General

  • Target

    SHIP'S PARTICULARS & STOWAGE PLAN.pdf.cab

  • Size

    298KB

  • Sample

    211019-lx32nagecl

  • MD5

    7feab5ae8b51a2d49e5a4fafce67ed18

  • SHA1

    be3e6dfb98fe8f84896ccee0eed864cc2544682c

  • SHA256

    b4091ba26ffd9aa16f27d29d0b511628d2a9f9c12f3283cb6d0a5f506ec2ee24

  • SHA512

    1e2cba91e7ea18ea8af03fe301bc9f3009a9c6846edeedded0a5fa3430afa705847f80e54b3a48b6144c88cc73958029076e0017ab1c1b111ba1531c31b85b57

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.penavico--cz.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Fq$L%J((!6

Targets

    • Target

      SHIP'S PARTICULARS & STOWAGE PLAN.pdf.exe

    • Size

      770KB

    • MD5

      545eaa55c962df648708bb0bb01bcb28

    • SHA1

      39e0c699f9bd668dc65561aef01451deeb41b073

    • SHA256

      138e666baba119aed949d7064ded4f2ddafaa85e95b09bbd5c4ed7d2b77ac9ef

    • SHA512

      4892171284b009dc58a0ea5a781006e52c1dc729e924f386749336b9e56880ecdf6f67e43bee9c8f26b345cfcaab4b53305cd78f33a04d1b3d6016db4a2684cb

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks