General

  • Target

    greattastesmb.ca_wp_content_plugins_duplicator_files_chh.exe.malw

  • Size

    279KB

  • Sample

    200708-zqaz9165px

  • MD5

    da4369591fb887715834307fe0607c21

  • SHA1

    0d3be94b4b2b2781f2e23505df92e85d3062f31b

  • SHA256

    6913c0a393eaab7eb2aa367e4e221c897eda05e851acc7a11c178d074fc9eee4

  • SHA512

    63be4c695620b3514755e04e43f8137a95cf20d47dd5699fe6097a86d0b56999edfabcaaeb8249be24dd974d3aab14df6c02c233ff20a9e4f9de26b7217a81de

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    terminal6.veeblehosting.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    D5%&cLkPJ{rW

Targets

    • Target

      greattastesmb.ca_wp_content_plugins_duplicator_files_chh.exe.malw

    • Size

      279KB

    • MD5

      da4369591fb887715834307fe0607c21

    • SHA1

      0d3be94b4b2b2781f2e23505df92e85d3062f31b

    • SHA256

      6913c0a393eaab7eb2aa367e4e221c897eda05e851acc7a11c178d074fc9eee4

    • SHA512

      63be4c695620b3514755e04e43f8137a95cf20d47dd5699fe6097a86d0b56999edfabcaaeb8249be24dd974d3aab14df6c02c233ff20a9e4f9de26b7217a81de

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Enterprise v6

Tasks