Analysis
-
max time kernel
25s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
01-08-2024 21:01
Static task
static1
Behavioral task
behavioral1
Sample
Vize.exe
Resource
win7-20240704-en
General
-
Target
Vize.exe
-
Size
2.4MB
-
MD5
124d0a6d9cd29ac76c55215bbf685d8a
-
SHA1
0243a41fc2573449e0dbdf625d07dc7bfb6e9b64
-
SHA256
80469ed52a80dda4a08a82c8d55ade470581ee8add6b592fc71a3ad72f96f906
-
SHA512
f878b9d2cbdad8bfea3e48e04cda45712db2785be87d843cea70b9884be3c2741de088c3c460a74271d2b19cb5df0d6b636d9fdc9cbaa7544da383b9b494beb8
-
SSDEEP
49152:5tUTMOCEm3CsYtIz36oHNC0buj7x9fRrVwATtY4nUdgn2Q:gJt436oHU5RrtIk2Q
Malware Config
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla payload 1 IoCs
resource yara_rule behavioral1/memory/1944-4-0x0000000005F80000-0x0000000006194000-memory.dmp family_agenttesla -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions Vize.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools Vize.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Vize.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Vize.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Vize.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 Vize.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2864 1944 WerFault.exe 28 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Vize.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1944 Vize.exe 1944 Vize.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1944 Vize.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1944 wrote to memory of 2864 1944 Vize.exe 30 PID 1944 wrote to memory of 2864 1944 Vize.exe 30 PID 1944 wrote to memory of 2864 1944 Vize.exe 30 PID 1944 wrote to memory of 2864 1944 Vize.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\Vize.exe"C:\Users\Admin\AppData\Local\Temp\Vize.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1944 -s 86162⤵
- Program crash
PID:2864
-