General

  • Target

    Purchase Oder List.exe

  • Size

    641KB

  • Sample

    210727-w4asb6vp5a

  • MD5

    d4ac2e301d054744db922f396d497a1f

  • SHA1

    0a580a7ca5e1e2128ab507e644df45c54d939192

  • SHA256

    fdaff5b7230a045f22dcafc4da592c42c3386770c58757cc825a99fcef5f1f78

  • SHA512

    727f62c850bfad6d682d33f4aafa2a4442155b573f6b8fea8ba2c5d68617d4272e2e54083126bb1e8e712ce5acfbd543663268092ec24c422512450509d61cc0

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    webmail.ipissbgroup.com
  • Port:
    587
  • Username:
    cuttycool@ipissbgroup.com
  • Password:
    Possiblegod12345

Targets

    • Target

      Purchase Oder List.exe

    • Size

      641KB

    • MD5

      d4ac2e301d054744db922f396d497a1f

    • SHA1

      0a580a7ca5e1e2128ab507e644df45c54d939192

    • SHA256

      fdaff5b7230a045f22dcafc4da592c42c3386770c58757cc825a99fcef5f1f78

    • SHA512

      727f62c850bfad6d682d33f4aafa2a4442155b573f6b8fea8ba2c5d68617d4272e2e54083126bb1e8e712ce5acfbd543663268092ec24c422512450509d61cc0

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • CustAttr .NET packer

      Detects CustAttr .NET packer in memory.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks