Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 02:44
Behavioral task
behavioral1
Sample
PRODUCT LIST/DESIGN LOGO.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
PRODUCT LIST/DESIGN LOGO.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
PRODUCT LIST/PRODUCT LIST.exe
Resource
win7-20240708-en
General
-
Target
PRODUCT LIST/DESIGN LOGO.exe
-
Size
1.7MB
-
MD5
97042a029def0b48a06a31d39d32654f
-
SHA1
6ddba4f407409166bb39e03ba4d9ff528d38d636
-
SHA256
bf9d54dce88b260dbf1ce555bd7abdd98b030bb3ee2170d51272c1b0ec8605a0
-
SHA512
72f5a89e5c6e7d880c3d3bb39efea644cf402d80c6f9b9b771c2158e4e6095ec5aab9306aab8510a8b7bf1c7609f644fc8f24220e9260e247bbcdb3f07607e50
-
SSDEEP
49152:WA6OSh5GOieweChL9K+Dg0CoGIlcYtpGdb:WAzFh100CwG
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot7390139954:AAFw-89dzufZnN9iQ-qMJ7xuGsXRrzvXAEI/
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
DESIGN LOGO.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ DESIGN LOGO.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
DESIGN LOGO.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion DESIGN LOGO.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion DESIGN LOGO.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral2/memory/2828-11-0x0000000000180000-0x0000000000746000-memory.dmp themida -
Processes:
DESIGN LOGO.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA DESIGN LOGO.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 13 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
DESIGN LOGO.exepid Process 2828 DESIGN LOGO.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
DESIGN LOGO.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DESIGN LOGO.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
DESIGN LOGO.exepid Process 2828 DESIGN LOGO.exe 2828 DESIGN LOGO.exe 2828 DESIGN LOGO.exe 2828 DESIGN LOGO.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
DESIGN LOGO.exedescription pid Process Token: SeDebugPrivilege 2828 DESIGN LOGO.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
DESIGN LOGO.exepid Process 2828 DESIGN LOGO.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PRODUCT LIST\DESIGN LOGO.exe"C:\Users\Admin\AppData\Local\Temp\PRODUCT LIST\DESIGN LOGO.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2828
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
3Credentials in Registry
1