General

  • Target

    WZAgent.exe

  • Size

    26.2MB

  • Sample

    240629-2yrysasbrn

  • MD5

    4cf978f2749291d8d9a722cf8bd9d9ea

  • SHA1

    2580a9be8bc6994987cc4951a4690efd7077ea92

  • SHA256

    ea8779bb436427af92289d75ee7510e1784bf6772729091abcc350cdf773058c

  • SHA512

    d1ba2ea6a06cf5241bd26319b7bd2da7cb3ca0453496703fa66413cc56edf9893414a970dfb67451cfb85ef735305986958ba852287b3dc63b7cf28ab351d61d

  • SSDEEP

    786432:Ov1EWULlsocwpd3XHEquH6rdEePFG/7vG43EY6:Ov1EWusor8j6r714

Malware Config

Targets

    • Target

      WZAgent.exe

    • Size

      26.2MB

    • MD5

      4cf978f2749291d8d9a722cf8bd9d9ea

    • SHA1

      2580a9be8bc6994987cc4951a4690efd7077ea92

    • SHA256

      ea8779bb436427af92289d75ee7510e1784bf6772729091abcc350cdf773058c

    • SHA512

      d1ba2ea6a06cf5241bd26319b7bd2da7cb3ca0453496703fa66413cc56edf9893414a970dfb67451cfb85ef735305986958ba852287b3dc63b7cf28ab351d61d

    • SSDEEP

      786432:Ov1EWULlsocwpd3XHEquH6rdEePFG/7vG43EY6:Ov1EWusor8j6r714

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Tasks