Analysis

  • max time kernel
    124s
  • max time network
    149s
  • platform
    windows10-1703_x64
  • resource
    win10-20230703-en
  • resource tags

    arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09-07-2023 14:38

General

  • Target

    TeamViewer_Setup.exe

  • Size

    152KB

  • MD5

    3854db59d8c7964dde765803e7e380b6

  • SHA1

    e5d981f6798cb902b7091944cdd7badafb7e0322

  • SHA256

    5a6dfde115172be8d295c748b4a681aabc1e7c105267e84e552c0c24518764df

  • SHA512

    3c239f667c92716ae6ac2e01cf208d18b4ab0eab61d776b757b151ff9899ba8648593c37b0b9f7c26f672255c07951b62b1cd1fb0ac84431f0aaf18690db83fa

  • SSDEEP

    3072:EJZKnPE2YyJzELtyTJyYeY8lNgoiJ+sX8HFvytbcNGInicz+:EJZKBI0JyYeY4eoiJ+sCFvPnNz+

Malware Config

Signatures

  • VanillaRat

    VanillaRat is an advanced remote administration tool coded in C#.

  • Vanilla Rat payload 7 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TeamViewer_Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\TeamViewer_Setup.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2864
    • C:\Users\Admin\svchost.exe
      "C:\Users\Admin\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4312
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        PID:2128
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2864 -s 1456
      2⤵
      • Program crash
      PID:2544

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    115KB

    MD5

    99198c628ae018b8b7d043514141bded

    SHA1

    fa9b200d99530fb5efb36e7f928ad01f4dec5ed8

    SHA256

    160c2339126bc7800801d9d41d688f88d2d2656f711e8bc53a74fe179510e895

    SHA512

    0dd0f1210120d2a3838135f250460cac64ad50ee4d7393409923dadde0f8a791288ef0a2cba96e6b9ee8bb27e190b403d3c1dfd2f4a0e2262543100fdd404f4a

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    115KB

    MD5

    99198c628ae018b8b7d043514141bded

    SHA1

    fa9b200d99530fb5efb36e7f928ad01f4dec5ed8

    SHA256

    160c2339126bc7800801d9d41d688f88d2d2656f711e8bc53a74fe179510e895

    SHA512

    0dd0f1210120d2a3838135f250460cac64ad50ee4d7393409923dadde0f8a791288ef0a2cba96e6b9ee8bb27e190b403d3c1dfd2f4a0e2262543100fdd404f4a

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    115KB

    MD5

    99198c628ae018b8b7d043514141bded

    SHA1

    fa9b200d99530fb5efb36e7f928ad01f4dec5ed8

    SHA256

    160c2339126bc7800801d9d41d688f88d2d2656f711e8bc53a74fe179510e895

    SHA512

    0dd0f1210120d2a3838135f250460cac64ad50ee4d7393409923dadde0f8a791288ef0a2cba96e6b9ee8bb27e190b403d3c1dfd2f4a0e2262543100fdd404f4a

  • C:\Users\Admin\svchost.exe
    Filesize

    115KB

    MD5

    99198c628ae018b8b7d043514141bded

    SHA1

    fa9b200d99530fb5efb36e7f928ad01f4dec5ed8

    SHA256

    160c2339126bc7800801d9d41d688f88d2d2656f711e8bc53a74fe179510e895

    SHA512

    0dd0f1210120d2a3838135f250460cac64ad50ee4d7393409923dadde0f8a791288ef0a2cba96e6b9ee8bb27e190b403d3c1dfd2f4a0e2262543100fdd404f4a

  • C:\Users\Admin\svchost.exe
    Filesize

    115KB

    MD5

    99198c628ae018b8b7d043514141bded

    SHA1

    fa9b200d99530fb5efb36e7f928ad01f4dec5ed8

    SHA256

    160c2339126bc7800801d9d41d688f88d2d2656f711e8bc53a74fe179510e895

    SHA512

    0dd0f1210120d2a3838135f250460cac64ad50ee4d7393409923dadde0f8a791288ef0a2cba96e6b9ee8bb27e190b403d3c1dfd2f4a0e2262543100fdd404f4a

  • memory/2128-141-0x0000000005A00000-0x0000000005B00000-memory.dmp
    Filesize

    1024KB

  • memory/2128-140-0x0000000009B00000-0x0000000009B66000-memory.dmp
    Filesize

    408KB

  • memory/2128-139-0x0000000005A00000-0x0000000005B00000-memory.dmp
    Filesize

    1024KB

  • memory/2864-122-0x00000000008B0000-0x00000000008DE000-memory.dmp
    Filesize

    184KB

  • memory/4312-129-0x0000000000890000-0x00000000008B2000-memory.dmp
    Filesize

    136KB

  • memory/4312-133-0x0000000005900000-0x0000000005A00000-memory.dmp
    Filesize

    1024KB

  • memory/4312-132-0x0000000002FB0000-0x0000000002FBA000-memory.dmp
    Filesize

    40KB

  • memory/4312-131-0x00000000057A0000-0x0000000005832000-memory.dmp
    Filesize

    584KB

  • memory/4312-130-0x0000000005C00000-0x00000000060FE000-memory.dmp
    Filesize

    5.0MB