Analysis

  • max time kernel
    142s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2023 22:51

General

  • Target

    TeamViewerscreen.exe

  • Size

    2.8MB

  • MD5

    18ff7f8dee99d242971dcad182e64f9e

  • SHA1

    ab3a2dd1a44e8be77652f4e476c2bd1e70c8d7e5

  • SHA256

    606d6e9e34c9c82b4d2019ae6426316eadf3353f821cb7ec06a6b592f1ab7830

  • SHA512

    e70e036664d1e602084066500999d69d9b9b8361d9b4491ed7ab3aea382e7a1ce1ac96bd9003277a5c38ec322a7df16615d9652cb8917ffd762ae1e5e1a55ff4

  • SSDEEP

    49152:Sa+ndxQDnQwl921sZl38q1K/8OKZLQ3ygxTBsF0:Sa+kDQwU3KRQZzs

Score
1/10

Malware Config

Signatures

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TeamViewerscreen.exe
    "C:\Users\Admin\AppData\Local\Temp\TeamViewerscreen.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5084
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C "wmic process get executablepath | findstr TeamViewer.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic process get executablepath
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3268
      • C:\Windows\SysWOW64\findstr.exe
        findstr TeamViewer.exe
        3⤵
          PID:2284
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill.exe /f /im TeamViewer.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4136
      • C:\Windows\SysWOW64\cmd.exe
        cmd /C "wmic process call create \"\""
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2348
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic process call create \"\"
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2804

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads