General

  • Target

    77240f128f1bc134d37049e3885be91224e7314f127e253db534b667ad5bb7f7

  • Size

    900KB

  • Sample

    240328-b31tdaad76

  • MD5

    6ec0abebef7ba50b0875e8279e2261e6

  • SHA1

    b2d2801d8313d006301d3d0c733c0cf9c4f5ca53

  • SHA256

    77240f128f1bc134d37049e3885be91224e7314f127e253db534b667ad5bb7f7

  • SHA512

    4d957f94258b4f18712b98e9b240a3af525e534d59e05f644733d2bc276ab0e8dc118ae3fb2b7499b060e5b21b852458cc539129afa50ad6bf3a16d324403a17

  • SSDEEP

    24576:BwjFrqN2Tdp7BmyN+0U7kWVv4+IF6nnjqKoe:WjBg2RHkPzy+LjqKoe

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cherubimsecurityforce.com
  • Port:
    587
  • Username:
    info@cherubimsecurityforce.com
  • Password:
    alwarpet538
  • Email To:
    info@cherubimsecurityforce.com

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cherubimsecurityforce.com
  • Port:
    587
  • Username:
    info@cherubimsecurityforce.com
  • Password:
    alwarpet538

Targets

    • Target

      77240f128f1bc134d37049e3885be91224e7314f127e253db534b667ad5bb7f7

    • Size

      900KB

    • MD5

      6ec0abebef7ba50b0875e8279e2261e6

    • SHA1

      b2d2801d8313d006301d3d0c733c0cf9c4f5ca53

    • SHA256

      77240f128f1bc134d37049e3885be91224e7314f127e253db534b667ad5bb7f7

    • SHA512

      4d957f94258b4f18712b98e9b240a3af525e534d59e05f644733d2bc276ab0e8dc118ae3fb2b7499b060e5b21b852458cc539129afa50ad6bf3a16d324403a17

    • SSDEEP

      24576:BwjFrqN2Tdp7BmyN+0U7kWVv4+IF6nnjqKoe:WjBg2RHkPzy+LjqKoe

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks