MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 08634daf98ee88c1c6ae15f6e66b05cd0d9d4bf5fbc23bc1531866fc2a2699e5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Backdoor.TeamViewer


Vendor detections: 15


Intelligence 15 IOCs YARA 7 File information Comments

SHA256 hash: 08634daf98ee88c1c6ae15f6e66b05cd0d9d4bf5fbc23bc1531866fc2a2699e5
SHA3-384 hash: 7c08049f4262b6b3309496721b858ac0958f3c49009409a39b1cc8b3c2fef89c94d674c66cd6d39524a9b2cf9aa5dc48
SHA1 hash: e1d8ef833202160cfa5c96647133784f6a2608f0
MD5 hash: cfb2734e58cb4c9158af335e08bf4911
humanhash: queen-solar-victor-october
File name:file
Download: download sample
Signature Backdoor.TeamViewer
File size:1'495'552 bytes
First seen:2023-10-03 15:08:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader)
ssdeep 24576:iy9mFLLUia95dTyzn+tEYVxCW9YqW02ZLIc1Il7vy+XYO2LlXF2i4H+2:J9m9UTRmztM/9Ysv1qr9tK
Threatray 70 similar samples on MalwareBazaar
TLSH T1F1652363DAD859B6EEA933301DFB47434231BDA29EA4E7731784A15E087388425353BF
TrID 70.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
11.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
3.7% (.EXE) Win64 Executable (generic) (10523/12/4)
2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader)
Reporter andretavare5
Tags:Backdoor.TeamViewer exe


Avatar
andretavare5
Sample downloaded from http://77.91.68.249/navi/kur90.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
306
Origin country :
US US
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Launching a service
Creating a file
Launching a process
Сreating synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Unauthorized injection to a recently created process
Blocking the Windows Defender launch
Disabling the operating system update service
Forced shutdown of a system process
Unauthorized injection to a system process
Gathering data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
advpack anti-vm CAB control explorer installer lolbin packed rundll32 setupapi shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
Amadey, Babadeda, Fabookie, Healer AV Di
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies windows update settings
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected Amadey bot
Yara detected Amadeys stealer DLL
Yara detected Babadeda
Yara detected Fabookie
Yara detected Healer AV Disabler
Yara detected Mystic Stealer
Yara detected RedLine Stealer
Yara detected SmokeLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1318820 Sample: file.exe Startdate: 03/10/2023 Architecture: WINDOWS Score: 100 128 www3.l.google.com 2->128 130 www.google.com 2->130 132 9 other IPs or domains 2->132 144 Snort IDS alert for network traffic 2->144 146 Found malware configuration 2->146 148 Malicious sample detected (through community Yara rule) 2->148 150 18 other signatures 2->150 15 file.exe 1 4 2->15         started        18 svchost.exe 18 28 2->18         started        20 rundll32.exe 2->20         started        22 3 other processes 2->22 signatures3 process4 file5 124 C:\Users\user\AppData\Local\...\tt7UY96.exe, PE32 15->124 dropped 126 C:\Users\user\AppData\Local\...\5my6dR2.exe, PE32 15->126 dropped 24 tt7UY96.exe 1 4 15->24         started        27 WerFault.exe 18->27         started        29 WerFault.exe 18->29         started        31 WerFault.exe 18->31         started        process6 file7 116 C:\Users\user\AppData\Local\...\Ub4JW74.exe, PE32 24->116 dropped 118 C:\Users\user\AppData\Local\...\4XB287hc.exe, PE32 24->118 dropped 33 Ub4JW74.exe 1 4 24->33         started        process8 file9 92 C:\Users\user\AppData\Local\...\AY7bD52.exe, PE32 33->92 dropped 94 C:\Users\user\AppData\Local\...\3UQ34Oz.exe, PE32 33->94 dropped 36 3UQ34Oz.exe 1 33->36         started        39 AY7bD52.exe 1 4 33->39         started        process10 file11 158 Writes to foreign memory regions 36->158 160 Allocates memory in foreign processes 36->160 162 Injects a PE file into a foreign processes 36->162 42 AppLaunch.exe 36->42         started        45 WerFault.exe 19 9 36->45         started        47 conhost.exe 36->47         started        112 C:\Users\user\AppData\Local\...\2tJ9492.exe, PE32 39->112 dropped 114 C:\Users\user\AppData\Local\...\1de17ng6.exe, PE32 39->114 dropped 49 2tJ9492.exe 1 39->49         started        51 1de17ng6.exe 9 1 39->51         started        signatures12 process13 signatures14 172 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 42->172 174 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 42->174 176 Maps a DLL or memory area into another process 42->176 192 2 other signatures 42->192 53 explorer.exe 42->53 injected 178 Contains functionality to inject code into remote processes 49->178 180 Writes to foreign memory regions 49->180 182 Allocates memory in foreign processes 49->182 184 Injects a PE file into a foreign processes 49->184 58 AppLaunch.exe 13 49->58         started        60 WerFault.exe 21 9 49->60         started        62 conhost.exe 49->62         started        64 AppLaunch.exe 49->64         started        186 Modifies windows update settings 51->186 188 Disable Windows Defender notifications (registry) 51->188 190 Disable Windows Defender real time protection (registry) 51->190 process15 dnsIp16 134 185.106.94.250, 80 SUPERSERVERSDATACENTERRU Russian Federation 53->134 136 5.42.65.80, 49850, 80 RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU Russian Federation 53->136 140 4 other IPs or domains 53->140 104 C:\Users\user\AppData\Roaming\teiiecj, PE32 53->104 dropped 106 C:\Users\user\AppData\Local\Temp767.exe, PE32 53->106 dropped 108 C:\Users\user\AppData\Local\Temp\D7E3.exe, PE32 53->108 dropped 110 6 other malicious files 53->110 dropped 166 System process connects to network (likely due to code injection or exploit) 53->166 168 Benign windows process drops PE files 53->168 170 Hides that the sample has been downloaded from the Internet (zone.identifier) 53->170 66 82B8.exe 53->66         started        70 rundll32.exe 53->70         started        72 Conhost.exe 53->72         started        74 Conhost.exe 53->74         started        138 5.42.92.211, 49798, 49811, 49894 RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU Russian Federation 58->138 file17 signatures18 process19 file20 96 C:\Users\user\AppData\Local\...\Wa7CR8Ic.exe, PE32 66->96 dropped 98 C:\Users\user\AppData\Local\...\6TO19nq.exe, PE32 66->98 dropped 152 Antivirus detection for dropped file 66->152 154 Multi AV Scanner detection for dropped file 66->154 156 Machine Learning detection for dropped file 66->156 76 Wa7CR8Ic.exe 66->76         started        signatures21 process22 file23 120 C:\Users\user\AppData\Local\...\OC3qI2XR.exe, PE32 76->120 dropped 122 C:\Users\user\AppData\Local\...\5jB14SD.exe, PE32 76->122 dropped 194 Multi AV Scanner detection for dropped file 76->194 80 OC3qI2XR.exe 76->80         started        signatures24 process25 file26 88 C:\Users\user\AppData\Local\...\gR3yW0Gp.exe, PE32 80->88 dropped 90 C:\Users\user\AppData\Local\...\4KV948Jv.exe, PE32 80->90 dropped 142 Multi AV Scanner detection for dropped file 80->142 84 gR3yW0Gp.exe 80->84         started        signatures27 process28 file29 100 C:\Users\user\AppData\Local\...\Ag6mW0fO.exe, PE32 84->100 dropped 102 C:\Users\user\AppData\Local\...\3Qv8Zr83.exe, PE32 84->102 dropped 164 Multi AV Scanner detection for dropped file 84->164 signatures30
Threat name:
ByteCode-MSIL.Trojan.Plugx
Status:
Malicious
First seen:
2023-10-03 15:09:06 UTC
File Type:
PE (Exe)
Extracted files:
155
AV detection:
16 of 23 (69.57%)
Threat level:
  5/5
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:amadey family:healer family:mystic family:redline family:smokeloader botnet:frant botnet:gigant botnet:jordan backdoor dropper evasion infostealer persistence stealer trojan
Behaviour
Checks SCSI registry key(s)
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Adds Run key to start application
Windows security modification
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Downloads MZ/PE file
Amadey
Detects Healer an antivirus disabler dropper
Healer
Modifies Windows Defender Real-time Protection settings
Mystic
RedLine
RedLine payload
SmokeLoader
Malware Config
C2 Extraction:
http://77.91.68.29/fks/
77.91.124.55:19071
http://77.91.124.1/theme/index.php
Unpacked files
SH256 hash:
4e0e4660d283270ae7abac2520b0bbd19324ff879c079ddb771c072bc7bbf60e
MD5 hash:
9550b6022fcadfa9c2b6ed54f716b5eb
SHA1 hash:
0f2056f10af352f7c96cd0be0ab10538688512c2
SH256 hash:
e5b9504b98be07d01da02a76ec13debe7411527f1bb4f3903ac8865e2bd34071
MD5 hash:
cd3cf079a6376b6021ec085d52954460
SHA1 hash:
ca80ec1219bc60faa7546b795504ad9450a61978
SH256 hash:
59b14b51983b509422819f905c4320247cab0bef2eb60ac73510945443cff6af
MD5 hash:
3be824d038a652b1fc6b4fe2bb00c642
SHA1 hash:
264a437d0c55339efd186c37cc9a72e750899591
SH256 hash:
08634daf98ee88c1c6ae15f6e66b05cd0d9d4bf5fbc23bc1531866fc2a2699e5
MD5 hash:
cfb2734e58cb4c9158af335e08bf4911
SHA1 hash:
e1d8ef833202160cfa5c96647133784f6a2608f0
Malware family:
SmokeLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_Redline_Stealer
Author:Varp0s
Rule name:INDICATOR_EXE_Packed_ConfuserEx
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:redline_stealer_1
Author:Nikolaos 'n0t' Totosis
Description:RedLine Stealer Payload
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments