid process 4032 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
TeamViewer_Setup.exesvchost.exesvchost.exetaskmgr.exedescription pid process Token: SeDebugPrivilege 3708 TeamViewer_Setup.exe Token: SeDebugPrivilege 4800 svchost.exe Token: SeDebugPrivilege 3236 svchost.exe Token: SeDebugPrivilege 4032 taskmgr.exe Token: SeSystemProfilePrivilege 4032 taskmgr.exe Token: SeCreateGlobalPrivilege 4032 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
taskmgr.exepid process 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exepid process 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe 4032 taskmgr.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
TeamViewer_Setup.exesvchost.exedescription pid process target process PID 3708 wrote to memory of 4800 3708 TeamViewer_Setup.exe svchost.exe PID 3708 wrote to memory of 4800 3708 TeamViewer_Setup.exe svchost.exe PID 3708 wrote to memory of 4800 3708 TeamViewer_Setup.exe svchost.exe PID 4800 wrote to memory of 3236 4800 svchost.exe svchost.exe PID 4800 wrote to memory of 3236 4800 svchost.exe svchost.exe PID 4800 wrote to memory of 3236 4800 svchost.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\TeamViewer_Setup.exe"C:\Users\Admin\AppData\Local\Temp\TeamViewer_Setup.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Users\Admin\svchost.exe"C:\Users\Admin\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:3236
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3708 -s 14362⤵
- Program crash
PID:5012
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4032
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4940
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
115KB
MD599198c628ae018b8b7d043514141bded
SHA1fa9b200d99530fb5efb36e7f928ad01f4dec5ed8
SHA256160c2339126bc7800801d9d41d688f88d2d2656f711e8bc53a74fe179510e895
SHA5120dd0f1210120d2a3838135f250460cac64ad50ee4d7393409923dadde0f8a791288ef0a2cba96e6b9ee8bb27e190b403d3c1dfd2f4a0e2262543100fdd404f4a
-
Filesize
115KB
MD599198c628ae018b8b7d043514141bded
SHA1fa9b200d99530fb5efb36e7f928ad01f4dec5ed8
SHA256160c2339126bc7800801d9d41d688f88d2d2656f711e8bc53a74fe179510e895
SHA5120dd0f1210120d2a3838135f250460cac64ad50ee4d7393409923dadde0f8a791288ef0a2cba96e6b9ee8bb27e190b403d3c1dfd2f4a0e2262543100fdd404f4a
-
Filesize
115KB
MD599198c628ae018b8b7d043514141bded
SHA1fa9b200d99530fb5efb36e7f928ad01f4dec5ed8
SHA256160c2339126bc7800801d9d41d688f88d2d2656f711e8bc53a74fe179510e895
SHA5120dd0f1210120d2a3838135f250460cac64ad50ee4d7393409923dadde0f8a791288ef0a2cba96e6b9ee8bb27e190b403d3c1dfd2f4a0e2262543100fdd404f4a
-
Filesize
115KB
MD599198c628ae018b8b7d043514141bded
SHA1fa9b200d99530fb5efb36e7f928ad01f4dec5ed8
SHA256160c2339126bc7800801d9d41d688f88d2d2656f711e8bc53a74fe179510e895
SHA5120dd0f1210120d2a3838135f250460cac64ad50ee4d7393409923dadde0f8a791288ef0a2cba96e6b9ee8bb27e190b403d3c1dfd2f4a0e2262543100fdd404f4a
-
Filesize
115KB
MD599198c628ae018b8b7d043514141bded
SHA1fa9b200d99530fb5efb36e7f928ad01f4dec5ed8
SHA256160c2339126bc7800801d9d41d688f88d2d2656f711e8bc53a74fe179510e895
SHA5120dd0f1210120d2a3838135f250460cac64ad50ee4d7393409923dadde0f8a791288ef0a2cba96e6b9ee8bb27e190b403d3c1dfd2f4a0e2262543100fdd404f4a