General

  • Target

    Bwjht3.exe

  • Size

    551KB

  • Sample

    201204-j5x9m4rcaj

  • MD5

    c890aece3c929325fef645f7f9654729

  • SHA1

    3256de248346a0214a6e95775c319fcc64a5426e

  • SHA256

    85d14d8b8e5ccc28b53dca29168cd0e1aebb57f912e09c9020ea3b019174ab01

  • SHA512

    b333bfad7a46c8a385019e3eb8e926ece5a8ff2377ca71d6c68e7bcfe1555efab92b373daa4f6465fc7ddf35921837519cf788563f5d1400dd1ad4d3cb8bc53f

Malware Config

Extracted

Family

agenttesla

C2

http://baharanvilla.ir/zco/inc/6c26b5ebaf236b.php

Targets

    • Target

      Bwjht3.exe

    • Size

      551KB

    • MD5

      c890aece3c929325fef645f7f9654729

    • SHA1

      3256de248346a0214a6e95775c319fcc64a5426e

    • SHA256

      85d14d8b8e5ccc28b53dca29168cd0e1aebb57f912e09c9020ea3b019174ab01

    • SHA512

      b333bfad7a46c8a385019e3eb8e926ece5a8ff2377ca71d6c68e7bcfe1555efab92b373daa4f6465fc7ddf35921837519cf788563f5d1400dd1ad4d3cb8bc53f

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Drops file in Drivers directory

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks