General

  • Target

    12062024_1143_11062024_Request for quotation # 532465.pdf.z

  • Size

    10KB

  • Sample

    240612-nvzmkaxbll

  • MD5

    c9955bb5b1655011b4ff97131d7ccc3c

  • SHA1

    22d2dc2db91dce4e9158a034c01043cabfc783b4

  • SHA256

    7f34f49c31e075ddecd7c19e45cd2364fbc29fbb561d7e85db11f1e08913ed69

  • SHA512

    26efc73a3f994a2da65866d2297cbdaf17aae7c08c5a8e2be11933ade731115fbfb6ed97e59c56fe954637d0d19da92fdf438e66774dc8825dde99c6278ad803

  • SSDEEP

    192:06J+4HnUjtE/Gj5kHYJG2EoHAwPSaixnMO/DyrRpAFi6MCZuCUXOJEE:3o0/058YJflZPSxxP/GF6TuCetE

Malware Config

Extracted

Family

purecrypter

C2

http://161.129.66.18/Yxnbi.wav

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.hazengineering.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Hazmuh59!*

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Request for quotation # 532465.pdf........................exe

    • Size

      19KB

    • MD5

      6a31128c19807fc52a90780dd7016ab3

    • SHA1

      db8a662e197c954341458a671d7fd19050aa24e4

    • SHA256

      33ffafc42576d24e6ccb7917a9f5e0f073ca1df9ce70c1a0af48a82bb63f0117

    • SHA512

      0f6ff235b195671e5d1d0a63cade60f1cc662c7ee6a4f9e6e47c9ca60f01f3479e51a2e4c49635f8d2055edda968e46827833eff857520449147a8b7107dc9a0

    • SSDEEP

      384:XDNGjDFYTk5CGbvi6zmYXg6EYsYiPKRxw+v2dugB3QUnwK6kNgCo:zNS6TAp9jpsYiStudugBtz6kPo

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • PureCrypter

      PureCrypter is a .NET malware loader first seen in early 2021.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks