Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231130-en
  • resource tags

    arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2023 15:37

General

  • Target

    obizx.exe

  • Size

    663KB

  • MD5

    9c230b31d8ab1476f5b42afe8a178d3e

  • SHA1

    6f8999b9327c360604cdd98ccdc1ab81c05f6da0

  • SHA256

    cd274ae11b1d8cb63df5fc7e8140ac6bf711c3a330fd456ac14308852900ff94

  • SHA512

    db2e75c1988cd53902e28d81c3b12dabcf43556fe0063eff91f6fa97bc1ede0baa637f1b8797c60406749491172503da4ea737775f3035ca4ad3194c52d27b6a

  • SSDEEP

    12288:Y7M+4WpAEyy7/S4E+p/0REl07O9Y0D7xZtMSp/53NO+LnrvFQjFtBT+:CpAEIXIlV9t9MI9s0nUd

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\obizx.exe
    "C:\Users\Admin\AppData\Local\Temp\obizx.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Users\Admin\AppData\Local\Temp\obizx.exe
      "C:\Users\Admin\AppData\Local\Temp\obizx.exe"
      2⤵
        PID:2760
      • C:\Users\Admin\AppData\Local\Temp\obizx.exe
        "C:\Users\Admin\AppData\Local\Temp\obizx.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2848

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1616-21-0x0000000074080000-0x000000007476E000-memory.dmp

      Filesize

      6.9MB

    • memory/1616-2-0x0000000004DB0000-0x0000000004DF0000-memory.dmp

      Filesize

      256KB

    • memory/1616-0-0x0000000000AB0000-0x0000000000B5A000-memory.dmp

      Filesize

      680KB

    • memory/1616-4-0x0000000000310000-0x0000000000318000-memory.dmp

      Filesize

      32KB

    • memory/1616-3-0x00000000003F0000-0x0000000000408000-memory.dmp

      Filesize

      96KB

    • memory/1616-5-0x0000000000420000-0x000000000042A000-memory.dmp

      Filesize

      40KB

    • memory/1616-6-0x0000000000A00000-0x0000000000A7A000-memory.dmp

      Filesize

      488KB

    • memory/1616-1-0x0000000074080000-0x000000007476E000-memory.dmp

      Filesize

      6.9MB

    • memory/2848-24-0x0000000004BD0000-0x0000000004C10000-memory.dmp

      Filesize

      256KB

    • memory/2848-7-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2848-22-0x0000000074080000-0x000000007476E000-memory.dmp

      Filesize

      6.9MB

    • memory/2848-12-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2848-9-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2848-20-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2848-18-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2848-16-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2848-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2848-23-0x0000000074080000-0x000000007476E000-memory.dmp

      Filesize

      6.9MB

    • memory/2848-10-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB