Analysis
-
max time kernel
140s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 03:40
Static task
static1
Behavioral task
behavioral1
Sample
Revised EPDA.exe
Resource
win7-20220414-en
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
Revised EPDA.exe
Resource
win10v2004-20220414-en
windows10-2004_x64
0 signatures
0 seconds
General
-
Target
Revised EPDA.exe
-
Size
1.2MB
-
MD5
586664f077de431045afd067dcb81ba8
-
SHA1
c6153db7b4c2aef6fc453fdec1add91c5ab748cb
-
SHA256
6643765f338fd0c0426604a1abb6ef92a456433f0a814a57c79a4c37a095653c
-
SHA512
ec274cd6b4a0791d3597b4a06cf74bbf1662ef424423e120ffc6ea42b82ae1bb866d056d21b443ea65f24db5a7c2685e68b443a1c6ad23c549005444c09cd532
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
onyemachi147
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1696-62-0x0000000000400000-0x000000000044A000-memory.dmp family_agenttesla behavioral1/memory/1696-63-0x0000000000400000-0x000000000044A000-memory.dmp family_agenttesla behavioral1/memory/1696-65-0x0000000000445AEE-mapping.dmp family_agenttesla behavioral1/memory/1696-64-0x0000000000400000-0x000000000044A000-memory.dmp family_agenttesla behavioral1/memory/1696-67-0x0000000000400000-0x000000000044A000-memory.dmp family_agenttesla behavioral1/memory/1696-69-0x0000000000400000-0x000000000044A000-memory.dmp family_agenttesla -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Revised EPDA.exedescription pid process target process PID 1668 set thread context of 1696 1668 Revised EPDA.exe RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
Revised EPDA.exeRegSvcs.exepid process 1668 Revised EPDA.exe 1668 Revised EPDA.exe 1668 Revised EPDA.exe 1696 RegSvcs.exe 1696 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Revised EPDA.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 1668 Revised EPDA.exe Token: SeDebugPrivilege 1696 RegSvcs.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
Revised EPDA.exedescription pid process target process PID 1668 wrote to memory of 1696 1668 Revised EPDA.exe RegSvcs.exe PID 1668 wrote to memory of 1696 1668 Revised EPDA.exe RegSvcs.exe PID 1668 wrote to memory of 1696 1668 Revised EPDA.exe RegSvcs.exe PID 1668 wrote to memory of 1696 1668 Revised EPDA.exe RegSvcs.exe PID 1668 wrote to memory of 1696 1668 Revised EPDA.exe RegSvcs.exe PID 1668 wrote to memory of 1696 1668 Revised EPDA.exe RegSvcs.exe PID 1668 wrote to memory of 1696 1668 Revised EPDA.exe RegSvcs.exe PID 1668 wrote to memory of 1696 1668 Revised EPDA.exe RegSvcs.exe PID 1668 wrote to memory of 1696 1668 Revised EPDA.exe RegSvcs.exe PID 1668 wrote to memory of 1696 1668 Revised EPDA.exe RegSvcs.exe PID 1668 wrote to memory of 1696 1668 Revised EPDA.exe RegSvcs.exe PID 1668 wrote to memory of 1696 1668 Revised EPDA.exe RegSvcs.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Revised EPDA.exe"C:\Users\Admin\AppData\Local\Temp\Revised EPDA.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1696
-