Analysis
-
max time kernel
141s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-09-2024 13:33
Static task
static1
Behavioral task
behavioral1
Sample
Utility1.0.5.3.exe
Resource
win7-20240903-en
General
-
Target
Utility1.0.5.3.exe
-
Size
80.3MB
-
MD5
9df116d463214ad42696da745600ee6e
-
SHA1
dbbf859398a34306251c3b484362daba4c553f9d
-
SHA256
42f87dcc7c95180584c1a4bc47741a9c916cffaf3acb66e1afcc77c82bbd7e05
-
SHA512
58f9458d4c38df4502603e6ec9a32696b0e0d6fdd907a54bf0db2fb8474843c01451ae4886cb3e129ae955220d13e4a6a959a17cc765f2cebe4d810338714827
-
SSDEEP
1572864:Z8XoJR784k9uzlSh5s2pGkBhKSUaWrlz/EKshAI2Ua59wVtXcTymTFYw9mK:eg84OuAL5KaWd/oAIcwVRIz
Malware Config
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla payload 1 IoCs
resource yara_rule behavioral2/memory/1440-10-0x000000000D010000-0x000000000D206000-memory.dmp family_agenttesla -
Detected Nirsoft tools 1 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/1440-21-0x0000000019940000-0x000000001E264000-memory.dmp Nirsoft -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Utility1.0.5.3.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Utility1.0.5.3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Utility1.0.5.3.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Utility1.0.5.3.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1440 Utility1.0.5.3.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Utility1.0.5.3.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer Utility1.0.5.3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion Utility1.0.5.3.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Utility1.0.5.3.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 1440 Utility1.0.5.3.exe 1440 Utility1.0.5.3.exe 1440 Utility1.0.5.3.exe 1440 Utility1.0.5.3.exe 1440 Utility1.0.5.3.exe 1440 Utility1.0.5.3.exe 1440 Utility1.0.5.3.exe 1440 Utility1.0.5.3.exe 1440 Utility1.0.5.3.exe 1440 Utility1.0.5.3.exe 1440 Utility1.0.5.3.exe 1440 Utility1.0.5.3.exe 1440 Utility1.0.5.3.exe 1440 Utility1.0.5.3.exe 1440 Utility1.0.5.3.exe 1440 Utility1.0.5.3.exe 1440 Utility1.0.5.3.exe 1440 Utility1.0.5.3.exe 1440 Utility1.0.5.3.exe 1440 Utility1.0.5.3.exe 1440 Utility1.0.5.3.exe 1440 Utility1.0.5.3.exe 1440 Utility1.0.5.3.exe 1440 Utility1.0.5.3.exe 1440 Utility1.0.5.3.exe 1440 Utility1.0.5.3.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1440 Utility1.0.5.3.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Utility1.0.5.3.exe"C:\Users\Admin\AppData\Local\Temp\Utility1.0.5.3.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1440
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4148,i,3387628439405076340,17957358341235678872,262144 --variations-seed-version --mojo-platform-channel-handle=3804 /prefetch:81⤵PID:1180