Analysis

  • max time kernel
    125s
  • max time network
    54s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2023 16:28

General

  • Target

    SecuriteInfo.com.Trojan.MulDropNET.68.9906.exe

  • Size

    796KB

  • MD5

    8c74ef4787f3d56402bb591145205e7f

  • SHA1

    bfb1daa8d8f87f96c8063af636d2887fe46a7fae

  • SHA256

    72d54df06cae1c5bdb3dabd71cf3e37435800616d359acefe73672ccd7501cf0

  • SHA512

    6830cb76b3219fc7a068ce2b03724f1d3e6db01c263e2f283887fd3980c74b5099c0112e7a474ee7e07ea7081e56412c5eaeb7211e6299183474a37ae9bdc3b5

  • SSDEEP

    12288:n4E2Gf45+po29NZOaPLSoNMQlsgsxQYGI+giFieNJXSYGMdI+Ca7QFUqb:n4FP+pJ9NZOKLS7gIaI+gi5FCs

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.MulDropNET.68.9906.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.MulDropNET.68.9906.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GdYgbKVLgHXaN.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2072
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GdYgbKVLgHXaN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7D8C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3088
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1588
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1588 -s 1852
        3⤵
        • Program crash
        PID:1932
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1588 -ip 1588
    1⤵
      PID:3204

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1vvl3zk3.qs3.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp7D8C.tmp

      Filesize

      1KB

      MD5

      c7df950b82179ea9024f62458f0e4011

      SHA1

      712910d477f18cb3896bd77fa1220763cba44749

      SHA256

      0700879abc7cd9a5f41c231b40e975fc750a14f4e1c918b743ad6f55490ee169

      SHA512

      62553bd0c72fedb50017e018a10a17640ab222dc49298e8f4f3af0fc44d621b6dac4e3f6dac23923bd093a95c597d179b32d8d72d1ff2c37d38e6b29aa369665

    • memory/1520-10-0x0000000008330000-0x00000000083CC000-memory.dmp

      Filesize

      624KB

    • memory/1520-18-0x0000000074C00000-0x00000000753B0000-memory.dmp

      Filesize

      7.7MB

    • memory/1520-4-0x00000000058E0000-0x00000000058F0000-memory.dmp

      Filesize

      64KB

    • memory/1520-5-0x0000000005900000-0x000000000590A000-memory.dmp

      Filesize

      40KB

    • memory/1520-6-0x0000000008190000-0x00000000081A8000-memory.dmp

      Filesize

      96KB

    • memory/1520-7-0x00000000081C0000-0x00000000081C8000-memory.dmp

      Filesize

      32KB

    • memory/1520-8-0x00000000081D0000-0x00000000081DA000-memory.dmp

      Filesize

      40KB

    • memory/1520-9-0x00000000084E0000-0x000000000855C000-memory.dmp

      Filesize

      496KB

    • memory/1520-25-0x0000000074C00000-0x00000000753B0000-memory.dmp

      Filesize

      7.7MB

    • memory/1520-22-0x00000000058E0000-0x00000000058F0000-memory.dmp

      Filesize

      64KB

    • memory/1520-2-0x0000000005EF0000-0x0000000006494000-memory.dmp

      Filesize

      5.6MB

    • memory/1520-0-0x0000000000E40000-0x0000000000F0E000-memory.dmp

      Filesize

      824KB

    • memory/1520-1-0x0000000074C00000-0x00000000753B0000-memory.dmp

      Filesize

      7.7MB

    • memory/1520-3-0x0000000005940000-0x00000000059D2000-memory.dmp

      Filesize

      584KB

    • memory/1588-20-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/1588-27-0x0000000005310000-0x0000000005376000-memory.dmp

      Filesize

      408KB

    • memory/1588-69-0x0000000074C00000-0x00000000753B0000-memory.dmp

      Filesize

      7.7MB

    • memory/1588-24-0x0000000074C00000-0x00000000753B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2072-26-0x0000000004E90000-0x0000000004EB2000-memory.dmp

      Filesize

      136KB

    • memory/2072-55-0x0000000006F20000-0x0000000006FC3000-memory.dmp

      Filesize

      652KB

    • memory/2072-17-0x0000000004890000-0x00000000048A0000-memory.dmp

      Filesize

      64KB

    • memory/2072-16-0x0000000074C00000-0x00000000753B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2072-28-0x0000000005670000-0x00000000056D6000-memory.dmp

      Filesize

      408KB

    • memory/2072-38-0x00000000058F0000-0x0000000005C44000-memory.dmp

      Filesize

      3.3MB

    • memory/2072-39-0x0000000005D10000-0x0000000005D2E000-memory.dmp

      Filesize

      120KB

    • memory/2072-40-0x0000000005D60000-0x0000000005DAC000-memory.dmp

      Filesize

      304KB

    • memory/2072-41-0x000000007F2E0000-0x000000007F2F0000-memory.dmp

      Filesize

      64KB

    • memory/2072-42-0x0000000006EE0000-0x0000000006F12000-memory.dmp

      Filesize

      200KB

    • memory/2072-43-0x0000000070880000-0x00000000708CC000-memory.dmp

      Filesize

      304KB

    • memory/2072-53-0x0000000004890000-0x00000000048A0000-memory.dmp

      Filesize

      64KB

    • memory/2072-54-0x00000000062F0000-0x000000000630E000-memory.dmp

      Filesize

      120KB

    • memory/2072-21-0x0000000004ED0000-0x00000000054F8000-memory.dmp

      Filesize

      6.2MB

    • memory/2072-56-0x00000000076B0000-0x0000000007D2A000-memory.dmp

      Filesize

      6.5MB

    • memory/2072-57-0x0000000007070000-0x000000000708A000-memory.dmp

      Filesize

      104KB

    • memory/2072-58-0x00000000070E0000-0x00000000070EA000-memory.dmp

      Filesize

      40KB

    • memory/2072-59-0x00000000072F0000-0x0000000007386000-memory.dmp

      Filesize

      600KB

    • memory/2072-60-0x0000000007270000-0x0000000007281000-memory.dmp

      Filesize

      68KB

    • memory/2072-61-0x00000000072A0000-0x00000000072AE000-memory.dmp

      Filesize

      56KB

    • memory/2072-62-0x00000000072B0000-0x00000000072C4000-memory.dmp

      Filesize

      80KB

    • memory/2072-63-0x00000000073B0000-0x00000000073CA000-memory.dmp

      Filesize

      104KB

    • memory/2072-64-0x0000000007390000-0x0000000007398000-memory.dmp

      Filesize

      32KB

    • memory/2072-67-0x0000000074C00000-0x00000000753B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2072-15-0x0000000004780000-0x00000000047B6000-memory.dmp

      Filesize

      216KB