Analysis

  • max time kernel
    142s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2023 17:40

General

  • Target

    NDOCUMENTS.exe

  • Size

    1.1MB

  • MD5

    440faaa42ef0d21bd30d04585880605f

  • SHA1

    1f285bac25369f93edde9d6077af7ac81e86edb1

  • SHA256

    5c4936b5fb84ffef88404aa02b889bd1bb3edb999e70d7b3a1fd179c6fef96ac

  • SHA512

    110be6b3ed1ca2412c7122b73fd22b3b9807649b382469d017284a39b2fb1bbc502bacf1542873cb977a90048b03504ba079c49453216bb5b7acd9a75f667f2c

  • SSDEEP

    12288:/ndw0fWL//kwmoPdNKPvnAEkIrmLLyoVyXPyH32hQyiqwUqAlL1WTw9U:VtfWLnkwnmPAEbrmqPmsuSqtw9

Malware Config

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1154163108810588211/AgBZL7rJGi1lCJ3uO1rvgKfc1qmRuByZTYoR6aW5Mhtyib0G80WMYTnWUdgK97WvE8rG

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NDOCUMENTS.exe
    "C:\Users\Admin\AppData\Local\Temp\NDOCUMENTS.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2660
    • C:\Users\Admin\AppData\Local\Temp\NDOCUMENTS.exe
      "C:\Users\Admin\AppData\Local\Temp\NDOCUMENTS.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1056

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\NDOCUMENTS.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/1056-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1056-22-0x0000000005690000-0x00000000056A0000-memory.dmp

    Filesize

    64KB

  • memory/1056-21-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB

  • memory/1056-20-0x0000000006300000-0x0000000006350000-memory.dmp

    Filesize

    320KB

  • memory/1056-19-0x00000000056A0000-0x0000000005706000-memory.dmp

    Filesize

    408KB

  • memory/1056-18-0x0000000005690000-0x00000000056A0000-memory.dmp

    Filesize

    64KB

  • memory/1056-17-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB

  • memory/2660-5-0x0000000005690000-0x000000000569A000-memory.dmp

    Filesize

    40KB

  • memory/2660-6-0x00000000059C0000-0x00000000059DC000-memory.dmp

    Filesize

    112KB

  • memory/2660-10-0x0000000002F20000-0x0000000002F30000-memory.dmp

    Filesize

    64KB

  • memory/2660-11-0x0000000006DD0000-0x0000000006E4C000-memory.dmp

    Filesize

    496KB

  • memory/2660-12-0x0000000006F00000-0x0000000006F9C000-memory.dmp

    Filesize

    624KB

  • memory/2660-8-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB

  • memory/2660-7-0x00000000059E0000-0x00000000059EC000-memory.dmp

    Filesize

    48KB

  • memory/2660-9-0x0000000005460000-0x0000000005470000-memory.dmp

    Filesize

    64KB

  • memory/2660-16-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB

  • memory/2660-0-0x0000000000B10000-0x0000000000C2C000-memory.dmp

    Filesize

    1.1MB

  • memory/2660-4-0x0000000005460000-0x0000000005470000-memory.dmp

    Filesize

    64KB

  • memory/2660-3-0x00000000054F0000-0x0000000005582000-memory.dmp

    Filesize

    584KB

  • memory/2660-2-0x0000000005A00000-0x0000000005FA4000-memory.dmp

    Filesize

    5.6MB

  • memory/2660-1-0x0000000074400000-0x0000000074BB0000-memory.dmp

    Filesize

    7.7MB