Analysis

  • max time kernel
    140s
  • max time network
    20s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    08-07-2020 12:44

General

  • Target

    greattastesmb.ca_wp_content_plugins_duplicator_files_men.exe.malw.exe

  • Size

    278KB

  • MD5

    ed24608d27cec38b55d21e4c57cc186f

  • SHA1

    851390cd6e3ba5b29ab7ef4f973aaceca7c183d6

  • SHA256

    c69c40f28d754c4f04187140098e71d5958b8357dad6860dc87fbb3d3029145a

  • SHA512

    629fdc152e4c3f87a01b83894357044f87bcac255e8dda1b98da0fa079302f0225d18e8cabb0bc7db7fd74e25bf39cbb363641744e72ecaca3bf486fcd6dfe88

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\greattastesmb.ca_wp_content_plugins_duplicator_files_men.exe.malw.exe
    "C:\Users\Admin\AppData\Local\Temp\greattastesmb.ca_wp_content_plugins_duplicator_files_men.exe.malw.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1092

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads