Analysis

  • max time kernel
    9s
  • max time network
    13s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    19-07-2023 16:25

Errors

Reason
Machine shutdown

General

  • Target

    TeamViewer_Setup.exe

  • Size

    470KB

  • MD5

    b3c7ffb0c5ba452d0c68da59f90b39af

  • SHA1

    ee538ad689a49911cc4befae22269b8c3a261caa

  • SHA256

    7411a95cf987a085c9bb3990cab95b8479e752b1c4370c9c256c07dd64f6b7b9

  • SHA512

    d0a89e233aa03983f5b8d7067a923469b48eaac6d24f2a73ce22afdeefa2eb1c2976a69b511c25ff2845b49f43dfd2e68d7083506a162bb3b6669c5ee644b36e

  • SSDEEP

    6144:eqly+sJZKBI09yYeY4eoiJ+sCFv1peInLz+:RRyYrZos+xFvHL6

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • VanillaRat

    VanillaRat is an advanced remote administration tool coded in C#.

  • Vanilla Rat payload 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TeamViewer_Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\TeamViewer_Setup.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v EsetNOD32 /t REG_SZ /d C:\Windows\System32\dllhоst.exe /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Windows\SysWOW64\reg.exe
        reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v EsetNOD32 /t REG_SZ /d C:\Windows\System32\dllhоst.exe /f
        3⤵
        • Adds Run key to start application
        • Modifies registry key
        PID:2200
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Windows\System32\install.cmd
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1480
      • C:\Windows\SysWOW64\reg.exe
        reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
        3⤵
        • UAC bypass
        • Modifies registry key
        PID:1172
      • C:\Windows\SysWOW64\shutdown.exe
        shutdown -r -t 1
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2224
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x0
    1⤵
      PID:552
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x1
      1⤵
        PID:3056

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      Bypass User Account Control

      1
      T1088

      Defense Evasion

      Bypass User Account Control

      1
      T1088

      Disabling Security Tools

      1
      T1089

      Modify Registry

      3
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\install.cmd
        Filesize

        139B

        MD5

        6bb1de604664795e452c73659ff8ced7

        SHA1

        93587cb366f8f46ad592f4eb9850837e1cafef73

        SHA256

        69e87d18a60bc161d236af5471c6598b6897e297d2b26f0b3e9a63bd4475501f

        SHA512

        e71dda2217b6bf338e8ade43249d7a726ee93d504760c11694232b1d4b15d41557d8f61f451f6c8b67f86b9acc16e214d2dc479fed24c4e67bd1169dff553bcd

      • C:\Windows\SysWOW64\install.cmd
        Filesize

        139B

        MD5

        6bb1de604664795e452c73659ff8ced7

        SHA1

        93587cb366f8f46ad592f4eb9850837e1cafef73

        SHA256

        69e87d18a60bc161d236af5471c6598b6897e297d2b26f0b3e9a63bd4475501f

        SHA512

        e71dda2217b6bf338e8ade43249d7a726ee93d504760c11694232b1d4b15d41557d8f61f451f6c8b67f86b9acc16e214d2dc479fed24c4e67bd1169dff553bcd

      • memory/552-66-0x00000000029C0000-0x00000000029C1000-memory.dmp
        Filesize

        4KB

      • memory/2236-54-0x0000000000C80000-0x0000000000CFE000-memory.dmp
        Filesize

        504KB

      • memory/2236-55-0x0000000074C70000-0x000000007535E000-memory.dmp
        Filesize

        6.9MB

      • memory/2236-65-0x0000000074C70000-0x000000007535E000-memory.dmp
        Filesize

        6.9MB

      • memory/3056-67-0x0000000002760000-0x0000000002761000-memory.dmp
        Filesize

        4KB