Analysis

  • max time kernel
    145s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 22:17

General

  • Target

    PMT.exe

  • Size

    641KB

  • MD5

    7bf2c1a3e369148e2e59280a91c23abd

  • SHA1

    769b19e5208760910a25e59508f6b4258ce0f7ee

  • SHA256

    0e7d9a0423e2abe849c313d741de58cb172512f0b81ca56680a0c98bcc5a28e8

  • SHA512

    e616f4599ec00843a7a28557a7af5aea18ed0ce4eaf97596aa3a25b3380817d2c4c5a62817bfd29d16d7d19aab177bdbba71b00242eb2836100512b1082004dc

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.ciftci.com.tr/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Wefullground2#

  • Protocol:
    ftp
  • Host:
    ftp://ftp.ciftci.com.tr/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Wefullground2#

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PMT.exe
    "C:\Users\Admin\AppData\Local\Temp\PMT.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Users\Admin\AppData\Local\Temp\PMT.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:864

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/864-57-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/864-58-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/864-60-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/864-61-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/864-62-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/864-63-0x0000000000446DCE-mapping.dmp
  • memory/864-65-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/864-67-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/864-68-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
    Filesize

    8KB

  • memory/1376-54-0x0000000000AA0000-0x0000000000B46000-memory.dmp
    Filesize

    664KB

  • memory/1376-55-0x00000000002B0000-0x00000000002B8000-memory.dmp
    Filesize

    32KB

  • memory/1376-56-0x0000000001F50000-0x0000000001FA4000-memory.dmp
    Filesize

    336KB