General

  • Target

    greattastesmb.ca_wp_content_plugins_duplicator_files_ago.exe.malw

  • Size

    278KB

  • Sample

    200708-pjpaqdfcws

  • MD5

    f35367a4c2d52f5f165688ce61ff3ae3

  • SHA1

    2e1dc0528f8feaf649e0b8dc0848cbfc87c6ca47

  • SHA256

    c6ddefa651b84b0b8bce738a2be649193ea3737f1d63a1702aac62c4bb08bd74

  • SHA512

    40dde4df33ab9fd89ab66281b4a60c464ae7b06e34ad636b978fc9482544dc0ddedd7b0a706970bb843ae7c948b8112b6c35da6b40c5147151fcc976a8fc30c4

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    terminal6.veeblehosting.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    CC}q4.x8@*w6

Targets

    • Target

      greattastesmb.ca_wp_content_plugins_duplicator_files_ago.exe.malw

    • Size

      278KB

    • MD5

      f35367a4c2d52f5f165688ce61ff3ae3

    • SHA1

      2e1dc0528f8feaf649e0b8dc0848cbfc87c6ca47

    • SHA256

      c6ddefa651b84b0b8bce738a2be649193ea3737f1d63a1702aac62c4bb08bd74

    • SHA512

      40dde4df33ab9fd89ab66281b4a60c464ae7b06e34ad636b978fc9482544dc0ddedd7b0a706970bb843ae7c948b8112b6c35da6b40c5147151fcc976a8fc30c4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Enterprise v6

Tasks