Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 02:24

General

  • Target

    RFQ PHASE III PROJECT DESIGN & BUILD FISH NURSERY & HATCHERY FACILITIES AT VARIOUS FISH STATIONS IN.exe

  • Size

    988KB

  • MD5

    c70862d7512c8d754272dd9a2ecb1597

  • SHA1

    9682502eed10e4c072d9628502ed69eaa79365b6

  • SHA256

    eb60e1e6567f7187898075207042fd61ebc8bc3cc5c9063f339a144454841164

  • SHA512

    055210c14bb63c9055390a83a44027dcf28b69a73a052a43fa0bcc72703a24b0ef2d3bc8152d28f19b78b2d6db4023c8cad450790981934050a2a1f3d5cedb26

  • SSDEEP

    12288:0sHzOUNUSB/o5LsI1uwajJ5yvv1l2Ud7Z8xjErfPFGQiX/MVnDkWWnk:XiUmSB/o5d1ubcv/wxATFGQvFg/k

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6790148599:AAEhI5l0I1K9eLmuDfyg3l20optJGeU2krM/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 33 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ PHASE III PROJECT DESIGN & BUILD FISH NURSERY & HATCHERY FACILITIES AT VARIOUS FISH STATIONS IN.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ PHASE III PROJECT DESIGN & BUILD FISH NURSERY & HATCHERY FACILITIES AT VARIOUS FISH STATIONS IN.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ PHASE III PROJECT DESIGN & BUILD FISH NURSERY & HATCHERY FACILITIES AT VARIOUS FISH STATIONS IN.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2600

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2376-14-0x0000000000E10000-0x0000000001029000-memory.dmp
    Filesize

    2.1MB

  • memory/2376-11-0x00000000001E0000-0x00000000001E4000-memory.dmp
    Filesize

    16KB

  • memory/2376-0-0x0000000000E10000-0x0000000001029000-memory.dmp
    Filesize

    2.1MB

  • memory/2600-43-0x00000000006F0000-0x000000000073E000-memory.dmp
    Filesize

    312KB

  • memory/2600-17-0x00000000003B0000-0x0000000000406000-memory.dmp
    Filesize

    344KB

  • memory/2600-16-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2600-47-0x00000000006F0000-0x000000000073E000-memory.dmp
    Filesize

    312KB

  • memory/2600-20-0x0000000000BE0000-0x0000000000C20000-memory.dmp
    Filesize

    256KB

  • memory/2600-19-0x0000000000BE0000-0x0000000000C20000-memory.dmp
    Filesize

    256KB

  • memory/2600-18-0x0000000074640000-0x0000000074D2E000-memory.dmp
    Filesize

    6.9MB

  • memory/2600-21-0x00000000006F0000-0x0000000000744000-memory.dmp
    Filesize

    336KB

  • memory/2600-22-0x00000000006F0000-0x000000000073E000-memory.dmp
    Filesize

    312KB

  • memory/2600-23-0x00000000006F0000-0x000000000073E000-memory.dmp
    Filesize

    312KB

  • memory/2600-45-0x00000000006F0000-0x000000000073E000-memory.dmp
    Filesize

    312KB

  • memory/2600-27-0x00000000006F0000-0x000000000073E000-memory.dmp
    Filesize

    312KB

  • memory/2600-49-0x00000000006F0000-0x000000000073E000-memory.dmp
    Filesize

    312KB

  • memory/2600-31-0x00000000006F0000-0x000000000073E000-memory.dmp
    Filesize

    312KB

  • memory/2600-33-0x00000000006F0000-0x000000000073E000-memory.dmp
    Filesize

    312KB

  • memory/2600-35-0x00000000006F0000-0x000000000073E000-memory.dmp
    Filesize

    312KB

  • memory/2600-37-0x00000000006F0000-0x000000000073E000-memory.dmp
    Filesize

    312KB

  • memory/2600-39-0x00000000006F0000-0x000000000073E000-memory.dmp
    Filesize

    312KB

  • memory/2600-41-0x00000000006F0000-0x000000000073E000-memory.dmp
    Filesize

    312KB

  • memory/2600-12-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2600-25-0x00000000006F0000-0x000000000073E000-memory.dmp
    Filesize

    312KB

  • memory/2600-15-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2600-29-0x00000000006F0000-0x000000000073E000-memory.dmp
    Filesize

    312KB

  • memory/2600-51-0x00000000006F0000-0x000000000073E000-memory.dmp
    Filesize

    312KB

  • memory/2600-53-0x00000000006F0000-0x000000000073E000-memory.dmp
    Filesize

    312KB

  • memory/2600-55-0x00000000006F0000-0x000000000073E000-memory.dmp
    Filesize

    312KB

  • memory/2600-57-0x00000000006F0000-0x000000000073E000-memory.dmp
    Filesize

    312KB

  • memory/2600-59-0x00000000006F0000-0x000000000073E000-memory.dmp
    Filesize

    312KB

  • memory/2600-61-0x00000000006F0000-0x000000000073E000-memory.dmp
    Filesize

    312KB

  • memory/2600-63-0x00000000006F0000-0x000000000073E000-memory.dmp
    Filesize

    312KB

  • memory/2600-65-0x00000000006F0000-0x000000000073E000-memory.dmp
    Filesize

    312KB

  • memory/2600-67-0x00000000006F0000-0x000000000073E000-memory.dmp
    Filesize

    312KB

  • memory/2600-69-0x00000000006F0000-0x000000000073E000-memory.dmp
    Filesize

    312KB

  • memory/2600-71-0x00000000006F0000-0x000000000073E000-memory.dmp
    Filesize

    312KB

  • memory/2600-73-0x00000000006F0000-0x000000000073E000-memory.dmp
    Filesize

    312KB

  • memory/2600-75-0x00000000006F0000-0x000000000073E000-memory.dmp
    Filesize

    312KB

  • memory/2600-77-0x00000000006F0000-0x000000000073E000-memory.dmp
    Filesize

    312KB

  • memory/2600-79-0x00000000006F0000-0x000000000073E000-memory.dmp
    Filesize

    312KB

  • memory/2600-81-0x00000000006F0000-0x000000000073E000-memory.dmp
    Filesize

    312KB

  • memory/2600-1090-0x0000000000BE0000-0x0000000000C20000-memory.dmp
    Filesize

    256KB

  • memory/2600-1091-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2600-1092-0x0000000074640000-0x0000000074D2E000-memory.dmp
    Filesize

    6.9MB

  • memory/2600-1093-0x0000000000BE0000-0x0000000000C20000-memory.dmp
    Filesize

    256KB

  • memory/2600-1094-0x0000000000BE0000-0x0000000000C20000-memory.dmp
    Filesize

    256KB