General

  • Target

    Vessel Particulars - MV Magsenger 12.cab

  • Size

    299KB

  • Sample

    211019-lsrstsfed6

  • MD5

    59aea26f8692e2bfe98508490818c7a4

  • SHA1

    bd7e69adcdbab94ef11115f046ca326deac4c4d4

  • SHA256

    3bd10fdcd514105604f4591b533edb8999864cf3bc700b9494f5a43721b0d219

  • SHA512

    52dccb0c3f54d4c162698385d15bcf0c226c4bfc0e0dd252142d25fa16398806900d1fea35c514abdd4a9340aaf43d2b5a09d2e2403ce38197880ac3cc5513e8

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.penavico--cz.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Fq$L%J((!6

Targets

    • Target

      Vessel Particulars - MV Magsenger 12.exe

    • Size

      770KB

    • MD5

      545eaa55c962df648708bb0bb01bcb28

    • SHA1

      39e0c699f9bd668dc65561aef01451deeb41b073

    • SHA256

      138e666baba119aed949d7064ded4f2ddafaa85e95b09bbd5c4ed7d2b77ac9ef

    • SHA512

      4892171284b009dc58a0ea5a781006e52c1dc729e924f386749336b9e56880ecdf6f67e43bee9c8f26b345cfcaab4b53305cd78f33a04d1b3d6016db4a2684cb

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Executes dropped EXE

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks