Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20230703-en -
resource tags
arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system -
submitted
09-07-2023 19:18
Behavioral task
behavioral1
Sample
TeamViewerSetupexeexeexe.exe
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
TeamViewerSetupexeexeexe.exe
Resource
win10v2004-20230703-en
General
-
Target
TeamViewerSetupexeexeexe.exe
-
Size
152KB
-
MD5
3854db59d8c7964dde765803e7e380b6
-
SHA1
e5d981f6798cb902b7091944cdd7badafb7e0322
-
SHA256
5a6dfde115172be8d295c748b4a681aabc1e7c105267e84e552c0c24518764df
-
SHA512
3c239f667c92716ae6ac2e01cf208d18b4ab0eab61d776b757b151ff9899ba8648593c37b0b9f7c26f672255c07951b62b1cd1fb0ac84431f0aaf18690db83fa
-
SSDEEP
3072:EJZKnPE2YyJzELtyTJyYeY8lNgoiJ+sX8HFvytbcNGInicz+:EJZKBI0JyYeY4eoiJ+sCFvPnNz+
Malware Config
Signatures
-
VanillaRat
VanillaRat is an advanced remote administration tool coded in C#.
-
Vanilla Rat payload 17 IoCs
Processes:
resource yara_rule behavioral1/memory/2192-54-0x0000000000FE0000-0x000000000100E000-memory.dmp vanillarat \Users\Admin\svchost.exe vanillarat C:\Users\Admin\svchost.exe vanillarat C:\Users\Admin\svchost.exe vanillarat C:\Users\Admin\svchost.exe vanillarat behavioral1/memory/2400-63-0x0000000000C50000-0x0000000000C72000-memory.dmp vanillarat \Users\Admin\AppData\Local\Temp\TeamViewerSetupexeexeexe.exe vanillarat \Users\Admin\AppData\Local\Temp\TeamViewerSetupexeexeexe.exe vanillarat \Users\Admin\AppData\Local\Temp\TeamViewerSetupexeexeexe.exe vanillarat \Users\Admin\AppData\Local\Temp\TeamViewerSetupexeexeexe.exe vanillarat \Users\Admin\AppData\Local\Temp\TeamViewerSetupexeexeexe.exe vanillarat \Users\Admin\AppData\Roaming\svchost.exe vanillarat C:\Users\Admin\AppData\Roaming\svchost.exe vanillarat C:\Users\Admin\AppData\Roaming\svchost.exe vanillarat behavioral1/memory/2136-77-0x0000000000A60000-0x0000000000A82000-memory.dmp vanillarat behavioral1/memory/2136-78-0x0000000004CE0000-0x0000000004D20000-memory.dmp vanillarat behavioral1/memory/2136-79-0x0000000004CE0000-0x0000000004D20000-memory.dmp vanillarat -
Executes dropped EXE 2 IoCs
Processes:
svchost.exesvchost.exepid process 2400 svchost.exe 2136 svchost.exe -
Loads dropped DLL 7 IoCs
Processes:
TeamViewerSetupexeexeexe.exeWerFault.exesvchost.exepid process 2192 TeamViewerSetupexeexeexe.exe 1912 WerFault.exe 1912 WerFault.exe 1912 WerFault.exe 1912 WerFault.exe 1912 WerFault.exe 2400 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-264077997-199365141-898621884-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1912 2192 WerFault.exe TeamViewerSetupexeexeexe.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
TeamViewerSetupexeexeexe.exesvchost.exedescription pid process Token: SeDebugPrivilege 2192 TeamViewerSetupexeexeexe.exe Token: SeDebugPrivilege 2400 svchost.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
TeamViewerSetupexeexeexe.exesvchost.exedescription pid process target process PID 2192 wrote to memory of 2400 2192 TeamViewerSetupexeexeexe.exe svchost.exe PID 2192 wrote to memory of 2400 2192 TeamViewerSetupexeexeexe.exe svchost.exe PID 2192 wrote to memory of 2400 2192 TeamViewerSetupexeexeexe.exe svchost.exe PID 2192 wrote to memory of 2400 2192 TeamViewerSetupexeexeexe.exe svchost.exe PID 2192 wrote to memory of 1912 2192 TeamViewerSetupexeexeexe.exe WerFault.exe PID 2192 wrote to memory of 1912 2192 TeamViewerSetupexeexeexe.exe WerFault.exe PID 2192 wrote to memory of 1912 2192 TeamViewerSetupexeexeexe.exe WerFault.exe PID 2192 wrote to memory of 1912 2192 TeamViewerSetupexeexeexe.exe WerFault.exe PID 2400 wrote to memory of 2136 2400 svchost.exe svchost.exe PID 2400 wrote to memory of 2136 2400 svchost.exe svchost.exe PID 2400 wrote to memory of 2136 2400 svchost.exe svchost.exe PID 2400 wrote to memory of 2136 2400 svchost.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\TeamViewerSetupexeexeexe.exe"C:\Users\Admin\AppData\Local\Temp\TeamViewerSetupexeexeexe.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Users\Admin\svchost.exe"C:\Users\Admin\svchost.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
PID:2136 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2192 -s 8882⤵
- Loads dropped DLL
- Program crash
PID:1912
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
115KB
MD599198c628ae018b8b7d043514141bded
SHA1fa9b200d99530fb5efb36e7f928ad01f4dec5ed8
SHA256160c2339126bc7800801d9d41d688f88d2d2656f711e8bc53a74fe179510e895
SHA5120dd0f1210120d2a3838135f250460cac64ad50ee4d7393409923dadde0f8a791288ef0a2cba96e6b9ee8bb27e190b403d3c1dfd2f4a0e2262543100fdd404f4a
-
Filesize
115KB
MD599198c628ae018b8b7d043514141bded
SHA1fa9b200d99530fb5efb36e7f928ad01f4dec5ed8
SHA256160c2339126bc7800801d9d41d688f88d2d2656f711e8bc53a74fe179510e895
SHA5120dd0f1210120d2a3838135f250460cac64ad50ee4d7393409923dadde0f8a791288ef0a2cba96e6b9ee8bb27e190b403d3c1dfd2f4a0e2262543100fdd404f4a
-
Filesize
115KB
MD599198c628ae018b8b7d043514141bded
SHA1fa9b200d99530fb5efb36e7f928ad01f4dec5ed8
SHA256160c2339126bc7800801d9d41d688f88d2d2656f711e8bc53a74fe179510e895
SHA5120dd0f1210120d2a3838135f250460cac64ad50ee4d7393409923dadde0f8a791288ef0a2cba96e6b9ee8bb27e190b403d3c1dfd2f4a0e2262543100fdd404f4a
-
Filesize
115KB
MD599198c628ae018b8b7d043514141bded
SHA1fa9b200d99530fb5efb36e7f928ad01f4dec5ed8
SHA256160c2339126bc7800801d9d41d688f88d2d2656f711e8bc53a74fe179510e895
SHA5120dd0f1210120d2a3838135f250460cac64ad50ee4d7393409923dadde0f8a791288ef0a2cba96e6b9ee8bb27e190b403d3c1dfd2f4a0e2262543100fdd404f4a
-
Filesize
115KB
MD599198c628ae018b8b7d043514141bded
SHA1fa9b200d99530fb5efb36e7f928ad01f4dec5ed8
SHA256160c2339126bc7800801d9d41d688f88d2d2656f711e8bc53a74fe179510e895
SHA5120dd0f1210120d2a3838135f250460cac64ad50ee4d7393409923dadde0f8a791288ef0a2cba96e6b9ee8bb27e190b403d3c1dfd2f4a0e2262543100fdd404f4a
-
Filesize
152KB
MD53854db59d8c7964dde765803e7e380b6
SHA1e5d981f6798cb902b7091944cdd7badafb7e0322
SHA2565a6dfde115172be8d295c748b4a681aabc1e7c105267e84e552c0c24518764df
SHA5123c239f667c92716ae6ac2e01cf208d18b4ab0eab61d776b757b151ff9899ba8648593c37b0b9f7c26f672255c07951b62b1cd1fb0ac84431f0aaf18690db83fa
-
Filesize
152KB
MD53854db59d8c7964dde765803e7e380b6
SHA1e5d981f6798cb902b7091944cdd7badafb7e0322
SHA2565a6dfde115172be8d295c748b4a681aabc1e7c105267e84e552c0c24518764df
SHA5123c239f667c92716ae6ac2e01cf208d18b4ab0eab61d776b757b151ff9899ba8648593c37b0b9f7c26f672255c07951b62b1cd1fb0ac84431f0aaf18690db83fa
-
Filesize
152KB
MD53854db59d8c7964dde765803e7e380b6
SHA1e5d981f6798cb902b7091944cdd7badafb7e0322
SHA2565a6dfde115172be8d295c748b4a681aabc1e7c105267e84e552c0c24518764df
SHA5123c239f667c92716ae6ac2e01cf208d18b4ab0eab61d776b757b151ff9899ba8648593c37b0b9f7c26f672255c07951b62b1cd1fb0ac84431f0aaf18690db83fa
-
Filesize
152KB
MD53854db59d8c7964dde765803e7e380b6
SHA1e5d981f6798cb902b7091944cdd7badafb7e0322
SHA2565a6dfde115172be8d295c748b4a681aabc1e7c105267e84e552c0c24518764df
SHA5123c239f667c92716ae6ac2e01cf208d18b4ab0eab61d776b757b151ff9899ba8648593c37b0b9f7c26f672255c07951b62b1cd1fb0ac84431f0aaf18690db83fa
-
Filesize
152KB
MD53854db59d8c7964dde765803e7e380b6
SHA1e5d981f6798cb902b7091944cdd7badafb7e0322
SHA2565a6dfde115172be8d295c748b4a681aabc1e7c105267e84e552c0c24518764df
SHA5123c239f667c92716ae6ac2e01cf208d18b4ab0eab61d776b757b151ff9899ba8648593c37b0b9f7c26f672255c07951b62b1cd1fb0ac84431f0aaf18690db83fa
-
Filesize
115KB
MD599198c628ae018b8b7d043514141bded
SHA1fa9b200d99530fb5efb36e7f928ad01f4dec5ed8
SHA256160c2339126bc7800801d9d41d688f88d2d2656f711e8bc53a74fe179510e895
SHA5120dd0f1210120d2a3838135f250460cac64ad50ee4d7393409923dadde0f8a791288ef0a2cba96e6b9ee8bb27e190b403d3c1dfd2f4a0e2262543100fdd404f4a
-
Filesize
115KB
MD599198c628ae018b8b7d043514141bded
SHA1fa9b200d99530fb5efb36e7f928ad01f4dec5ed8
SHA256160c2339126bc7800801d9d41d688f88d2d2656f711e8bc53a74fe179510e895
SHA5120dd0f1210120d2a3838135f250460cac64ad50ee4d7393409923dadde0f8a791288ef0a2cba96e6b9ee8bb27e190b403d3c1dfd2f4a0e2262543100fdd404f4a