Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 22:17

General

  • Target

    PMT.exe

  • Size

    641KB

  • MD5

    7bf2c1a3e369148e2e59280a91c23abd

  • SHA1

    769b19e5208760910a25e59508f6b4258ce0f7ee

  • SHA256

    0e7d9a0423e2abe849c313d741de58cb172512f0b81ca56680a0c98bcc5a28e8

  • SHA512

    e616f4599ec00843a7a28557a7af5aea18ed0ce4eaf97596aa3a25b3380817d2c4c5a62817bfd29d16d7d19aab177bdbba71b00242eb2836100512b1082004dc

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.ciftci.com.tr
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Wefullground2#

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.ciftci.com.tr/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Wefullground2#

  • Protocol:
    ftp
  • Host:
    ftp://ftp.ciftci.com.tr/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Wefullground2#

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PMT.exe
    "C:\Users\Admin\AppData\Local\Temp\PMT.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2796
    • C:\Users\Admin\AppData\Local\Temp\PMT.exe
      "{path}"
      2⤵
        PID:4100
      • C:\Users\Admin\AppData\Local\Temp\PMT.exe
        "{path}"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:4212
      • C:\Users\Admin\AppData\Local\Temp\PMT.exe
        "{path}"
        2⤵
          PID:3588

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      3
      T1081

      Collection

      Data from Local System

      3
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2796-130-0x00000000004C0000-0x0000000000566000-memory.dmp
        Filesize

        664KB

      • memory/2796-131-0x0000000005440000-0x00000000059E4000-memory.dmp
        Filesize

        5.6MB

      • memory/2796-132-0x0000000004F30000-0x0000000004FC2000-memory.dmp
        Filesize

        584KB

      • memory/2796-133-0x0000000005CF0000-0x0000000005D8C000-memory.dmp
        Filesize

        624KB

      • memory/3588-135-0x0000000000000000-mapping.dmp
      • memory/4100-134-0x0000000000000000-mapping.dmp
      • memory/4212-136-0x0000000000000000-mapping.dmp
      • memory/4212-137-0x0000000000400000-0x000000000044C000-memory.dmp
        Filesize

        304KB

      • memory/4212-138-0x0000000005800000-0x0000000005866000-memory.dmp
        Filesize

        408KB

      • memory/4212-139-0x0000000006660000-0x00000000066B0000-memory.dmp
        Filesize

        320KB