General

  • Target

    Purchase order 50048205_JPG.exe

  • Size

    689KB

  • Sample

    230203-yem9psah66

  • MD5

    ceba3a31aeda8eea8efc26bb787ec690

  • SHA1

    b3a8b39e8438984ba680fe597df728940ed09a66

  • SHA256

    1430fc7b02d27de2472ec82b085e6c12a1c9a236bf9f10607d39cff2cfcf3406

  • SHA512

    139ce4a7e0fc91450beb6ab7a29711081db0e033902b5c385bc6408e65dbbcbd35e0621bdd4c2010ff15e91a818311f314d4f15e8f5d636e9d9994f3922a7e5f

  • SSDEEP

    12288:2cMkhWAEQ0J6rpEretKUjQ0kKSMtpSe2Tahcjd/1FhUxsBPGtVppPNF:czQ0J+EreVFkKSekehm/1FuxsetrhX

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.mcmprint.net
  • Port:
    21
  • Username:
    klogz@mcmprint.net
  • Password:
    l9Hh{#_(0shZ

Targets

    • Target

      Purchase order 50048205_JPG.exe

    • Size

      689KB

    • MD5

      ceba3a31aeda8eea8efc26bb787ec690

    • SHA1

      b3a8b39e8438984ba680fe597df728940ed09a66

    • SHA256

      1430fc7b02d27de2472ec82b085e6c12a1c9a236bf9f10607d39cff2cfcf3406

    • SHA512

      139ce4a7e0fc91450beb6ab7a29711081db0e033902b5c385bc6408e65dbbcbd35e0621bdd4c2010ff15e91a818311f314d4f15e8f5d636e9d9994f3922a7e5f

    • SSDEEP

      12288:2cMkhWAEQ0J6rpEretKUjQ0kKSMtpSe2Tahcjd/1FhUxsBPGtVppPNF:czQ0J+EreVFkKSekehm/1FuxsetrhX

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Loads dropped DLL

    • Accesses Microsoft Outlook profiles

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Tasks