General

  • Target

    SecuriteInfo.com.Win32.CrypterX-gen.24912.15475.exe

  • Size

    1.1MB

  • Sample

    221129-llgdhsag6s

  • MD5

    73cdbb95bdd4e96ea1375049f278c98c

  • SHA1

    4e14d3a9b22dbd243069c4aacb93b0f6b53bc4e7

  • SHA256

    f7318ba2fa1309d96755c3f7614b24f8ff05c3d14491f9becfab3b58f2be00d0

  • SHA512

    56986c7722cc1619b2374c4a64ac33a0a59048f2c1785899c528c6b4d7a5074f6fcf79d2ba33db1f6d733d2256b94b9e3eeff24470848bb15333343e5cdb9ec6

  • SSDEEP

    24576:pxjtt7yHJWRcvr7v6IZf3rDdEPfu86IHlFfA:ppttOp9iPWmFNA

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.eurekapools.com.my
  • Port:
    587
  • Username:
    account@eurekapools.com.my
  • Password:
    %Ach8899@!an

Targets

    • Target

      SecuriteInfo.com.Win32.CrypterX-gen.24912.15475.exe

    • Size

      1.1MB

    • MD5

      73cdbb95bdd4e96ea1375049f278c98c

    • SHA1

      4e14d3a9b22dbd243069c4aacb93b0f6b53bc4e7

    • SHA256

      f7318ba2fa1309d96755c3f7614b24f8ff05c3d14491f9becfab3b58f2be00d0

    • SHA512

      56986c7722cc1619b2374c4a64ac33a0a59048f2c1785899c528c6b4d7a5074f6fcf79d2ba33db1f6d733d2256b94b9e3eeff24470848bb15333343e5cdb9ec6

    • SSDEEP

      24576:pxjtt7yHJWRcvr7v6IZf3rDdEPfu86IHlFfA:ppttOp9iPWmFNA

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks