General

  • Target

    MV OCEAN DRAGON - SHIP PARTICULARS & OCEAN-DRAGON - STOWAGE PLAN.pdf.cab

  • Size

    292KB

  • Sample

    211022-kn6whsbdc6

  • MD5

    cdec9a14981d87189e36b157d3323b71

  • SHA1

    8c0eb91cf8cfb0aefd349cbb07a7d9eb38d528ed

  • SHA256

    bc2d9173bd88aa9a5004f6e96e23cb0bc7f7f4ca2e5ae7faaf0bec218e74ce34

  • SHA512

    b3b07f3149c384701306150211a609dda0c4a274a9e57174c15d67a24d66f5d58f074e5915d70fc3bf0b4f6d6374e7da877b261c93c3b478fddcdfcd444e5158

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.penavico--cz.com
  • Port:
    587
  • Username:
    ops@penavico--cz.com
  • Password:
    Fq$L%J((!6

Targets

    • Target

      MV OCEAN DRAGON - SHIP PARTICULARS & OCEAN DRAGON - STOWAGE PLAN.pdf.exe

    • Size

      482KB

    • MD5

      43d51713fd393de6a97793c342d51b9b

    • SHA1

      483cda88bfea3555de80f01d72aa4d52c4c6bdcf

    • SHA256

      791c27879e42834fdb2537f9e0be908112a74429f7a3b7ac62e8735a3b764951

    • SHA512

      c5d5e86d074caf9a440cabddc6bc5f839b35c0fad62ce8dc382d43d96f9208cbcc7a94b918bb6c314606ff3fe286575a611460401f4367f9c3f3cdd3b1491d32

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks