General

  • Target

    无害_loser.exe

  • Size

    5.2MB

  • Sample

    240629-g27s7avhrn

  • MD5

    c81c10d2b6f80f12fe481141d70c536e

  • SHA1

    90b79aa16857a42466fcc2181e91701ffbf5d5a1

  • SHA256

    ea458deec798ececbd3fda65fc05928c0cfc4c54eccc76f68c8dfc6d1e434024

  • SHA512

    1648f975ffb40ba3d2c2a5b4b672a610cc92ae7afce1f71299f0636ff931bb351a0506929596e001780c434a2b5d467cfe721f72596d1bc8a053b6c08bbcb25d

  • SSDEEP

    98304:4AnfzVUmMRJDbHhGUUu4d1Ma04HFlaUxe9c4+rlNL2fSBm8b91a2:4Anfzum+nYD1z75e9P+rlN2aU8va

Malware Config

Targets

    • Target

      无害_loser.exe

    • Size

      5.2MB

    • MD5

      c81c10d2b6f80f12fe481141d70c536e

    • SHA1

      90b79aa16857a42466fcc2181e91701ffbf5d5a1

    • SHA256

      ea458deec798ececbd3fda65fc05928c0cfc4c54eccc76f68c8dfc6d1e434024

    • SHA512

      1648f975ffb40ba3d2c2a5b4b672a610cc92ae7afce1f71299f0636ff931bb351a0506929596e001780c434a2b5d467cfe721f72596d1bc8a053b6c08bbcb25d

    • SSDEEP

      98304:4AnfzVUmMRJDbHhGUUu4d1Ma04HFlaUxe9c4+rlNL2fSBm8b91a2:4Anfzum+nYD1z75e9P+rlN2aU8va

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Sets desktop wallpaper using registry

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Impact

Defacement

1
T1491

Tasks