General

  • Target

    23042025_0827_22042025_Draft BL 105160QD209 - BL 105160CS203- BL 105160QD222.zip

  • Size

    681KB

  • Sample

    250423-kceynawm12

  • MD5

    23e983325220d62149bfedc6f0599605

  • SHA1

    53d2626f448f9286dbeccd058f86558959281ce5

  • SHA256

    20e1e478a291169fcc685c58c4dbb86ab0ddf0cbbb757a41e0b65a141ccbafd0

  • SHA512

    893e670daeb2c6f457a2bbbc4b73c204336c62710606cc306b9c76cba868f9c613edc0a02ecc7bf03bbbbf351d50a85f606a10bdb3cb1f16d7eb036fd00fd158

  • SSDEEP

    12288:VxGQuoOTPXNVQkSHHN//y2TfR0+lV50HQROykC0znIGjd1GjBY:PGQUP9VQ3tS2TfR0+lVROUVkaBY

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7309095694:AAEXFDt7C83fFTVGyimcrdZyYXx9OkR4Q6g/

Targets

    • Target

      Draft BL 105160QD209 , BL 105160CS203, BL 105160QD222/Draft BL 105160QD209 , BL 105160CS203, BL 105160QD222.exe

    • Size

      1.1MB

    • MD5

      8e6c4a97d642d1ce156a4be533c5bcb2

    • SHA1

      12ed612db310bb08e4eee29ec1edfe49f8120f1a

    • SHA256

      912421c5e67b1f2f502b615413c02a9e7c9d92d121baa694438ab3608b4b9f88

    • SHA512

      8ecb10c6386d67f00a58e333e335ed74d5d2334f79d54802e077bf98183e40bfed4c432ab5ce6c80d120e7b30642e41cf7813f574b6a1dbf5440a919f54a389f

    • SSDEEP

      12288:m1oOTdXNlUkiHHNV/+2zf10ixV5sHGRO6kUUz9IQ1M47C6:cd9lUBt02zf10ixVxO+9Q6An

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v16

Tasks