Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    08-07-2020 12:43

General

  • Target

    greattastesmb.ca_wp_content_plugins_duplicator_files_ago.exe.malw.exe

  • Size

    278KB

  • MD5

    f35367a4c2d52f5f165688ce61ff3ae3

  • SHA1

    2e1dc0528f8feaf649e0b8dc0848cbfc87c6ca47

  • SHA256

    c6ddefa651b84b0b8bce738a2be649193ea3737f1d63a1702aac62c4bb08bd74

  • SHA512

    40dde4df33ab9fd89ab66281b4a60c464ae7b06e34ad636b978fc9482544dc0ddedd7b0a706970bb843ae7c948b8112b6c35da6b40c5147151fcc976a8fc30c4

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\greattastesmb.ca_wp_content_plugins_duplicator_files_ago.exe.malw.exe
    "C:\Users\Admin\AppData\Local\Temp\greattastesmb.ca_wp_content_plugins_duplicator_files_ago.exe.malw.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1500

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads