Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 02:24

General

  • Target

    RFQ PHASE III PROJECT DESIGN & BUILD FISH NURSERY & HATCHERY FACILITIES AT VARIOUS FISH STATIONS IN.exe

  • Size

    988KB

  • MD5

    c70862d7512c8d754272dd9a2ecb1597

  • SHA1

    9682502eed10e4c072d9628502ed69eaa79365b6

  • SHA256

    eb60e1e6567f7187898075207042fd61ebc8bc3cc5c9063f339a144454841164

  • SHA512

    055210c14bb63c9055390a83a44027dcf28b69a73a052a43fa0bcc72703a24b0ef2d3bc8152d28f19b78b2d6db4023c8cad450790981934050a2a1f3d5cedb26

  • SSDEEP

    12288:0sHzOUNUSB/o5LsI1uwajJ5yvv1l2Ud7Z8xjErfPFGQiX/MVnDkWWnk:XiUmSB/o5d1ubcv/wxATFGQvFg/k

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6790148599:AAEhI5l0I1K9eLmuDfyg3l20optJGeU2krM/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 33 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ PHASE III PROJECT DESIGN & BUILD FISH NURSERY & HATCHERY FACILITIES AT VARIOUS FISH STATIONS IN.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ PHASE III PROJECT DESIGN & BUILD FISH NURSERY & HATCHERY FACILITIES AT VARIOUS FISH STATIONS IN.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3812
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ PHASE III PROJECT DESIGN & BUILD FISH NURSERY & HATCHERY FACILITIES AT VARIOUS FISH STATIONS IN.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1548
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1312 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2808

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1548-57-0x0000000005690000-0x00000000056DE000-memory.dmp
      Filesize

      312KB

    • memory/1548-69-0x0000000005690000-0x00000000056DE000-memory.dmp
      Filesize

      312KB

    • memory/1548-14-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/1548-15-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/1548-17-0x0000000073CF0000-0x00000000744A0000-memory.dmp
      Filesize

      7.7MB

    • memory/1548-18-0x0000000005770000-0x0000000005780000-memory.dmp
      Filesize

      64KB

    • memory/1548-19-0x00000000031A0000-0x00000000031F6000-memory.dmp
      Filesize

      344KB

    • memory/1548-20-0x0000000005770000-0x0000000005780000-memory.dmp
      Filesize

      64KB

    • memory/1548-21-0x0000000005770000-0x0000000005780000-memory.dmp
      Filesize

      64KB

    • memory/1548-22-0x0000000005D30000-0x00000000062D4000-memory.dmp
      Filesize

      5.6MB

    • memory/1548-23-0x0000000005690000-0x00000000056E4000-memory.dmp
      Filesize

      336KB

    • memory/1548-24-0x0000000005690000-0x00000000056DE000-memory.dmp
      Filesize

      312KB

    • memory/1548-25-0x0000000005690000-0x00000000056DE000-memory.dmp
      Filesize

      312KB

    • memory/1548-27-0x0000000005690000-0x00000000056DE000-memory.dmp
      Filesize

      312KB

    • memory/1548-29-0x0000000005690000-0x00000000056DE000-memory.dmp
      Filesize

      312KB

    • memory/1548-31-0x0000000005690000-0x00000000056DE000-memory.dmp
      Filesize

      312KB

    • memory/1548-33-0x0000000005690000-0x00000000056DE000-memory.dmp
      Filesize

      312KB

    • memory/1548-35-0x0000000005690000-0x00000000056DE000-memory.dmp
      Filesize

      312KB

    • memory/1548-37-0x0000000005690000-0x00000000056DE000-memory.dmp
      Filesize

      312KB

    • memory/1548-39-0x0000000005690000-0x00000000056DE000-memory.dmp
      Filesize

      312KB

    • memory/1548-41-0x0000000005690000-0x00000000056DE000-memory.dmp
      Filesize

      312KB

    • memory/1548-43-0x0000000005690000-0x00000000056DE000-memory.dmp
      Filesize

      312KB

    • memory/1548-45-0x0000000005690000-0x00000000056DE000-memory.dmp
      Filesize

      312KB

    • memory/1548-47-0x0000000005690000-0x00000000056DE000-memory.dmp
      Filesize

      312KB

    • memory/1548-49-0x0000000005690000-0x00000000056DE000-memory.dmp
      Filesize

      312KB

    • memory/1548-51-0x0000000005690000-0x00000000056DE000-memory.dmp
      Filesize

      312KB

    • memory/1548-53-0x0000000005690000-0x00000000056DE000-memory.dmp
      Filesize

      312KB

    • memory/1548-1101-0x0000000005770000-0x0000000005780000-memory.dmp
      Filesize

      64KB

    • memory/1548-13-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/1548-59-0x0000000005690000-0x00000000056DE000-memory.dmp
      Filesize

      312KB

    • memory/1548-61-0x0000000005690000-0x00000000056DE000-memory.dmp
      Filesize

      312KB

    • memory/1548-63-0x0000000005690000-0x00000000056DE000-memory.dmp
      Filesize

      312KB

    • memory/1548-65-0x0000000005690000-0x00000000056DE000-memory.dmp
      Filesize

      312KB

    • memory/1548-67-0x0000000005690000-0x00000000056DE000-memory.dmp
      Filesize

      312KB

    • memory/1548-12-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/1548-71-0x0000000005690000-0x00000000056DE000-memory.dmp
      Filesize

      312KB

    • memory/1548-73-0x0000000005690000-0x00000000056DE000-memory.dmp
      Filesize

      312KB

    • memory/1548-75-0x0000000005690000-0x00000000056DE000-memory.dmp
      Filesize

      312KB

    • memory/1548-77-0x0000000005690000-0x00000000056DE000-memory.dmp
      Filesize

      312KB

    • memory/1548-79-0x0000000005690000-0x00000000056DE000-memory.dmp
      Filesize

      312KB

    • memory/1548-81-0x0000000005690000-0x00000000056DE000-memory.dmp
      Filesize

      312KB

    • memory/1548-83-0x0000000005690000-0x00000000056DE000-memory.dmp
      Filesize

      312KB

    • memory/1548-1092-0x0000000005770000-0x0000000005780000-memory.dmp
      Filesize

      64KB

    • memory/1548-1093-0x00000000058F0000-0x0000000005956000-memory.dmp
      Filesize

      408KB

    • memory/1548-1094-0x0000000006BC0000-0x0000000006C10000-memory.dmp
      Filesize

      320KB

    • memory/1548-1095-0x0000000006CB0000-0x0000000006D42000-memory.dmp
      Filesize

      584KB

    • memory/1548-1096-0x0000000006C40000-0x0000000006C4A000-memory.dmp
      Filesize

      40KB

    • memory/1548-1097-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/1548-1098-0x0000000073CF0000-0x00000000744A0000-memory.dmp
      Filesize

      7.7MB

    • memory/1548-1099-0x0000000005770000-0x0000000005780000-memory.dmp
      Filesize

      64KB

    • memory/1548-1100-0x0000000005770000-0x0000000005780000-memory.dmp
      Filesize

      64KB

    • memory/1548-55-0x0000000005690000-0x00000000056DE000-memory.dmp
      Filesize

      312KB

    • memory/1548-1102-0x0000000005770000-0x0000000005780000-memory.dmp
      Filesize

      64KB

    • memory/3812-0-0x0000000000F50000-0x0000000001169000-memory.dmp
      Filesize

      2.1MB

    • memory/3812-11-0x0000000002B80000-0x0000000002B84000-memory.dmp
      Filesize

      16KB

    • memory/3812-16-0x0000000000F50000-0x0000000001169000-memory.dmp
      Filesize

      2.1MB