Analysis

  • max time kernel
    125s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2023 16:30

General

  • Target

    SecuriteInfo.com.Trojan.MulDropNET.68.9906.exe

  • Size

    796KB

  • MD5

    8c74ef4787f3d56402bb591145205e7f

  • SHA1

    bfb1daa8d8f87f96c8063af636d2887fe46a7fae

  • SHA256

    72d54df06cae1c5bdb3dabd71cf3e37435800616d359acefe73672ccd7501cf0

  • SHA512

    6830cb76b3219fc7a068ce2b03724f1d3e6db01c263e2f283887fd3980c74b5099c0112e7a474ee7e07ea7081e56412c5eaeb7211e6299183474a37ae9bdc3b5

  • SSDEEP

    12288:n4E2Gf45+po29NZOaPLSoNMQlsgsxQYGI+giFieNJXSYGMdI+Ca7QFUqb:n4FP+pJ9NZOKLS7gIaI+gi5FCs

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.MulDropNET.68.9906.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.MulDropNET.68.9906.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2624
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GdYgbKVLgHXaN.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4608
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GdYgbKVLgHXaN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp87DD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2040
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2984
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 1856
        3⤵
        • Program crash
        PID:3080
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2984 -ip 2984
    1⤵
      PID:4548

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_n4cn5ccr.y1b.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp87DD.tmp

      Filesize

      1KB

      MD5

      6844bdb611d90ff402f68785fe851da6

      SHA1

      060758c48cb69ea2c54893d6e44f33a33c49d6ac

      SHA256

      332cfe62c138a4fa2d69cfeded743c9726307ee7f5d437e23e399ab08cc06280

      SHA512

      eb159919b591506a4c0d7c19fc2d637d67d9d72123854a177ad9cd4656c26a1a03a453622acf100fab87da4212fd61d8c8625134a12819ff09d147512331c4ee

    • memory/2624-4-0x0000000004F00000-0x0000000004F10000-memory.dmp

      Filesize

      64KB

    • memory/2624-0-0x0000000000500000-0x00000000005CE000-memory.dmp

      Filesize

      824KB

    • memory/2624-25-0x0000000074AF0000-0x00000000752A0000-memory.dmp

      Filesize

      7.7MB

    • memory/2624-5-0x0000000005150000-0x000000000515A000-memory.dmp

      Filesize

      40KB

    • memory/2624-6-0x0000000005460000-0x0000000005478000-memory.dmp

      Filesize

      96KB

    • memory/2624-7-0x00000000061B0000-0x00000000061B8000-memory.dmp

      Filesize

      32KB

    • memory/2624-8-0x00000000061C0000-0x00000000061CA000-memory.dmp

      Filesize

      40KB

    • memory/2624-9-0x0000000007800000-0x000000000787C000-memory.dmp

      Filesize

      496KB

    • memory/2624-10-0x0000000006320000-0x00000000063BC000-memory.dmp

      Filesize

      624KB

    • memory/2624-3-0x0000000004F70000-0x0000000005002000-memory.dmp

      Filesize

      584KB

    • memory/2624-2-0x0000000005480000-0x0000000005A24000-memory.dmp

      Filesize

      5.6MB

    • memory/2624-20-0x0000000074AF0000-0x00000000752A0000-memory.dmp

      Filesize

      7.7MB

    • memory/2624-1-0x0000000074AF0000-0x00000000752A0000-memory.dmp

      Filesize

      7.7MB

    • memory/2624-24-0x0000000004F00000-0x0000000004F10000-memory.dmp

      Filesize

      64KB

    • memory/2984-27-0x0000000074AF0000-0x00000000752A0000-memory.dmp

      Filesize

      7.7MB

    • memory/2984-22-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2984-69-0x0000000074AF0000-0x00000000752A0000-memory.dmp

      Filesize

      7.7MB

    • memory/4608-15-0x0000000002860000-0x0000000002896000-memory.dmp

      Filesize

      216KB

    • memory/4608-54-0x0000000006730000-0x000000000674E000-memory.dmp

      Filesize

      120KB

    • memory/4608-21-0x0000000004DD0000-0x0000000004DE0000-memory.dmp

      Filesize

      64KB

    • memory/4608-16-0x0000000074AF0000-0x00000000752A0000-memory.dmp

      Filesize

      7.7MB

    • memory/4608-33-0x0000000005AB0000-0x0000000005B16000-memory.dmp

      Filesize

      408KB

    • memory/4608-18-0x0000000004DD0000-0x0000000004DE0000-memory.dmp

      Filesize

      64KB

    • memory/4608-38-0x0000000005DC0000-0x0000000005E26000-memory.dmp

      Filesize

      408KB

    • memory/4608-39-0x0000000005E30000-0x0000000006184000-memory.dmp

      Filesize

      3.3MB

    • memory/4608-40-0x0000000006190000-0x00000000061AE000-memory.dmp

      Filesize

      120KB

    • memory/4608-41-0x00000000061C0000-0x000000000620C000-memory.dmp

      Filesize

      304KB

    • memory/4608-42-0x000000007F010000-0x000000007F020000-memory.dmp

      Filesize

      64KB

    • memory/4608-43-0x0000000007170000-0x00000000071A2000-memory.dmp

      Filesize

      200KB

    • memory/4608-44-0x0000000070EA0000-0x0000000070EEC000-memory.dmp

      Filesize

      304KB

    • memory/4608-26-0x00000000051D0000-0x00000000051F2000-memory.dmp

      Filesize

      136KB

    • memory/4608-55-0x00000000071B0000-0x0000000007253000-memory.dmp

      Filesize

      652KB

    • memory/4608-56-0x0000000007AF0000-0x000000000816A000-memory.dmp

      Filesize

      6.5MB

    • memory/4608-57-0x00000000074B0000-0x00000000074CA000-memory.dmp

      Filesize

      104KB

    • memory/4608-58-0x0000000007520000-0x000000000752A000-memory.dmp

      Filesize

      40KB

    • memory/4608-59-0x0000000007730000-0x00000000077C6000-memory.dmp

      Filesize

      600KB

    • memory/4608-60-0x00000000076B0000-0x00000000076C1000-memory.dmp

      Filesize

      68KB

    • memory/4608-61-0x00000000076E0000-0x00000000076EE000-memory.dmp

      Filesize

      56KB

    • memory/4608-62-0x00000000076F0000-0x0000000007704000-memory.dmp

      Filesize

      80KB

    • memory/4608-63-0x00000000077F0000-0x000000000780A000-memory.dmp

      Filesize

      104KB

    • memory/4608-64-0x00000000077D0000-0x00000000077D8000-memory.dmp

      Filesize

      32KB

    • memory/4608-67-0x0000000074AF0000-0x00000000752A0000-memory.dmp

      Filesize

      7.7MB

    • memory/4608-19-0x0000000005410000-0x0000000005A38000-memory.dmp

      Filesize

      6.2MB