General

  • Target

    Cargo details.exe

  • Size

    937KB

  • Sample

    210727-ztywdl5nmj

  • MD5

    3f40014dd3cf212056d3ea4e81f253de

  • SHA1

    27be3424c54288a9ac070063f130e7e7c4c8b255

  • SHA256

    84d7d4e486208acf48a9b5108034c325d3420fcd3256e0611e87fa2dda52a910

  • SHA512

    bdf0fdd610b4014e844a935fdb67559b9af12fa6a05b82811b33709432f4f19f33535d90ef1b1f2071d1952d656e566acce4a4d34797e5a31387b221ff456803

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.pelorusships.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Pelorusss@1230

Targets

    • Target

      Cargo details.exe

    • Size

      937KB

    • MD5

      3f40014dd3cf212056d3ea4e81f253de

    • SHA1

      27be3424c54288a9ac070063f130e7e7c4c8b255

    • SHA256

      84d7d4e486208acf48a9b5108034c325d3420fcd3256e0611e87fa2dda52a910

    • SHA512

      bdf0fdd610b4014e844a935fdb67559b9af12fa6a05b82811b33709432f4f19f33535d90ef1b1f2071d1952d656e566acce4a4d34797e5a31387b221ff456803

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks