Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20230703-en
  • resource tags

    arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system
  • submitted
    09-07-2023 16:13

General

  • Target

    TeamViewerSetupexe.exe

  • Size

    152KB

  • MD5

    3854db59d8c7964dde765803e7e380b6

  • SHA1

    e5d981f6798cb902b7091944cdd7badafb7e0322

  • SHA256

    5a6dfde115172be8d295c748b4a681aabc1e7c105267e84e552c0c24518764df

  • SHA512

    3c239f667c92716ae6ac2e01cf208d18b4ab0eab61d776b757b151ff9899ba8648593c37b0b9f7c26f672255c07951b62b1cd1fb0ac84431f0aaf18690db83fa

  • SSDEEP

    3072:EJZKnPE2YyJzELtyTJyYeY8lNgoiJ+sX8HFvytbcNGInicz+:EJZKBI0JyYeY4eoiJ+sCFvPnNz+

Malware Config

Signatures

  • VanillaRat

    VanillaRat is an advanced remote administration tool coded in C#.

  • Vanilla Rat payload 15 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TeamViewerSetupexe.exe
    "C:\Users\Admin\AppData\Local\Temp\TeamViewerSetupexe.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Users\Admin\svchost.exe
      "C:\Users\Admin\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1396
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        PID:3068
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2376 -s 896
      2⤵
      • Loads dropped DLL
      • Program crash
      PID:2412

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    115KB

    MD5

    99198c628ae018b8b7d043514141bded

    SHA1

    fa9b200d99530fb5efb36e7f928ad01f4dec5ed8

    SHA256

    160c2339126bc7800801d9d41d688f88d2d2656f711e8bc53a74fe179510e895

    SHA512

    0dd0f1210120d2a3838135f250460cac64ad50ee4d7393409923dadde0f8a791288ef0a2cba96e6b9ee8bb27e190b403d3c1dfd2f4a0e2262543100fdd404f4a

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    115KB

    MD5

    99198c628ae018b8b7d043514141bded

    SHA1

    fa9b200d99530fb5efb36e7f928ad01f4dec5ed8

    SHA256

    160c2339126bc7800801d9d41d688f88d2d2656f711e8bc53a74fe179510e895

    SHA512

    0dd0f1210120d2a3838135f250460cac64ad50ee4d7393409923dadde0f8a791288ef0a2cba96e6b9ee8bb27e190b403d3c1dfd2f4a0e2262543100fdd404f4a

  • C:\Users\Admin\svchost.exe
    Filesize

    115KB

    MD5

    99198c628ae018b8b7d043514141bded

    SHA1

    fa9b200d99530fb5efb36e7f928ad01f4dec5ed8

    SHA256

    160c2339126bc7800801d9d41d688f88d2d2656f711e8bc53a74fe179510e895

    SHA512

    0dd0f1210120d2a3838135f250460cac64ad50ee4d7393409923dadde0f8a791288ef0a2cba96e6b9ee8bb27e190b403d3c1dfd2f4a0e2262543100fdd404f4a

  • C:\Users\Admin\svchost.exe
    Filesize

    115KB

    MD5

    99198c628ae018b8b7d043514141bded

    SHA1

    fa9b200d99530fb5efb36e7f928ad01f4dec5ed8

    SHA256

    160c2339126bc7800801d9d41d688f88d2d2656f711e8bc53a74fe179510e895

    SHA512

    0dd0f1210120d2a3838135f250460cac64ad50ee4d7393409923dadde0f8a791288ef0a2cba96e6b9ee8bb27e190b403d3c1dfd2f4a0e2262543100fdd404f4a

  • C:\Users\Admin\svchost.exe
    Filesize

    115KB

    MD5

    99198c628ae018b8b7d043514141bded

    SHA1

    fa9b200d99530fb5efb36e7f928ad01f4dec5ed8

    SHA256

    160c2339126bc7800801d9d41d688f88d2d2656f711e8bc53a74fe179510e895

    SHA512

    0dd0f1210120d2a3838135f250460cac64ad50ee4d7393409923dadde0f8a791288ef0a2cba96e6b9ee8bb27e190b403d3c1dfd2f4a0e2262543100fdd404f4a

  • \Users\Admin\AppData\Local\Temp\TeamViewerSetupexe.exe
    Filesize

    152KB

    MD5

    3854db59d8c7964dde765803e7e380b6

    SHA1

    e5d981f6798cb902b7091944cdd7badafb7e0322

    SHA256

    5a6dfde115172be8d295c748b4a681aabc1e7c105267e84e552c0c24518764df

    SHA512

    3c239f667c92716ae6ac2e01cf208d18b4ab0eab61d776b757b151ff9899ba8648593c37b0b9f7c26f672255c07951b62b1cd1fb0ac84431f0aaf18690db83fa

  • \Users\Admin\AppData\Local\Temp\TeamViewerSetupexe.exe
    Filesize

    152KB

    MD5

    3854db59d8c7964dde765803e7e380b6

    SHA1

    e5d981f6798cb902b7091944cdd7badafb7e0322

    SHA256

    5a6dfde115172be8d295c748b4a681aabc1e7c105267e84e552c0c24518764df

    SHA512

    3c239f667c92716ae6ac2e01cf208d18b4ab0eab61d776b757b151ff9899ba8648593c37b0b9f7c26f672255c07951b62b1cd1fb0ac84431f0aaf18690db83fa

  • \Users\Admin\AppData\Local\Temp\TeamViewerSetupexe.exe
    Filesize

    152KB

    MD5

    3854db59d8c7964dde765803e7e380b6

    SHA1

    e5d981f6798cb902b7091944cdd7badafb7e0322

    SHA256

    5a6dfde115172be8d295c748b4a681aabc1e7c105267e84e552c0c24518764df

    SHA512

    3c239f667c92716ae6ac2e01cf208d18b4ab0eab61d776b757b151ff9899ba8648593c37b0b9f7c26f672255c07951b62b1cd1fb0ac84431f0aaf18690db83fa

  • \Users\Admin\AppData\Local\Temp\TeamViewerSetupexe.exe
    Filesize

    152KB

    MD5

    3854db59d8c7964dde765803e7e380b6

    SHA1

    e5d981f6798cb902b7091944cdd7badafb7e0322

    SHA256

    5a6dfde115172be8d295c748b4a681aabc1e7c105267e84e552c0c24518764df

    SHA512

    3c239f667c92716ae6ac2e01cf208d18b4ab0eab61d776b757b151ff9899ba8648593c37b0b9f7c26f672255c07951b62b1cd1fb0ac84431f0aaf18690db83fa

  • \Users\Admin\AppData\Local\Temp\TeamViewerSetupexe.exe
    Filesize

    152KB

    MD5

    3854db59d8c7964dde765803e7e380b6

    SHA1

    e5d981f6798cb902b7091944cdd7badafb7e0322

    SHA256

    5a6dfde115172be8d295c748b4a681aabc1e7c105267e84e552c0c24518764df

    SHA512

    3c239f667c92716ae6ac2e01cf208d18b4ab0eab61d776b757b151ff9899ba8648593c37b0b9f7c26f672255c07951b62b1cd1fb0ac84431f0aaf18690db83fa

  • \Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    115KB

    MD5

    99198c628ae018b8b7d043514141bded

    SHA1

    fa9b200d99530fb5efb36e7f928ad01f4dec5ed8

    SHA256

    160c2339126bc7800801d9d41d688f88d2d2656f711e8bc53a74fe179510e895

    SHA512

    0dd0f1210120d2a3838135f250460cac64ad50ee4d7393409923dadde0f8a791288ef0a2cba96e6b9ee8bb27e190b403d3c1dfd2f4a0e2262543100fdd404f4a

  • \Users\Admin\svchost.exe
    Filesize

    115KB

    MD5

    99198c628ae018b8b7d043514141bded

    SHA1

    fa9b200d99530fb5efb36e7f928ad01f4dec5ed8

    SHA256

    160c2339126bc7800801d9d41d688f88d2d2656f711e8bc53a74fe179510e895

    SHA512

    0dd0f1210120d2a3838135f250460cac64ad50ee4d7393409923dadde0f8a791288ef0a2cba96e6b9ee8bb27e190b403d3c1dfd2f4a0e2262543100fdd404f4a

  • memory/1396-63-0x00000000012E0000-0x0000000001302000-memory.dmp
    Filesize

    136KB

  • memory/2376-54-0x00000000000A0000-0x00000000000CE000-memory.dmp
    Filesize

    184KB

  • memory/3068-76-0x00000000012D0000-0x00000000012F2000-memory.dmp
    Filesize

    136KB

  • memory/3068-77-0x0000000004790000-0x00000000047D0000-memory.dmp
    Filesize

    256KB