MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 fdec386da63058475415d75ff5a0c1e94095cf3ca17ea25d542baf2d26f04fea. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Backdoor.TeamViewer
Vendor detections: 14
| SHA256 hash: | fdec386da63058475415d75ff5a0c1e94095cf3ca17ea25d542baf2d26f04fea |
|---|---|
| SHA3-384 hash: | dc7459127cec68a1a5c7dd2ba860b4516bc8a894effdddfe02769c9d8b946ffe11d0368203c7ca5f9d4002f50bf9120a |
| SHA1 hash: | c2935688d4eb3b0d3337f84fe5eb699d5c15c196 |
| MD5 hash: | 5619a2d76e86bd63d598f8118cf6fb59 |
| humanhash: | sodium-purple-apart-missouri |
| File name: | file |
| Download: | download sample |
| Signature | Backdoor.TeamViewer |
| File size: | 12'072'960 bytes |
| First seen: | 2023-10-05 20:44:32 UTC |
| Last seen: | 2023-10-06 06:19:49 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'737 x AgentTesla, 19'595 x Formbook, 12'238 x SnakeKeylogger) |
| ssdeep | 196608:JG3adCGgsJsBFSmKAvVxaATV09BtBJ2MkkjcpZ6+ZzIJc0Dec3KQHooYod:JG38ChssHSIxt0ntBSm+Zsq0bH4od |
| Threatray | 196 similar samples on MalwareBazaar |
| TLSH | T1FAC62234B4E1644EB6F74E42577D772FC1BA7B368BC9C45E1E6DA088510223CAD7CA28 |
| TrID | 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.7% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.1% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | Backdoor.TeamViewer exe |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://pik96.ru/tmp/
http://rosatiauto.com/tmp/
http://kingpirate.ru/tmp/
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__RemoteAPI |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | MALWARE_Win_DLInjector04 |
|---|---|
| Author: | ditekSHen |
| Description: | Detects downloader / injector |
| Rule name: | msil_rc4 |
|---|
| Rule name: | pe_imphash |
|---|
| Rule name: | shortloader |
|---|---|
| Author: | Nikos 'n0t' Totosis |
| Description: | ShortLoader Payload |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.