Analysis
-
max time kernel
141s -
max time network
106s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
29-06-2024 06:36
Behavioral task
behavioral1
Sample
无害.exe
Resource
win10-20240611-en
Behavioral task
behavioral2
Sample
无害.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
无害.exe
Resource
win10v2004-20240508-en
General
-
Target
无害.exe
-
Size
5.6MB
-
MD5
eb08619ed85a31118a80ce0a2f73f25f
-
SHA1
4289df26068458def91c876933e0483867625b2b
-
SHA256
f775611b5d45d3c13217c30f3792963894ecf0726a554188e5e2ee72077e6939
-
SHA512
b8f32587867025e11c6af73c8c3c7ba8f0ec2966cbd2a702240ab26c789ff791475d753ce53114d4c07dc0e2b2c79deba7ae1752d8ccca1ba6337d4a468e3fb0
-
SSDEEP
98304:F3AszIKgNQbnhi1ZKUZWFCGFR62sn+s0eFyVJPJuyacAlKWjR9qw4H9U:F3jzIRi1S+LFR6DZwrPJuplKWvgW
Malware Config
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla payload 1 IoCs
resource yara_rule behavioral2/memory/4764-19-0x0000000010000000-0x0000000010214000-memory.dmp family_agenttesla -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 无害.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 无害.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 无害.exe -
resource yara_rule behavioral2/memory/4764-14-0x0000000000400000-0x00000000013D0000-memory.dmp themida behavioral2/memory/4764-15-0x0000000000400000-0x00000000013D0000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 无害.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Control Panel\Desktop\Wallpaper = "C:\\hotpfp.jpg" 无害.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4764 无害.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS 无害.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer 无害.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion 无害.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4764 无害.exe 4764 无害.exe 4764 无害.exe 4764 无害.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4764 无害.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\无害.exe"C:\Users\Admin\AppData\Local\Temp\无害.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4764