Analysis
-
max time kernel
118s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
13-05-2024 12:37
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan.MulDrop27.17979.5143.26276.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Trojan.MulDrop27.17979.5143.26276.exe
Resource
win10v2004-20240426-en
General
-
Target
SecuriteInfo.com.Trojan.MulDrop27.17979.5143.26276.exe
-
Size
192KB
-
MD5
9e8baf127b832943d4fae218ce90191a
-
SHA1
449e6f1c2c79cb0ee4d43151bcaa6ecfd38efa70
-
SHA256
fbbb58d64ed3d52ebf0c4442588f4a19e48fd64023188fb750926b13c40df8a0
-
SHA512
9af9e3e30c34ecad41277c0bb8e27eabaf7fa05249153ffac20262af4ed3680a5a85cc5c192b04b3da3835396ef68e4e4a8b9123c663d8cf2f3a8681db7f8114
-
SSDEEP
6144:b05H0JNb+gzTy9ZRTbPG9rYxf2hnbSayKTTfq+T/ur:A+uHG9rYxf2hnbSayKTTfq+T/ur
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
yar.exeyar.exepid Process 532 yar.exe 1496 yar.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
SecuriteInfo.com.Trojan.MulDrop27.17979.5143.26276.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\yar = "C:\\Users\\Admin\\AppData\\Roaming\\yar.exe" SecuriteInfo.com.Trojan.MulDrop27.17979.5143.26276.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
SecuriteInfo.com.Trojan.MulDrop27.17979.5143.26276.exeyar.exeyar.exedescription pid Process Token: SeDebugPrivilege 1284 SecuriteInfo.com.Trojan.MulDrop27.17979.5143.26276.exe Token: SeDebugPrivilege 1284 SecuriteInfo.com.Trojan.MulDrop27.17979.5143.26276.exe Token: SeDebugPrivilege 532 yar.exe Token: SeDebugPrivilege 1496 yar.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
SecuriteInfo.com.Trojan.MulDrop27.17979.5143.26276.exetaskeng.exedescription pid Process procid_target PID 1284 wrote to memory of 2032 1284 SecuriteInfo.com.Trojan.MulDrop27.17979.5143.26276.exe 28 PID 1284 wrote to memory of 2032 1284 SecuriteInfo.com.Trojan.MulDrop27.17979.5143.26276.exe 28 PID 1284 wrote to memory of 2032 1284 SecuriteInfo.com.Trojan.MulDrop27.17979.5143.26276.exe 28 PID 588 wrote to memory of 532 588 taskeng.exe 34 PID 588 wrote to memory of 532 588 taskeng.exe 34 PID 588 wrote to memory of 532 588 taskeng.exe 34 PID 588 wrote to memory of 1496 588 taskeng.exe 35 PID 588 wrote to memory of 1496 588 taskeng.exe 35 PID 588 wrote to memory of 1496 588 taskeng.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.MulDrop27.17979.5143.26276.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.MulDrop27.17979.5143.26276.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "yar" /tr "C:\Users\Admin\AppData\Roaming\yar.exe"2⤵
- Creates scheduled task(s)
PID:2032
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {8FE94FF8-2333-4728-8883-0D1F341CB258} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Users\Admin\AppData\Roaming\yar.exeC:\Users\Admin\AppData\Roaming\yar.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:532
-
-
C:\Users\Admin\AppData\Roaming\yar.exeC:\Users\Admin\AppData\Roaming\yar.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192KB
MD59e8baf127b832943d4fae218ce90191a
SHA1449e6f1c2c79cb0ee4d43151bcaa6ecfd38efa70
SHA256fbbb58d64ed3d52ebf0c4442588f4a19e48fd64023188fb750926b13c40df8a0
SHA5129af9e3e30c34ecad41277c0bb8e27eabaf7fa05249153ffac20262af4ed3680a5a85cc5c192b04b3da3835396ef68e4e4a8b9123c663d8cf2f3a8681db7f8114