Description

Menlo Labs published a report revealing about a campaign run by an unknown threat actor where he is using Discord to deliver the PureCrypter downloader to target government entities. Discord is a voice, video, and text chat app used by tens of millions of people for communication. As per the researcher, PureCrypter campaign uses a compromised domain of a non-profit organization as the C2 server to deliver secondary payloads of malware like Redline Stealer, AgentTesla, Eternity, Blackmoon and Philadelphia Ransomware. Menlo Labs started its investigation when Menlo's Cloud Security Platform blocked password-protected archive files across multiple government customers in the Asia-Pacific (APAC) and North America regions. Further, during the investigation it was found that the threat actor sent an email to the victim with a Discord app URL redirecting to a malicious password protected zip file. Once clicked, the ZIP file extracts a loader written in '.net' called PureCrypter and this loader, using a compromised domain, downloads a secondary payload. The payload when analysed, was found to be AgentTesla, which is an advanced backdoor capable of stealing and storing passwords from different browsers, clipboard logging, screen capturing and screen keylogging. Moreover, it was found that AgentTesla was communicating with the FTP server located in Pakistan and it uses a process hollowing technique for injecting, payload into 'cvtres.exe' which is the standard windows process existing in all versions of Windows OS. Also, AgentTesla uploads all the stolen data to the FTP server.