Analysis

  • max time kernel
    146s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2023 10:24

General

  • Target

    SecuriteInfo.com.Trojan.MulDropNET.68.27594.exe

  • Size

    682KB

  • MD5

    4a11aed7d263252807bf7f008d26d011

  • SHA1

    788f417460c624fba149ef89072330b0eb9e3fda

  • SHA256

    71e5c4006ab60a5e9e6830c1eab07c23f018cd443cf5998f0ed89976eeb15abb

  • SHA512

    6fa8a62aabac5f4d6836ca195a53b75a8aefd6441adffe043786db89f1ab98c2583fe69e0129e7fe77407181db8f536a747f4e18207d8092773ee28ff29d90a2

  • SSDEEP

    12288:/+ueH5qK1FRofCUva0ghfx/Bk8Wnpb4KVMQyanTvPGl6fzeO3MUUi:KqK90PAfVBk8Op1VZvPGlmzV3M

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.MulDropNET.68.27594.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.MulDropNET.68.27594.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UPfFpn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2764
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UPfFpn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8F25.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2796
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2948

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8F25.tmp

    Filesize

    1KB

    MD5

    feb64a133682585e01a095813be125a6

    SHA1

    35d03ceabbc8ea336707a3a43f408afc1b179a85

    SHA256

    9d91aa79842b5b27635a6b81dc55209c785e89b135bb9b9e823193224fed6cf6

    SHA512

    f09dfa329d5c8cf81f53b1470dbc41f62e6301a015446f0b3bcc6f5d5c481682856385cc2c3fad3d039d793642c3a629196808c225db5bd140f6af2e4fc6ddb7

  • memory/1196-17-0x0000000073FA0000-0x000000007468E000-memory.dmp

    Filesize

    6.9MB

  • memory/1196-32-0x0000000073FA0000-0x000000007468E000-memory.dmp

    Filesize

    6.9MB

  • memory/1196-3-0x0000000000350000-0x000000000036A000-memory.dmp

    Filesize

    104KB

  • memory/1196-4-0x0000000000440000-0x0000000000448000-memory.dmp

    Filesize

    32KB

  • memory/1196-5-0x0000000000460000-0x000000000046A000-memory.dmp

    Filesize

    40KB

  • memory/1196-6-0x0000000004F80000-0x0000000004FFC000-memory.dmp

    Filesize

    496KB

  • memory/1196-2-0x0000000004B10000-0x0000000004B50000-memory.dmp

    Filesize

    256KB

  • memory/1196-1-0x0000000073FA0000-0x000000007468E000-memory.dmp

    Filesize

    6.9MB

  • memory/1196-0-0x0000000000240000-0x00000000002F0000-memory.dmp

    Filesize

    704KB

  • memory/1196-19-0x0000000004B10000-0x0000000004B50000-memory.dmp

    Filesize

    256KB

  • memory/2764-15-0x000000006E360000-0x000000006E90B000-memory.dmp

    Filesize

    5.7MB

  • memory/2764-18-0x00000000023C0000-0x0000000002400000-memory.dmp

    Filesize

    256KB

  • memory/2764-16-0x00000000023C0000-0x0000000002400000-memory.dmp

    Filesize

    256KB

  • memory/2764-14-0x000000006E360000-0x000000006E90B000-memory.dmp

    Filesize

    5.7MB

  • memory/2764-35-0x000000006E360000-0x000000006E90B000-memory.dmp

    Filesize

    5.7MB

  • memory/2948-20-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2948-23-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2948-25-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2948-27-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2948-29-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2948-31-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2948-22-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2948-33-0x0000000073FA0000-0x000000007468E000-memory.dmp

    Filesize

    6.9MB

  • memory/2948-34-0x0000000001240000-0x0000000001280000-memory.dmp

    Filesize

    256KB

  • memory/2948-21-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2948-37-0x0000000073FA0000-0x000000007468E000-memory.dmp

    Filesize

    6.9MB

  • memory/2948-38-0x0000000001240000-0x0000000001280000-memory.dmp

    Filesize

    256KB