Analysis

  • max time kernel
    124s
  • max time network
    50s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 10:21

General

  • Target

    SecuriteInfo.com.Trojan.MulDropNET.68.27594.6697.exe

  • Size

    682KB

  • MD5

    4a11aed7d263252807bf7f008d26d011

  • SHA1

    788f417460c624fba149ef89072330b0eb9e3fda

  • SHA256

    71e5c4006ab60a5e9e6830c1eab07c23f018cd443cf5998f0ed89976eeb15abb

  • SHA512

    6fa8a62aabac5f4d6836ca195a53b75a8aefd6441adffe043786db89f1ab98c2583fe69e0129e7fe77407181db8f536a747f4e18207d8092773ee28ff29d90a2

  • SSDEEP

    12288:/+ueH5qK1FRofCUva0ghfx/Bk8Wnpb4KVMQyanTvPGl6fzeO3MUUi:KqK90PAfVBk8Op1VZvPGlmzV3M

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.MulDropNET.68.27594.6697.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.MulDropNET.68.27594.6697.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UPfFpn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp80C9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3868
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UPfFpn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2056
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3060
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 1856
        3⤵
        • Program crash
        PID:4172
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3060 -ip 3060
    1⤵
      PID:2032

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4koh4hh3.xhg.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp80C9.tmp

      Filesize

      1KB

      MD5

      16f429c27163377b4a209cbb92cca6cd

      SHA1

      950e7a5689c4e73f0f88b6743778162454cb3ae1

      SHA256

      a261560baa5a511b107bcbda38b6e4fadbe8ea899c7db7d15c17f19d51f501f7

      SHA512

      51616853ae9a91ac57007aa9e59438150d7345c7819b86455b5eaf0d6447c66afc43f8a66f423cb031dc48d16fba748849b6f568df75ca268d91642abc78e13b

    • memory/2056-57-0x00000000075E0000-0x0000000007C5A000-memory.dmp

      Filesize

      6.5MB

    • memory/2056-41-0x000000007F5C0000-0x000000007F5D0000-memory.dmp

      Filesize

      64KB

    • memory/2056-68-0x0000000074710000-0x0000000074EC0000-memory.dmp

      Filesize

      7.7MB

    • memory/2056-24-0x0000000004CB0000-0x0000000004CD2000-memory.dmp

      Filesize

      136KB

    • memory/2056-63-0x00000000071E0000-0x00000000071F4000-memory.dmp

      Filesize

      80KB

    • memory/2056-65-0x00000000072C0000-0x00000000072C8000-memory.dmp

      Filesize

      32KB

    • memory/2056-64-0x00000000072E0000-0x00000000072FA000-memory.dmp

      Filesize

      104KB

    • memory/2056-62-0x00000000071D0000-0x00000000071DE000-memory.dmp

      Filesize

      56KB

    • memory/2056-61-0x00000000071A0000-0x00000000071B1000-memory.dmp

      Filesize

      68KB

    • memory/2056-15-0x0000000000D30000-0x0000000000D66000-memory.dmp

      Filesize

      216KB

    • memory/2056-60-0x0000000007220000-0x00000000072B6000-memory.dmp

      Filesize

      600KB

    • memory/2056-18-0x0000000004E70000-0x0000000005498000-memory.dmp

      Filesize

      6.2MB

    • memory/2056-23-0x0000000004830000-0x0000000004840000-memory.dmp

      Filesize

      64KB

    • memory/2056-55-0x0000000004830000-0x0000000004840000-memory.dmp

      Filesize

      64KB

    • memory/2056-17-0x0000000074710000-0x0000000074EC0000-memory.dmp

      Filesize

      7.7MB

    • memory/2056-59-0x0000000007010000-0x000000000701A000-memory.dmp

      Filesize

      40KB

    • memory/2056-42-0x0000000006240000-0x0000000006272000-memory.dmp

      Filesize

      200KB

    • memory/2056-43-0x0000000070FC0000-0x000000007100C000-memory.dmp

      Filesize

      304KB

    • memory/2056-58-0x0000000006FA0000-0x0000000006FBA000-memory.dmp

      Filesize

      104KB

    • memory/2056-28-0x0000000005610000-0x0000000005676000-memory.dmp

      Filesize

      408KB

    • memory/2056-53-0x0000000004830000-0x0000000004840000-memory.dmp

      Filesize

      64KB

    • memory/2056-54-0x0000000006C50000-0x0000000006C6E000-memory.dmp

      Filesize

      120KB

    • memory/2056-19-0x0000000004830000-0x0000000004840000-memory.dmp

      Filesize

      64KB

    • memory/2056-38-0x0000000005680000-0x00000000059D4000-memory.dmp

      Filesize

      3.3MB

    • memory/2056-39-0x0000000005C70000-0x0000000005C8E000-memory.dmp

      Filesize

      120KB

    • memory/2056-40-0x0000000005CC0000-0x0000000005D0C000-memory.dmp

      Filesize

      304KB

    • memory/2056-56-0x0000000006C70000-0x0000000006D13000-memory.dmp

      Filesize

      652KB

    • memory/2640-5-0x0000000004C10000-0x0000000004C1A000-memory.dmp

      Filesize

      40KB

    • memory/2640-8-0x0000000006420000-0x000000000642A000-memory.dmp

      Filesize

      40KB

    • memory/2640-3-0x0000000004B20000-0x0000000004BB2000-memory.dmp

      Filesize

      584KB

    • memory/2640-2-0x0000000005200000-0x00000000057A4000-memory.dmp

      Filesize

      5.6MB

    • memory/2640-1-0x0000000074710000-0x0000000074EC0000-memory.dmp

      Filesize

      7.7MB

    • memory/2640-0-0x00000000000B0000-0x0000000000160000-memory.dmp

      Filesize

      704KB

    • memory/2640-4-0x0000000004AB0000-0x0000000004AC0000-memory.dmp

      Filesize

      64KB

    • memory/2640-21-0x0000000074710000-0x0000000074EC0000-memory.dmp

      Filesize

      7.7MB

    • memory/2640-6-0x00000000063C0000-0x00000000063DA000-memory.dmp

      Filesize

      104KB

    • memory/2640-7-0x0000000006400000-0x0000000006408000-memory.dmp

      Filesize

      32KB

    • memory/2640-10-0x0000000008DD0000-0x0000000008E6C000-memory.dmp

      Filesize

      624KB

    • memory/2640-9-0x0000000006760000-0x00000000067DC000-memory.dmp

      Filesize

      496KB

    • memory/3060-26-0x0000000074710000-0x0000000074EC0000-memory.dmp

      Filesize

      7.7MB

    • memory/3060-27-0x00000000058C0000-0x00000000058D0000-memory.dmp

      Filesize

      64KB

    • memory/3060-20-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/3060-25-0x0000000005700000-0x0000000005766000-memory.dmp

      Filesize

      408KB

    • memory/3060-70-0x0000000074710000-0x0000000074EC0000-memory.dmp

      Filesize

      7.7MB