Analysis

  • max time kernel
    150s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    13-09-2023 16:01

General

  • Target

    Device/HarddiskVolume3/Users/Virtus/Downloads/teamviewer-for-remote-control_yU-iqt1.exe

  • Size

    1.7MB

  • MD5

    99a9fbd5fee72ce51585309390a46717

  • SHA1

    ff39c56312090a909c2c0c82629c552a3b252a98

  • SHA256

    833064195b0c96bce9a8c00dc95df6bd9fce1092c1260ba0e877810bfc44b0aa

  • SHA512

    97f9a98fb48c8281818163d3dbe66fa246e1fe6a5a67f15175419992b0ca389cbe086e457177c21ce9c99ff05a1e0b508812cdf30220090a438dd8c94f73c6b7

  • SSDEEP

    24576:R4nXubIQGyxbPV0db26Wmd0l4sv1Et9uGpckT52zedlq89Ws5uIzk5aM/phdO7:Rqe3f61mZSffPMWrQ0ZkA

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Checks for any installed AV software in registry 1 TTPs 6 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 11 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume3\Users\Virtus\Downloads\teamviewer-for-remote-control_yU-iqt1.exe
    "C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume3\Users\Virtus\Downloads\teamviewer-for-remote-control_yU-iqt1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2976
    • C:\Users\Admin\AppData\Local\Temp\is-4SGT6.tmp\teamviewer-for-remote-control_yU-iqt1.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-4SGT6.tmp\teamviewer-for-remote-control_yU-iqt1.tmp" /SL5="$400EE,831488,831488,C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume3\Users\Virtus\Downloads\teamviewer-for-remote-control_yU-iqt1.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system certificate store
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Users\Admin\AppData\Local\Temp\is-SNLGD.tmp\file_yU-iqt1.exe
        "C:\Users\Admin\AppData\Local\Temp\is-SNLGD.tmp\file_yU-iqt1.exe" /LANG=en /NA=Rh85hR64
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1940
        • C:\Users\Admin\AppData\Local\Temp\is-0QVNV.tmp\file_yU-iqt1.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-0QVNV.tmp\file_yU-iqt1.tmp" /SL5="$301A2,1559708,780800,C:\Users\Admin\AppData\Local\Temp\is-SNLGD.tmp\file_yU-iqt1.exe" /LANG=en /NA=Rh85hR64
          4⤵
          • Checks for any installed AV software in registry
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks processor information in registry
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          PID:1072

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Software Discovery

1
T1518

Security Software Discovery

1
T1518.001

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0435cfaf7b083998de5bf0fb84cee599

    SHA1

    99b77529d2753c550fac3d66b0dbe9555a9ec95d

    SHA256

    d98df90cf13f9e93789095cb83b94400ba0fb517acce4f6fc741d39f8c5d1a62

    SHA512

    1ff568a3e8853c7f549c700c3ab6be69cae59189f70604762ca2784477d69dcfb6168746885a839dd242270cd8c10a7e04c6b90cbe08d80d53ad7371b6243d09

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    de70d79e8028c11d1e23264fc7bf12d1

    SHA1

    ce543d49dab154f30902c3b52c3da53d58cc9b35

    SHA256

    bb7ebd00187135e98d26c19ac8f8ac4b60274d6f43bbda53f79a86497a0c6b9d

    SHA512

    ff4ed48b12a0d4afd37f14d50cb50c04b1cdf17a57f30de4439f30ff7816e2de03921edd33d3768e80eb4204f636ca0ec818242b7d3dcc26dce9d6b9815bdca1

  • C:\Users\Admin\AppData\Local\Temp\Cab5D9C.tmp
    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\Tar5DDE.tmp
    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • C:\Users\Admin\AppData\Local\Temp\is-0QVNV.tmp\file_yU-iqt1.tmp
    Filesize

    2.9MB

    MD5

    623a3abd7b318e1f410b1e12a42c7b71

    SHA1

    88e34041850ec4019dae469adc608e867b936d21

    SHA256

    fe1a4555d18617532248d2eaa8d3fcc2c74182f994a964a62cf418295e8554d3

    SHA512

    9afea88e4617e0f11416c2a2c416a6aa2d5d1f702d98d2cc223b399736191a6d002d1b717020ca6aae09e835c6356b7ddafad71e101dacab15967d89a105e391

  • C:\Users\Admin\AppData\Local\Temp\is-4SGT6.tmp\teamviewer-for-remote-control_yU-iqt1.tmp
    Filesize

    3.0MB

    MD5

    0c229cd26910820581b5809c62fe5619

    SHA1

    28c0630385b21f29e3e2bcc34865e5d15726eaa0

    SHA256

    abfa49a915d2e0a82561ca440365e6a2d59f228533b56a8f78addf000a1081b3

    SHA512

    b8ff3dc65f7c0e03721572af738ec4886ba895dc70c1a41a3ce8c8abe0946d167cec71913017fd11d5892452db761ea88901a5a09a681ae779dd531edbb83a2a

  • C:\Users\Admin\AppData\Local\Temp\is-SNLGD.tmp\file_yU-iqt1.exe
    Filesize

    2.3MB

    MD5

    3c25d85028d17210f5e892238404b6ac

    SHA1

    f28ccb008645164e2e01231a165f33b028d67f0b

    SHA256

    b4c3de293a16c523481902e66c4a26eae31d000de8f0b1f00d6d3ab6f2094f82

    SHA512

    64d351b7ab3afeefc55ca1067e8eaae7a3bce116e25cc42f66eec1d93f5973bb7bc68584865e905077eb2dff4132e49d1b570f50d33ced6a1016f4f3b9d74d6f

  • C:\Users\Admin\AppData\Local\Temp\is-SNLGD.tmp\file_yU-iqt1.exe
    Filesize

    2.3MB

    MD5

    3c25d85028d17210f5e892238404b6ac

    SHA1

    f28ccb008645164e2e01231a165f33b028d67f0b

    SHA256

    b4c3de293a16c523481902e66c4a26eae31d000de8f0b1f00d6d3ab6f2094f82

    SHA512

    64d351b7ab3afeefc55ca1067e8eaae7a3bce116e25cc42f66eec1d93f5973bb7bc68584865e905077eb2dff4132e49d1b570f50d33ced6a1016f4f3b9d74d6f

  • \Users\Admin\AppData\Local\Temp\is-0QVNV.tmp\file_yU-iqt1.tmp
    Filesize

    2.9MB

    MD5

    623a3abd7b318e1f410b1e12a42c7b71

    SHA1

    88e34041850ec4019dae469adc608e867b936d21

    SHA256

    fe1a4555d18617532248d2eaa8d3fcc2c74182f994a964a62cf418295e8554d3

    SHA512

    9afea88e4617e0f11416c2a2c416a6aa2d5d1f702d98d2cc223b399736191a6d002d1b717020ca6aae09e835c6356b7ddafad71e101dacab15967d89a105e391

  • \Users\Admin\AppData\Local\Temp\is-4SGT6.tmp\teamviewer-for-remote-control_yU-iqt1.tmp
    Filesize

    3.0MB

    MD5

    0c229cd26910820581b5809c62fe5619

    SHA1

    28c0630385b21f29e3e2bcc34865e5d15726eaa0

    SHA256

    abfa49a915d2e0a82561ca440365e6a2d59f228533b56a8f78addf000a1081b3

    SHA512

    b8ff3dc65f7c0e03721572af738ec4886ba895dc70c1a41a3ce8c8abe0946d167cec71913017fd11d5892452db761ea88901a5a09a681ae779dd531edbb83a2a

  • \Users\Admin\AppData\Local\Temp\is-BPEDU.tmp\Helper.dll
    Filesize

    2.0MB

    MD5

    4eb0347e66fa465f602e52c03e5c0b4b

    SHA1

    fdfedb72614d10766565b7f12ab87f1fdca3ea81

    SHA256

    c73e53cbb7b98feafe27cc7de8fdad51df438e2235e91891461c5123888f73cc

    SHA512

    4c909a451059628119f92b2f0c8bcd67b31f63b57d5339b6ce8fd930be5c9baf261339fdd9da820321be497df8889ce7594b7bfaadbaa43c694156651bf6c1fd

  • \Users\Admin\AppData\Local\Temp\is-BPEDU.tmp\botva2.dll
    Filesize

    37KB

    MD5

    67965a5957a61867d661f05ae1f4773e

    SHA1

    f14c0a4f154dc685bb7c65b2d804a02a0fb2360d

    SHA256

    450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105

    SHA512

    c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b

  • \Users\Admin\AppData\Local\Temp\is-SNLGD.tmp\file_yU-iqt1.exe
    Filesize

    2.3MB

    MD5

    3c25d85028d17210f5e892238404b6ac

    SHA1

    f28ccb008645164e2e01231a165f33b028d67f0b

    SHA256

    b4c3de293a16c523481902e66c4a26eae31d000de8f0b1f00d6d3ab6f2094f82

    SHA512

    64d351b7ab3afeefc55ca1067e8eaae7a3bce116e25cc42f66eec1d93f5973bb7bc68584865e905077eb2dff4132e49d1b570f50d33ced6a1016f4f3b9d74d6f

  • memory/1072-206-0x0000000000400000-0x00000000006EE000-memory.dmp
    Filesize

    2.9MB

  • memory/1072-207-0x00000000081E0000-0x00000000081EF000-memory.dmp
    Filesize

    60KB

  • memory/1072-208-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/1072-200-0x00000000081E0000-0x00000000081EF000-memory.dmp
    Filesize

    60KB

  • memory/1072-151-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/1716-7-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/1716-152-0x0000000000400000-0x000000000071A000-memory.dmp
    Filesize

    3.1MB

  • memory/1716-202-0x0000000000400000-0x000000000071A000-memory.dmp
    Filesize

    3.1MB

  • memory/1716-145-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/1940-135-0x0000000000400000-0x00000000004CC000-memory.dmp
    Filesize

    816KB

  • memory/1940-205-0x0000000000400000-0x00000000004CC000-memory.dmp
    Filesize

    816KB

  • memory/2976-204-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/2976-136-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/2976-0-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB