Analysis
-
max time kernel
94s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 01:22
Static task
static1
Behavioral task
behavioral1
Sample
packing list l kyritsis.PDF.exe
Resource
win7-20240708-en
General
-
Target
packing list l kyritsis.PDF.exe
-
Size
961KB
-
MD5
9b5fd736ccb7d5e254de6cc4f5af7524
-
SHA1
faa2846f9580383ae9800357aba29d270cb5e129
-
SHA256
fcfbff5d4ca24328d97ee24d502bbf08d838ccfe5e52bb9dcfe4bdda976eede2
-
SHA512
e0a1b51638cabf51d34f8b2018df71b22108e3cfb6754a63286750048f13fe9cdae972c77fa28df26533309939aa7044586637b7c053b3c6f67be5964612decd
-
SSDEEP
24576:gtOrPOz+EzxWSsmSZCec/pkoqTe2z7ndB:Yz+iWSEZCZ/vy7nj
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.solucionesmexico.mx - Port:
21 - Username:
[email protected] - Password:
dGG^ZYIxX5!B
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 19 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1040 set thread context of 3444 1040 packing list l kyritsis.PDF.exe 97 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language packing list l kyritsis.PDF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language packing list l kyritsis.PDF.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3444 packing list l kyritsis.PDF.exe 3444 packing list l kyritsis.PDF.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3444 packing list l kyritsis.PDF.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1040 wrote to memory of 3444 1040 packing list l kyritsis.PDF.exe 97 PID 1040 wrote to memory of 3444 1040 packing list l kyritsis.PDF.exe 97 PID 1040 wrote to memory of 3444 1040 packing list l kyritsis.PDF.exe 97 PID 1040 wrote to memory of 3444 1040 packing list l kyritsis.PDF.exe 97 PID 1040 wrote to memory of 3444 1040 packing list l kyritsis.PDF.exe 97 PID 1040 wrote to memory of 3444 1040 packing list l kyritsis.PDF.exe 97 PID 1040 wrote to memory of 3444 1040 packing list l kyritsis.PDF.exe 97 PID 1040 wrote to memory of 3444 1040 packing list l kyritsis.PDF.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\packing list l kyritsis.PDF.exe"C:\Users\Admin\AppData\Local\Temp\packing list l kyritsis.PDF.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Users\Admin\AppData\Local\Temp\packing list l kyritsis.PDF.exe"C:\Users\Admin\AppData\Local\Temp\packing list l kyritsis.PDF.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3444
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3