General

  • Target

    0bf4d14c8cec8f44b0c85da0df126606b0a34829c430d89a21ee47b865cfc9d4

  • Size

    20KB

  • Sample

    240622-bmhymazfpc

  • MD5

    c17a000a75e50f382f6ffec2d070ab8b

  • SHA1

    2b270a900e9b499f8ae88ac1b02521dc882dd495

  • SHA256

    0bf4d14c8cec8f44b0c85da0df126606b0a34829c430d89a21ee47b865cfc9d4

  • SHA512

    d7491a173af9f7ead502d31d683daa75f3240c8093a67864f8808a2d93cca6f39bcc657dbda8eaced7eef8f505cd1afbb15ada3d8db21809e31f0d287e420f5b

  • SSDEEP

    384:Qsz6lEJmkO5IpSFO4zGENprg/skcs0yCjxaMmi:QvlEoN8d4ltzQJi

Malware Config

Extracted

Family

purecrypter

C2

https://nexoproducciones.cl/Iajjilhvtid.mp3

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      0bf4d14c8cec8f44b0c85da0df126606b0a34829c430d89a21ee47b865cfc9d4

    • Size

      20KB

    • MD5

      c17a000a75e50f382f6ffec2d070ab8b

    • SHA1

      2b270a900e9b499f8ae88ac1b02521dc882dd495

    • SHA256

      0bf4d14c8cec8f44b0c85da0df126606b0a34829c430d89a21ee47b865cfc9d4

    • SHA512

      d7491a173af9f7ead502d31d683daa75f3240c8093a67864f8808a2d93cca6f39bcc657dbda8eaced7eef8f505cd1afbb15ada3d8db21809e31f0d287e420f5b

    • SSDEEP

      384:Qsz6lEJmkO5IpSFO4zGENprg/skcs0yCjxaMmi:QvlEoN8d4ltzQJi

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • PureCrypter

      PureCrypter is a .NET malware loader first seen in early 2021.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks