Analysis

  • max time kernel
    137s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 20:10

General

  • Target

    obizx.exe

  • Size

    731KB

  • MD5

    12f10d15b25ffad6e27f76029516058a

  • SHA1

    4d77667087e0560cdf901adce83fd6d34b1b1e55

  • SHA256

    d134c531dc1702e7fb2efb1b65146a367b76cd97c78e23492f2a45719bc80a2a

  • SHA512

    8e25ad75ff060852072753219ce5d6f359651db1dd60f424901374c7cd31cf34bc204e7a9098954dfccbb86e9dedb286b3a0654f9155f6ba8cf48c7d3bf96b18

  • SSDEEP

    12288:aYs5nF8ME6jD/Y8iP1xkn2nJRnBMCz+cbncGUlr+5xjz2hjzN0bP9FBHHo:alPtD/wPzW2diSncFMkhjB81fI

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#$

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\obizx.exe
    "C:\Users\Admin\AppData\Local\Temp\obizx.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4836
    • C:\Users\Admin\AppData\Local\Temp\obizx.exe
      "C:\Users\Admin\AppData\Local\Temp\obizx.exe"
      2⤵
        PID:4112
      • C:\Users\Admin\AppData\Local\Temp\obizx.exe
        "C:\Users\Admin\AppData\Local\Temp\obizx.exe"
        2⤵
          PID:1664
        • C:\Users\Admin\AppData\Local\Temp\obizx.exe
          "C:\Users\Admin\AppData\Local\Temp\obizx.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2572

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2572-11-0x0000000000400000-0x0000000000444000-memory.dmp

        Filesize

        272KB

      • memory/2572-19-0x00000000053B0000-0x00000000053C0000-memory.dmp

        Filesize

        64KB

      • memory/2572-18-0x0000000074A70000-0x0000000075220000-memory.dmp

        Filesize

        7.7MB

      • memory/2572-17-0x00000000064E0000-0x0000000006530000-memory.dmp

        Filesize

        320KB

      • memory/2572-16-0x0000000005700000-0x0000000005766000-memory.dmp

        Filesize

        408KB

      • memory/2572-14-0x00000000053B0000-0x00000000053C0000-memory.dmp

        Filesize

        64KB

      • memory/2572-13-0x0000000074A70000-0x0000000075220000-memory.dmp

        Filesize

        7.7MB

      • memory/4836-4-0x0000000005490000-0x00000000054A0000-memory.dmp

        Filesize

        64KB

      • memory/4836-8-0x0000000005770000-0x000000000577A000-memory.dmp

        Filesize

        40KB

      • memory/4836-9-0x0000000007CA0000-0x0000000007D1E000-memory.dmp

        Filesize

        504KB

      • memory/4836-10-0x0000000006660000-0x00000000066FC000-memory.dmp

        Filesize

        624KB

      • memory/4836-7-0x0000000005550000-0x0000000005558000-memory.dmp

        Filesize

        32KB

      • memory/4836-6-0x0000000005520000-0x0000000005538000-memory.dmp

        Filesize

        96KB

      • memory/4836-15-0x0000000074A70000-0x0000000075220000-memory.dmp

        Filesize

        7.7MB

      • memory/4836-5-0x0000000005430000-0x000000000543A000-memory.dmp

        Filesize

        40KB

      • memory/4836-0-0x00000000007E0000-0x000000000089C000-memory.dmp

        Filesize

        752KB

      • memory/4836-3-0x00000000052A0000-0x0000000005332000-memory.dmp

        Filesize

        584KB

      • memory/4836-2-0x00000000057B0000-0x0000000005D54000-memory.dmp

        Filesize

        5.6MB

      • memory/4836-1-0x0000000074A70000-0x0000000075220000-memory.dmp

        Filesize

        7.7MB