MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 00d26d8524ce924c37cbccc10d05f829b39c03037ce1b3e4d5d265d8c2993b26. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Backdoor.TeamViewer


Vendor detections: 14


Intelligence 14 IOCs YARA 47 File information Comments

SHA256 hash: 00d26d8524ce924c37cbccc10d05f829b39c03037ce1b3e4d5d265d8c2993b26
SHA3-384 hash: eb601e7852de2145dfedc643ec12083bae0b7a67973446e5c85ade991baf3696bacd11e7312b7f32667994b72b3e7d1e
SHA1 hash: bf7c2c30462e33cf372a16d440d6cd4730e11711
MD5 hash: d6fac54c8333a6c35d40da85d2d0e463
humanhash: autumn-cola-uncle-yankee
File name:file
Download: download sample
Signature Backdoor.TeamViewer
File size:20'911'616 bytes
First seen:2023-10-24 14:23:16 UTC
Last seen:2023-10-24 14:33:56 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 393216:ZAInB7BUtpmFMgLRUB2k4SGLM0h26v4M9ZoMIsIsGPvbCM4Gf88qe:jBB2YO89SIM0cGoTJCJG4e
Threatray 22 similar samples on MalwareBazaar
TLSH T15F273370BDB58806F4F70435BDA2B7E323FB32F81B96A55B443962D177650318EB26A0
TrID 72.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.3% (.EXE) Win64 Executable (generic) (10523/12/4)
4.9% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter andretavare5
Tags:Backdoor.TeamViewer exe


Avatar
andretavare5
Sample downloaded from http://185.172.128.69/newumma.exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
320
Origin country :
US US
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
https://appstopic.com/wp-soft/setup.7z
Verdict:
Malicious activity
Analysis date:
2023-10-24 11:08:59 UTC
Tags:
privateloader opendir evasion loader stealer redline stealc risepro vodkagats tofsee botnet ransomware stop vidar trojan arkei miner sinkhole smoke amadey lumma g0njxa

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Сreating synchronization primitives
Creating a process from a recently created file
Creating a file
Running batch commands
Creating a process with a hidden window
Sending a custom TCP request
Creating a window
Searching for synchronization primitives
Using the Windows Management Instrumentation requests
Creating a file in the Program Files subdirectories
Moving a file to the Program Files subdirectory
Launching the process to interact with network services
Launching a process
Modifying a system file
Sending an HTTP GET request
Creating a service
Launching cmd.exe command interpreter
Searching for the browser window
DNS request
Deleting a recently created file
Unauthorized injection to a recently created process
Query of malicious DNS domain
Sending a TCP request to an infection source
Enabling autorun for a service
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm packed
Result
Verdict:
MALICIOUS
Result
Threat name:
Glupteba, LummaC Stealer, Xmrig
Detection:
malicious
Classification:
troj.adwa.evad.mine
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Adds extensions / path to Windows Defender exclusion list
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Encrypted powershell cmdline option found
Found Tor onion address
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies Group Policy settings
Modifies the hosts file
Modifies Windows Defender protection settings
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Schedule system process
Sigma detected: Stop multiple services
Snort IDS alert for network traffic
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses cmd line tools excessively to alter registry or file data
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Costura Assembly Loader
Yara detected Generic Downloader
Yara detected Glupteba
Yara detected LummaC Stealer
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1331344 Sample: file.exe Startdate: 24/10/2023 Architecture: WINDOWS Score: 100 167 datasheet.fun 2->167 169 www.google.com 2->169 171 2 other IPs or domains 2->171 189 Snort IDS alert for network traffic 2->189 191 Malicious sample detected (through community Yara rule) 2->191 193 Antivirus detection for URL or domain 2->193 195 20 other signatures 2->195 12 file.exe 7 2->12         started        15 cmd.exe 2->15         started        17 powershell.exe 2->17         started        19 6 other processes 2->19 signatures3 process4 dnsIp5 159 C:\Users\user\...\whateveraddition.exe, PE32+ 12->159 dropped 161 C:\Users\user\AppData\Local\Temp\setup.exe, PE32 12->161 dropped 163 C:\Users\user\AppData\Local\...\latestX.exe, PE32+ 12->163 dropped 165 2 other malicious files 12->165 dropped 22 whateveraddition.exe 1 4 12->22         started        26 setup.exe 7 12->26         started        28 kos2.exe 4 12->28         started        38 2 other processes 12->38 40 3 other processes 15->40 30 conhost.exe 17->30         started        173 127.0.0.1 unknown unknown 19->173 32 conhost.exe 19->32         started        34 conhost.exe 19->34         started        36 WerFault.exe 19->36         started        file6 process7 file8 123 C:\Users\user\AppData\...\whiterapidpro1.exe, PE32+ 22->123 dropped 197 Multi AV Scanner detection for dropped file 22->197 199 Creates multiple autostart registry keys 22->199 42 whiterapidpro1.exe 1 4 22->42         started        46 cmd.exe 13 22->46         started        125 C:\Users\user\AppData\Local\...\Install.exe, PE32 26->125 dropped 48 Install.exe 4 26->48         started        127 C:\Users\user\AppData\Local\Temp\set16.exe, PE32 28->127 dropped 129 C:\Users\user\AppData\Local\Temp\K.exe, PE32 28->129 dropped 201 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 28->201 50 set16.exe 2 28->50         started        52 K.exe 28->52         started        131 C:\Program Filesbehaviorgraphoogle\Chrome\updater.exe, PE32+ 38->131 dropped 133 C:\Windows\System32\drivers\etc\hosts, ASCII 38->133 dropped 203 Detected unpacking (changes PE section rights) 38->203 205 Detected unpacking (overwrites its own PE header) 38->205 207 Found Tor onion address 38->207 209 2 other signatures 38->209 54 powershell.exe 38->54         started        signatures9 process10 file11 151 C:\Users\user\AppData\...\whiterapidpro.exe, PE32+ 42->151 dropped 153 C:\Users\user\AppData\...\2motherproject.exe, PE32 42->153 dropped 235 Machine Learning detection for dropped file 42->235 237 Creates multiple autostart registry keys 42->237 56 whiterapidpro.exe 42->56         started        60 chrome.exe 8 46->60         started        63 conhost.exe 46->63         started        155 C:\Users\user\AppData\Local\...\Install.exe, PE32 48->155 dropped 239 Multi AV Scanner detection for dropped file 48->239 65 Install.exe 10 48->65         started        157 C:\Users\user\AppData\Local\...\is-P0L8S.tmp, PE32 50->157 dropped 67 is-P0L8S.tmp 50->67         started        241 Antivirus detection for dropped file 52->241 69 WerFault.exe 52->69         started        71 conhost.exe 54->71         started        signatures12 process13 dnsIp14 135 C:\Users\user\AppData\...\whiterapid.exe, PE32 56->135 dropped 137 C:\Users\user\AppData\...\whiiterapid.exe, PE32+ 56->137 dropped 211 Machine Learning detection for dropped file 56->211 213 Creates multiple autostart registry keys 56->213 73 whiterapid.exe 56->73         started        185 192.168.2.5, 137, 14433, 443 unknown unknown 60->185 187 239.255.255.250 unknown Reserved 60->187 77 chrome.exe 60->77         started        139 C:\Users\user\AppData\Local\...\WdErJlh.exe, PE32 65->139 dropped 141 C:\Windows\System32behaviorgraphroupPolicy\gpt.ini, ASCII 65->141 dropped 215 Antivirus detection for dropped file 65->215 217 Multi AV Scanner detection for dropped file 65->217 219 Modifies Windows Defender protection settings 65->219 223 2 other signatures 65->223 79 forfiles.exe 65->79         started        81 forfiles.exe 65->81         started        92 4 other processes 65->92 143 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 67->143 dropped 145 C:\Users\user\AppData\Local\...\_isdecmp.dll, PE32 67->145 dropped 147 C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32 67->147 dropped 149 5 other files (4 malicious) 67->149 dropped 221 Uses schtasks.exe or at.exe to add and modify task schedules 67->221 83 MyBurn.exe 67->83         started        86 net.exe 67->86         started        88 MyBurn.exe 67->88         started        90 schtasks.exe 67->90         started        file15 signatures16 process17 dnsIp18 175 45.61.160.199, 49726, 80 ASN-QUADRANET-GLOBALUS United States 73->175 225 Machine Learning detection for dropped file 73->225 227 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 73->227 229 Injects a PE file into a foreign processes 73->229 177 iplogger.com 148.251.234.93, 443, 49713, 49717 HETZNER-ASDE Germany 77->177 179 142.251.16.105, 443, 49740, 49741 GOOGLEUS United States 77->179 183 3 other IPs or domains 77->183 231 Modifies Windows Defender protection settings 79->231 233 Adds extensions / path to Windows Defender exclusion list 79->233 94 cmd.exe 79->94         started        97 conhost.exe 79->97         started        99 cmd.exe 81->99         started        101 conhost.exe 81->101         started        121 C:\ProgramData\...\ContentDVSvc.exe, PE32 83->121 dropped 103 conhost.exe 86->103         started        105 net1.exe 86->105         started        107 conhost.exe 86->107         started        181 bbdsexw.com 185.141.63.172, 49799, 49802, 49805 BELCLOUDBG Bulgaria 88->181 109 conhost.exe 90->109         started        111 3 other processes 92->111 file19 signatures20 process21 signatures22 243 Uses cmd line tools excessively to alter registry or file data 94->243 113 reg.exe 94->113         started        115 reg.exe 94->115         started        117 reg.exe 99->117         started        119 reg.exe 99->119         started        process23
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Privateloader
Status:
Malicious
First seen:
2023-10-24 14:24:08 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
18 of 22 (81.82%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:glupteba family:xmrig discovery dropper evasion loader miner persistence rootkit spyware stealer trojan upx
Behaviour
Creates scheduled task(s)
Delays execution with timeout.exe
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies data under HKEY_USERS
Modifies system certificate store
Runs net.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: LoadsDriver
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Checks for VirtualBox DLLs, possible anti-VM trick
Drops file in Program Files directory
Drops file in Windows directory
Launches sc.exe
Drops file in System32 directory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Manipulates WinMon driver.
Manipulates WinMonFS driver.
Checks BIOS information in registry
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
UPX packed file
Windows security modification
Drops file in Drivers directory
Modifies Windows Firewall
Possible attempt to disable PatchGuard
Stops running service(s)
Modifies boot configuration data using bcdedit
XMRig Miner payload
Glupteba
Glupteba payload
Modifies Windows Defender Real-time Protection settings
Suspicious use of NtCreateUserProcessOtherParentProcess
Windows security bypass
xmrig
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:crime_ZZ_botnet_aicm
Author:imp0rtp3
Description:DDoS Golang Botnet sample for linux called 'aicm'
Reference:https://twitter.com/IntezerLabs/status/1401869234511175683
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__RemoteAPI
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__ConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Active
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:dsc
Author:Aaron DeVera
Description:Discord domains
Rule name:Glupteba
Rule name:GoBinTest
Rule name:golang
Rule name:Golangmalware
Author:Dhanunjaya
Description:Malware in Golang
Rule name:golang_binary_string
Description:Golang strings present
Rule name:HiveRansomware
Author:Dhanunjaya
Description:Yara Rule To Detect Hive V4 Ransomware
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:INDICATOR_SUSPICIOUS_DisableWinDefender
Author:ditekSHen
Description:Detects executables containing artifcats associated with disabling Widnows Defender
Rule name:INDICATOR_SUSPICIOUS_EXE_DiscordURL
Author:ditekSHen
Description:Detects executables Discord URL observed in first stage droppers
Rule name:INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA
Author:ditekSHen
Description:Detects Windows executables referencing non-Windows User-Agents
Rule name:INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL
Author:ditekSHen
Description:Detects executables containing URLs to raw contents of a Github gist
Rule name:INDICATOR_SUSPICIOUS_EXE_TooManyWindowsUA
Author:ditekSHen
Description:Detects executables referencing many varying, potentially fake Windows User-Agents
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MALWARE_Win_DLInjector04
Author:ditekSHen
Description:Detects downloader / injector
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:msil_rc4
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:shortloader
Author:Nikos 'n0t' Totosis
Description:ShortLoader Payload
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Surtr
Author:Katie Kleemola
Description:Rule for Surtr Stage One
Rule name:SurtrStrings
Author:Katie Kleemola
Description:Strings for Surtr
Rule name:SUSP_Websites
Author:SECUINFRA Falcon Team
Description:Detects the reference of suspicious sites that might be used to download further malware
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:UroburosVirtualBoxDriver
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
Rule name:Windows_Trojan_Smokeloader_3687686f
Author:Elastic Security
Rule name:yara_template

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments