Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231201-en
  • resource tags

    arch:x64arch:x86image:win7-20231201-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 20:10

General

  • Target

    obizx.exe

  • Size

    731KB

  • MD5

    12f10d15b25ffad6e27f76029516058a

  • SHA1

    4d77667087e0560cdf901adce83fd6d34b1b1e55

  • SHA256

    d134c531dc1702e7fb2efb1b65146a367b76cd97c78e23492f2a45719bc80a2a

  • SHA512

    8e25ad75ff060852072753219ce5d6f359651db1dd60f424901374c7cd31cf34bc204e7a9098954dfccbb86e9dedb286b3a0654f9155f6ba8cf48c7d3bf96b18

  • SSDEEP

    12288:aYs5nF8ME6jD/Y8iP1xkn2nJRnBMCz+cbncGUlr+5xjz2hjzN0bP9FBHHo:alPtD/wPzW2diSncFMkhjB81fI

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\obizx.exe
    "C:\Users\Admin\AppData\Local\Temp\obizx.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Users\Admin\AppData\Local\Temp\obizx.exe
      "C:\Users\Admin\AppData\Local\Temp\obizx.exe"
      2⤵
        PID:2724
      • C:\Users\Admin\AppData\Local\Temp\obizx.exe
        "C:\Users\Admin\AppData\Local\Temp\obizx.exe"
        2⤵
          PID:2792
        • C:\Users\Admin\AppData\Local\Temp\obizx.exe
          "C:\Users\Admin\AppData\Local\Temp\obizx.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2796

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1912-1-0x0000000074CF0000-0x00000000753DE000-memory.dmp

        Filesize

        6.9MB

      • memory/1912-0-0x0000000000190000-0x000000000024C000-memory.dmp

        Filesize

        752KB

      • memory/1912-2-0x0000000004D50000-0x0000000004D90000-memory.dmp

        Filesize

        256KB

      • memory/1912-3-0x0000000000640000-0x0000000000658000-memory.dmp

        Filesize

        96KB

      • memory/1912-4-0x0000000001E40000-0x0000000001E48000-memory.dmp

        Filesize

        32KB

      • memory/1912-5-0x0000000001E50000-0x0000000001E5A000-memory.dmp

        Filesize

        40KB

      • memory/1912-6-0x0000000004FD0000-0x000000000504E000-memory.dmp

        Filesize

        504KB

      • memory/1912-19-0x0000000074CF0000-0x00000000753DE000-memory.dmp

        Filesize

        6.9MB

      • memory/2796-13-0x0000000000400000-0x0000000000444000-memory.dmp

        Filesize

        272KB

      • memory/2796-11-0x0000000000400000-0x0000000000444000-memory.dmp

        Filesize

        272KB

      • memory/2796-9-0x0000000000400000-0x0000000000444000-memory.dmp

        Filesize

        272KB

      • memory/2796-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2796-17-0x0000000000400000-0x0000000000444000-memory.dmp

        Filesize

        272KB

      • memory/2796-7-0x0000000000400000-0x0000000000444000-memory.dmp

        Filesize

        272KB

      • memory/2796-20-0x0000000000400000-0x0000000000444000-memory.dmp

        Filesize

        272KB

      • memory/2796-22-0x0000000000400000-0x0000000000444000-memory.dmp

        Filesize

        272KB

      • memory/2796-23-0x0000000074C70000-0x000000007535E000-memory.dmp

        Filesize

        6.9MB

      • memory/2796-24-0x0000000000540000-0x0000000000580000-memory.dmp

        Filesize

        256KB

      • memory/2796-25-0x0000000074C70000-0x000000007535E000-memory.dmp

        Filesize

        6.9MB

      • memory/2796-26-0x0000000000540000-0x0000000000580000-memory.dmp

        Filesize

        256KB