General

  • Target

    greattastesmb.ca_wp_content_plugins_duplicator_files_whe.exe.malw

  • Size

    278KB

  • Sample

    200708-ndbwqxhfle

  • MD5

    43cf5f9119cdd4c25d054bd50a6cbd45

  • SHA1

    746cb5255907823a966ca49a2e88284222cf99a6

  • SHA256

    58ccbb9c260814984edcc4b54de06a6f062e1b8abee2a4cb37b72e785bfcd985

  • SHA512

    48f7038b181e45a52ebb4a62225fb55e4d8c090e267637f49f18bd1a90bae6b458c0896ac76abfc3c3daf87fa4aac12a3f88ddaf511804a7cf923386470b4523

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.kindehome.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    )lW@oiO8

Targets

    • Target

      greattastesmb.ca_wp_content_plugins_duplicator_files_whe.exe.malw

    • Size

      278KB

    • MD5

      43cf5f9119cdd4c25d054bd50a6cbd45

    • SHA1

      746cb5255907823a966ca49a2e88284222cf99a6

    • SHA256

      58ccbb9c260814984edcc4b54de06a6f062e1b8abee2a4cb37b72e785bfcd985

    • SHA512

      48f7038b181e45a52ebb4a62225fb55e4d8c090e267637f49f18bd1a90bae6b458c0896ac76abfc3c3daf87fa4aac12a3f88ddaf511804a7cf923386470b4523

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks