Analysis

  • max time kernel
    102s
  • max time network
    111s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 15:37

General

  • Target

    obizx.exe

  • Size

    663KB

  • MD5

    9c230b31d8ab1476f5b42afe8a178d3e

  • SHA1

    6f8999b9327c360604cdd98ccdc1ab81c05f6da0

  • SHA256

    cd274ae11b1d8cb63df5fc7e8140ac6bf711c3a330fd456ac14308852900ff94

  • SHA512

    db2e75c1988cd53902e28d81c3b12dabcf43556fe0063eff91f6fa97bc1ede0baa637f1b8797c60406749491172503da4ea737775f3035ca4ad3194c52d27b6a

  • SSDEEP

    12288:Y7M+4WpAEyy7/S4E+p/0REl07O9Y0D7xZtMSp/53NO+LnrvFQjFtBT+:CpAEIXIlV9t9MI9s0nUd

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\obizx.exe
    "C:\Users\Admin\AppData\Local\Temp\obizx.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Users\Admin\AppData\Local\Temp\obizx.exe
      "C:\Users\Admin\AppData\Local\Temp\obizx.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4488

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\obizx.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/1816-10-0x0000000007A80000-0x0000000007B1C000-memory.dmp

    Filesize

    624KB

  • memory/1816-14-0x0000000074CB0000-0x0000000075460000-memory.dmp

    Filesize

    7.7MB

  • memory/1816-9-0x0000000004790000-0x000000000480A000-memory.dmp

    Filesize

    488KB

  • memory/1816-4-0x0000000004F00000-0x0000000004F10000-memory.dmp

    Filesize

    64KB

  • memory/1816-5-0x0000000004E40000-0x0000000004E4A000-memory.dmp

    Filesize

    40KB

  • memory/1816-7-0x0000000005340000-0x0000000005348000-memory.dmp

    Filesize

    32KB

  • memory/1816-6-0x0000000004FC0000-0x0000000004FD8000-memory.dmp

    Filesize

    96KB

  • memory/1816-8-0x0000000008CC0000-0x0000000008CCA000-memory.dmp

    Filesize

    40KB

  • memory/1816-3-0x0000000004DA0000-0x0000000004E32000-memory.dmp

    Filesize

    584KB

  • memory/1816-2-0x0000000005350000-0x00000000058F4000-memory.dmp

    Filesize

    5.6MB

  • memory/1816-1-0x0000000074CB0000-0x0000000075460000-memory.dmp

    Filesize

    7.7MB

  • memory/1816-0-0x0000000000310000-0x00000000003BA000-memory.dmp

    Filesize

    680KB

  • memory/4488-20-0x0000000005750000-0x0000000005760000-memory.dmp

    Filesize

    64KB

  • memory/4488-17-0x0000000005920000-0x0000000005986000-memory.dmp

    Filesize

    408KB

  • memory/4488-16-0x0000000005750000-0x0000000005760000-memory.dmp

    Filesize

    64KB

  • memory/4488-15-0x0000000074CB0000-0x0000000075460000-memory.dmp

    Filesize

    7.7MB

  • memory/4488-18-0x00000000070E0000-0x0000000007130000-memory.dmp

    Filesize

    320KB

  • memory/4488-19-0x0000000074CB0000-0x0000000075460000-memory.dmp

    Filesize

    7.7MB

  • memory/4488-11-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB