Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230831-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-09-2023 16:01

General

  • Target

    Device/HarddiskVolume3/Users/Virtus/Downloads/teamviewer-for-remote-control_yU-iqt1.exe

  • Size

    1.7MB

  • MD5

    99a9fbd5fee72ce51585309390a46717

  • SHA1

    ff39c56312090a909c2c0c82629c552a3b252a98

  • SHA256

    833064195b0c96bce9a8c00dc95df6bd9fce1092c1260ba0e877810bfc44b0aa

  • SHA512

    97f9a98fb48c8281818163d3dbe66fa246e1fe6a5a67f15175419992b0ca389cbe086e457177c21ce9c99ff05a1e0b508812cdf30220090a438dd8c94f73c6b7

  • SSDEEP

    24576:R4nXubIQGyxbPV0db26Wmd0l4sv1Et9uGpckT52zedlq89Ws5uIzk5aM/phdO7:Rqe3f61mZSffPMWrQ0ZkA

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Checks for any installed AV software in registry 1 TTPs 6 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume3\Users\Virtus\Downloads\teamviewer-for-remote-control_yU-iqt1.exe
    "C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume3\Users\Virtus\Downloads\teamviewer-for-remote-control_yU-iqt1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1792
    • C:\Users\Admin\AppData\Local\Temp\is-K621C.tmp\teamviewer-for-remote-control_yU-iqt1.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-K621C.tmp\teamviewer-for-remote-control_yU-iqt1.tmp" /SL5="$C0042,831488,831488,C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume3\Users\Virtus\Downloads\teamviewer-for-remote-control_yU-iqt1.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4596
      • C:\Users\Admin\AppData\Local\Temp\is-3SHTP.tmp\file_yU-iqt1.exe
        "C:\Users\Admin\AppData\Local\Temp\is-3SHTP.tmp\file_yU-iqt1.exe" /LANG=en /NA=Rh85hR64
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3628
        • C:\Users\Admin\AppData\Local\Temp\is-DQF4L.tmp\file_yU-iqt1.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-DQF4L.tmp\file_yU-iqt1.tmp" /SL5="$30228,1559708,780800,C:\Users\Admin\AppData\Local\Temp\is-3SHTP.tmp\file_yU-iqt1.exe" /LANG=en /NA=Rh85hR64
          4⤵
          • Checks for any installed AV software in registry
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:4792
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
    1⤵
      PID:4720
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k UnistackSvcGroup
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4560

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Software Discovery

    1
    T1518

    Security Software Discovery

    1
    T1518.001

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\store.jfm
      Filesize

      16KB

      MD5

      67a1d33be10f9b10948743bb1933a03e

      SHA1

      51f452cbc91e54f37c42651d3a2530ab059a3aa6

      SHA256

      d227eb80e1974872b9bd6c40f9a124791dc547050bc8b9758b97a551ff0d2755

      SHA512

      d8c398fe26e0fd49f88b04ddb1a8957a1daad7c6994e02d7761eda1730383f3a919f89033cb97c82c4bd39ebca2cbebc5ac6a34f19f6f63b1d3c1cb7ee2e43a2

    • C:\Users\Admin\AppData\Local\Temp\is-3SHTP.tmp\file_yU-iqt1.exe
      Filesize

      2.3MB

      MD5

      3c25d85028d17210f5e892238404b6ac

      SHA1

      f28ccb008645164e2e01231a165f33b028d67f0b

      SHA256

      b4c3de293a16c523481902e66c4a26eae31d000de8f0b1f00d6d3ab6f2094f82

      SHA512

      64d351b7ab3afeefc55ca1067e8eaae7a3bce116e25cc42f66eec1d93f5973bb7bc68584865e905077eb2dff4132e49d1b570f50d33ced6a1016f4f3b9d74d6f

    • C:\Users\Admin\AppData\Local\Temp\is-3SHTP.tmp\file_yU-iqt1.exe
      Filesize

      2.3MB

      MD5

      3c25d85028d17210f5e892238404b6ac

      SHA1

      f28ccb008645164e2e01231a165f33b028d67f0b

      SHA256

      b4c3de293a16c523481902e66c4a26eae31d000de8f0b1f00d6d3ab6f2094f82

      SHA512

      64d351b7ab3afeefc55ca1067e8eaae7a3bce116e25cc42f66eec1d93f5973bb7bc68584865e905077eb2dff4132e49d1b570f50d33ced6a1016f4f3b9d74d6f

    • C:\Users\Admin\AppData\Local\Temp\is-A3A59.tmp\Helper.dll
      Filesize

      2.0MB

      MD5

      4eb0347e66fa465f602e52c03e5c0b4b

      SHA1

      fdfedb72614d10766565b7f12ab87f1fdca3ea81

      SHA256

      c73e53cbb7b98feafe27cc7de8fdad51df438e2235e91891461c5123888f73cc

      SHA512

      4c909a451059628119f92b2f0c8bcd67b31f63b57d5339b6ce8fd930be5c9baf261339fdd9da820321be497df8889ce7594b7bfaadbaa43c694156651bf6c1fd

    • C:\Users\Admin\AppData\Local\Temp\is-A3A59.tmp\botva2.dll
      Filesize

      37KB

      MD5

      67965a5957a61867d661f05ae1f4773e

      SHA1

      f14c0a4f154dc685bb7c65b2d804a02a0fb2360d

      SHA256

      450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105

      SHA512

      c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b

    • C:\Users\Admin\AppData\Local\Temp\is-A3A59.tmp\botva2.dll
      Filesize

      37KB

      MD5

      67965a5957a61867d661f05ae1f4773e

      SHA1

      f14c0a4f154dc685bb7c65b2d804a02a0fb2360d

      SHA256

      450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105

      SHA512

      c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b

    • C:\Users\Admin\AppData\Local\Temp\is-DQF4L.tmp\file_yU-iqt1.tmp
      Filesize

      2.9MB

      MD5

      623a3abd7b318e1f410b1e12a42c7b71

      SHA1

      88e34041850ec4019dae469adc608e867b936d21

      SHA256

      fe1a4555d18617532248d2eaa8d3fcc2c74182f994a964a62cf418295e8554d3

      SHA512

      9afea88e4617e0f11416c2a2c416a6aa2d5d1f702d98d2cc223b399736191a6d002d1b717020ca6aae09e835c6356b7ddafad71e101dacab15967d89a105e391

    • C:\Users\Admin\AppData\Local\Temp\is-K621C.tmp\teamviewer-for-remote-control_yU-iqt1.tmp
      Filesize

      3.0MB

      MD5

      0c229cd26910820581b5809c62fe5619

      SHA1

      28c0630385b21f29e3e2bcc34865e5d15726eaa0

      SHA256

      abfa49a915d2e0a82561ca440365e6a2d59f228533b56a8f78addf000a1081b3

      SHA512

      b8ff3dc65f7c0e03721572af738ec4886ba895dc70c1a41a3ce8c8abe0946d167cec71913017fd11d5892452db761ea88901a5a09a681ae779dd531edbb83a2a

    • memory/1792-7-0x0000000000400000-0x00000000004D8000-memory.dmp
      Filesize

      864KB

    • memory/1792-1-0x0000000000400000-0x00000000004D8000-memory.dmp
      Filesize

      864KB

    • memory/1792-48-0x0000000000400000-0x00000000004D8000-memory.dmp
      Filesize

      864KB

    • memory/3628-16-0x0000000000400000-0x00000000004CC000-memory.dmp
      Filesize

      816KB

    • memory/3628-49-0x0000000000400000-0x00000000004CC000-memory.dmp
      Filesize

      816KB

    • memory/4560-72-0x000001B2C4140000-0x000001B2C4150000-memory.dmp
      Filesize

      64KB

    • memory/4560-88-0x000001B2C4240000-0x000001B2C4250000-memory.dmp
      Filesize

      64KB

    • memory/4596-9-0x0000000000880000-0x0000000000881000-memory.dmp
      Filesize

      4KB

    • memory/4596-6-0x0000000000880000-0x0000000000881000-memory.dmp
      Filesize

      4KB

    • memory/4596-8-0x0000000000400000-0x000000000071A000-memory.dmp
      Filesize

      3.1MB

    • memory/4596-45-0x0000000000400000-0x000000000071A000-memory.dmp
      Filesize

      3.1MB

    • memory/4596-46-0x0000000000400000-0x000000000071A000-memory.dmp
      Filesize

      3.1MB

    • memory/4792-22-0x00000000008B0000-0x00000000008B1000-memory.dmp
      Filesize

      4KB

    • memory/4792-52-0x00000000008B0000-0x00000000008B1000-memory.dmp
      Filesize

      4KB

    • memory/4792-51-0x0000000003EF0000-0x0000000003EFF000-memory.dmp
      Filesize

      60KB

    • memory/4792-50-0x0000000000400000-0x00000000006EE000-memory.dmp
      Filesize

      2.9MB

    • memory/4792-42-0x0000000003EF0000-0x0000000003EFF000-memory.dmp
      Filesize

      60KB