Analysis

  • max time kernel
    142s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 06:19

General

  • Target

    无害_loser.exe

  • Size

    5.2MB

  • MD5

    c81c10d2b6f80f12fe481141d70c536e

  • SHA1

    90b79aa16857a42466fcc2181e91701ffbf5d5a1

  • SHA256

    ea458deec798ececbd3fda65fc05928c0cfc4c54eccc76f68c8dfc6d1e434024

  • SHA512

    1648f975ffb40ba3d2c2a5b4b672a610cc92ae7afce1f71299f0636ff931bb351a0506929596e001780c434a2b5d467cfe721f72596d1bc8a053b6c08bbcb25d

  • SSDEEP

    98304:4AnfzVUmMRJDbHhGUUu4d1Ma04HFlaUxe9c4+rlNL2fSBm8b91a2:4Anfzum+nYD1z75e9P+rlN2aU8va

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\无害_loser.exe
    "C:\Users\Admin\AppData\Local\Temp\无害_loser.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4020

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4020-2-0x0000000075450000-0x0000000075540000-memory.dmp
    Filesize

    960KB

  • memory/4020-0-0x0000000000400000-0x000000000130A000-memory.dmp
    Filesize

    15.0MB

  • memory/4020-5-0x0000000075450000-0x0000000075540000-memory.dmp
    Filesize

    960KB

  • memory/4020-6-0x0000000075450000-0x0000000075540000-memory.dmp
    Filesize

    960KB

  • memory/4020-4-0x0000000075450000-0x0000000075540000-memory.dmp
    Filesize

    960KB

  • memory/4020-3-0x0000000075450000-0x0000000075540000-memory.dmp
    Filesize

    960KB

  • memory/4020-1-0x0000000075470000-0x0000000075471000-memory.dmp
    Filesize

    4KB

  • memory/4020-11-0x0000000075450000-0x0000000075540000-memory.dmp
    Filesize

    960KB

  • memory/4020-13-0x0000000000400000-0x000000000130A000-memory.dmp
    Filesize

    15.0MB

  • memory/4020-14-0x0000000000400000-0x000000000130A000-memory.dmp
    Filesize

    15.0MB

  • memory/4020-15-0x0000000005B90000-0x0000000006134000-memory.dmp
    Filesize

    5.6MB

  • memory/4020-16-0x0000000005A30000-0x0000000005AC2000-memory.dmp
    Filesize

    584KB

  • memory/4020-17-0x0000000006150000-0x000000000615A000-memory.dmp
    Filesize

    40KB

  • memory/4020-18-0x0000000010000000-0x0000000010214000-memory.dmp
    Filesize

    2.1MB

  • memory/4020-20-0x0000000000400000-0x000000000130A000-memory.dmp
    Filesize

    15.0MB

  • memory/4020-21-0x0000000075470000-0x0000000075471000-memory.dmp
    Filesize

    4KB

  • memory/4020-22-0x0000000075450000-0x0000000075540000-memory.dmp
    Filesize

    960KB

  • memory/4020-24-0x0000000075450000-0x0000000075540000-memory.dmp
    Filesize

    960KB

  • memory/4020-25-0x0000000075450000-0x0000000075540000-memory.dmp
    Filesize

    960KB