General

  • Target

    inq 0394511 JPG.exe

  • Size

    675KB

  • Sample

    230124-sdbxdsdg7v

  • MD5

    400280e91cfa2e715bde02ee36eb515b

  • SHA1

    79c1eb7fa28613739971d8fd6f1519e76ce9a2d8

  • SHA256

    de0f7866ed19406786d7ae192890e20b2a105f5cb00fbd1ba5e5f5aef9184a73

  • SHA512

    746ced23c21ab0ab7492e97708bbd39a816860c8951287cfe559817c9f66164f5dcaf33f90cf9dc89c03f7d0a342f3bfed27ed89a844e8c010ffbb469b396ce2

  • SSDEEP

    12288:ekvld8NVtfk9jx5jQDhFGdGXcBeBtDmRW7OYM:eeHiM9l5jgwMDLOx

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.mcmprint.net
  • Port:
    21
  • Username:
    klogz@mcmprint.net
  • Password:
    l9Hh{#_(0shZ

Targets

    • Target

      inq 0394511 JPG.exe

    • Size

      675KB

    • MD5

      400280e91cfa2e715bde02ee36eb515b

    • SHA1

      79c1eb7fa28613739971d8fd6f1519e76ce9a2d8

    • SHA256

      de0f7866ed19406786d7ae192890e20b2a105f5cb00fbd1ba5e5f5aef9184a73

    • SHA512

      746ced23c21ab0ab7492e97708bbd39a816860c8951287cfe559817c9f66164f5dcaf33f90cf9dc89c03f7d0a342f3bfed27ed89a844e8c010ffbb469b396ce2

    • SSDEEP

      12288:ekvld8NVtfk9jx5jQDhFGdGXcBeBtDmRW7OYM:eeHiM9l5jgwMDLOx

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Loads dropped DLL

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks