Analysis

  • max time kernel
    11s
  • max time network
    13s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    29-06-2024 22:59

General

  • Target

    WZAgent.exe

  • Size

    26.2MB

  • MD5

    4cf978f2749291d8d9a722cf8bd9d9ea

  • SHA1

    2580a9be8bc6994987cc4951a4690efd7077ea92

  • SHA256

    ea8779bb436427af92289d75ee7510e1784bf6772729091abcc350cdf773058c

  • SHA512

    d1ba2ea6a06cf5241bd26319b7bd2da7cb3ca0453496703fa66413cc56edf9893414a970dfb67451cfb85ef735305986958ba852287b3dc63b7cf28ab351d61d

  • SSDEEP

    786432:Ov1EWULlsocwpd3XHEquH6rdEePFG/7vG43EY6:Ov1EWusor8j6r714

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 3 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Themida packer 7 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\WZAgent.exe
    "C:\Users\Admin\AppData\Local\Temp\WZAgent.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:1104

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\883e7960-a7ed-4b7f-b414-8446eabbb7d5\AgileDotNetRT64.dll
    Filesize

    4.0MB

    MD5

    8e839b26c5efed6f41d6e854e5e97f5b

    SHA1

    5cb71374f72bf6a63ff65a6cda57ff66c3e54836

    SHA256

    1f2489fcd11f85db723f977f068988e81ed28581a4aec352ba4a2dc31419a011

    SHA512

    92446d7c2ccf41408d0a6be604b9aba3050192b40be887c2cee8f9aea0bd855503d6b827a8bdd554addd8d7c8ec947033f49060db493f756c3b2b70c04a17093

  • memory/1104-17-0x0000000000400000-0x0000000002606000-memory.dmp
    Filesize

    34.0MB

  • memory/1104-30-0x00007FFE06D50000-0x00007FFE07879000-memory.dmp
    Filesize

    11.2MB

  • memory/1104-2-0x00007FFE2B340000-0x00007FFE2B3FD000-memory.dmp
    Filesize

    756KB

  • memory/1104-4-0x00007FFE2B340000-0x00007FFE2B3FD000-memory.dmp
    Filesize

    756KB

  • memory/1104-5-0x00007FFE2B340000-0x00007FFE2B3FD000-memory.dmp
    Filesize

    756KB

  • memory/1104-8-0x0000000000400000-0x0000000002606000-memory.dmp
    Filesize

    34.0MB

  • memory/1104-9-0x0000000000400000-0x0000000002606000-memory.dmp
    Filesize

    34.0MB

  • memory/1104-19-0x00007FFE06D50000-0x00007FFE07879000-memory.dmp
    Filesize

    11.2MB

  • memory/1104-32-0x0000000000400000-0x0000000002606000-memory.dmp
    Filesize

    34.0MB

  • memory/1104-3-0x00007FFE2B340000-0x00007FFE2B3FD000-memory.dmp
    Filesize

    756KB

  • memory/1104-1-0x00007FFE2B35A000-0x00007FFE2B35B000-memory.dmp
    Filesize

    4KB

  • memory/1104-22-0x00007FFE1C630000-0x00007FFE1C77F000-memory.dmp
    Filesize

    1.3MB

  • memory/1104-23-0x0000000021140000-0x0000000021F98000-memory.dmp
    Filesize

    14.3MB

  • memory/1104-24-0x00000000051E0000-0x0000000005256000-memory.dmp
    Filesize

    472KB

  • memory/1104-25-0x0000000020470000-0x0000000020662000-memory.dmp
    Filesize

    1.9MB

  • memory/1104-26-0x00007FFE2B35A000-0x00007FFE2B35B000-memory.dmp
    Filesize

    4KB

  • memory/1104-27-0x00007FFE2B340000-0x00007FFE2B3FD000-memory.dmp
    Filesize

    756KB

  • memory/1104-0-0x0000000000400000-0x0000000002606000-memory.dmp
    Filesize

    34.0MB

  • memory/1104-31-0x00007FFE2B340000-0x00007FFE2B3FD000-memory.dmp
    Filesize

    756KB

  • memory/1104-16-0x00007FFE06D50000-0x00007FFE07879000-memory.dmp
    Filesize

    11.2MB