General

  • Target

    e093e71413f63cbac94396bc85ad3a789dfd7d9f2729918fa3ce5c4ddb295eb3

  • Size

    1.1MB

  • Sample

    241129-bmvbnatjgl

  • MD5

    ded21ced6e36a01c2f157c6bb5e14b27

  • SHA1

    d7134b5df42c9fff7394db7259cbc2b4c312e037

  • SHA256

    e093e71413f63cbac94396bc85ad3a789dfd7d9f2729918fa3ce5c4ddb295eb3

  • SHA512

    ae496f6825b9496726d69ea6b0764be3a43541674cdca0b43e331f1b1d6d02cffb7a6622a69851ef1b59d823b74c369339d9df5a2d07cf211612bfebaecefc01

  • SSDEEP

    24576:w9IrPEUBIh+J+vDNSTG2bydfpRBcK/F50V2yZp5ivUo:weYcrpUfBcK/F222p5K

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6971300919:AAHJwb_yacm_mPsqnl_qqj2BgRe3exgwgXw/

Targets

    • Target

      e093e71413f63cbac94396bc85ad3a789dfd7d9f2729918fa3ce5c4ddb295eb3

    • Size

      1.1MB

    • MD5

      ded21ced6e36a01c2f157c6bb5e14b27

    • SHA1

      d7134b5df42c9fff7394db7259cbc2b4c312e037

    • SHA256

      e093e71413f63cbac94396bc85ad3a789dfd7d9f2729918fa3ce5c4ddb295eb3

    • SHA512

      ae496f6825b9496726d69ea6b0764be3a43541674cdca0b43e331f1b1d6d02cffb7a6622a69851ef1b59d823b74c369339d9df5a2d07cf211612bfebaecefc01

    • SSDEEP

      24576:w9IrPEUBIh+J+vDNSTG2bydfpRBcK/F50V2yZp5ivUo:weYcrpUfBcK/F222p5K

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modiloader family

    • ModiLoader Second Stage

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks