General

  • Target

    MT103009767643 JPG.exe

  • Size

    452KB

  • Sample

    230510-rdj3bsaa9v

  • MD5

    406b3d0752bdde1706509e02f449dc1d

  • SHA1

    a88933d9f0cff0102f089615c9580bcc10a1e405

  • SHA256

    7d6e9247de0527fa4c0939c4f6e6726a35cb5f39492a7aeab5614ac1ab29b294

  • SHA512

    ab4ed78658b7c5146f10cecb799fd7c6eed855f0b1a2264918ca6df6d3974441bccde6d277adeaff2efc1a4702ce2835f4303d2627300ab8ae63a40f7d900d60

  • SSDEEP

    6144:8pdgaK9poZuKEliNUHFIhMbLpGdPhCXgz0cWZp1IUl5BCZ6v0:eg7OZuXcNNynpGPCXk09Zp+0zCN

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.mcmprint.net
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    FpFpVzJdTV!d

Targets

    • Target

      MT103009767643 JPG.exe

    • Size

      452KB

    • MD5

      406b3d0752bdde1706509e02f449dc1d

    • SHA1

      a88933d9f0cff0102f089615c9580bcc10a1e405

    • SHA256

      7d6e9247de0527fa4c0939c4f6e6726a35cb5f39492a7aeab5614ac1ab29b294

    • SHA512

      ab4ed78658b7c5146f10cecb799fd7c6eed855f0b1a2264918ca6df6d3974441bccde6d277adeaff2efc1a4702ce2835f4303d2627300ab8ae63a40f7d900d60

    • SSDEEP

      6144:8pdgaK9poZuKEliNUHFIhMbLpGdPhCXgz0cWZp1IUl5BCZ6v0:eg7OZuXcNNynpGPCXk09Zp+0zCN

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Loads dropped DLL

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks