General

  • Target

    Zwle_Free_Perm.exe

  • Size

    4.5MB

  • Sample

    240428-fpzrdagf83

  • MD5

    ac1db637a41939cc8660b1de00d6b3fd

  • SHA1

    f18e9eec24e6892201e47ddba5101b6d1625cecf

  • SHA256

    1f668db513b0912b2f59f9e000460d96ee8372c336c3ebcab44c3fc54e0c4ea3

  • SHA512

    de7a45ca92d8a031be9464daae4da1ad4b019e5aaa6dc945c867d7cc5ba6a9aee8289f23df182a52938f759879d44a6cb138e7b80dbeafcec7ebc2ff83142272

  • SSDEEP

    98304:Gl/CRHCmGLU4YXtPvAta7lqMZ9aEJlTGn95uzIIo7iYfZNvn9OB:qKRCe4YXtnAtaRhNTkeo7Ht

Malware Config

Targets

    • Target

      Zwle_Free_Perm.exe

    • Size

      4.5MB

    • MD5

      ac1db637a41939cc8660b1de00d6b3fd

    • SHA1

      f18e9eec24e6892201e47ddba5101b6d1625cecf

    • SHA256

      1f668db513b0912b2f59f9e000460d96ee8372c336c3ebcab44c3fc54e0c4ea3

    • SHA512

      de7a45ca92d8a031be9464daae4da1ad4b019e5aaa6dc945c867d7cc5ba6a9aee8289f23df182a52938f759879d44a6cb138e7b80dbeafcec7ebc2ff83142272

    • SSDEEP

      98304:Gl/CRHCmGLU4YXtPvAta7lqMZ9aEJlTGn95uzIIo7iYfZNvn9OB:qKRCe4YXtnAtaRhNTkeo7Ht

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Tasks