Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240319-en -
resource tags
arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system -
submitted
27-03-2024 10:15
Static task
static1
Behavioral task
behavioral1
Sample
LOADING ADVICE.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
LOADING ADVICE.exe
Resource
win10v2004-20240319-en
General
-
Target
LOADING ADVICE.exe
-
Size
744KB
-
MD5
7723ce30a13cd21918ec8a9ba6756f0f
-
SHA1
940e9d687cf6d972a365346802c0f8a9be5c1b21
-
SHA256
31aeeb6ce979eed704ead00a328df97e2d26690a02e5a29a1d2070dff1ab27b6
-
SHA512
e20c694048c1e552077bee886552a67da76ff4ef4ac26060a7fb5db78684602f47bcfdd2848ecbb029886a9b8dae18940137cfdddb64a88d9fa94eb433de7300
-
SSDEEP
12288:U1mwygw0BxF25eAMkeB+s/uUZ6VfQh/MjOcSKYGMAGZLYRtDmId0ajL6USkY:UBjZxgKTgs/uzfVj5Y0GRYOId0ajmuY
Malware Config
Extracted
Protocol: smtp- Host:
mail.shivomrealty.com - Port:
587 - Username:
[email protected] - Password:
Priya1982#
Extracted
agenttesla
Protocol: smtp- Host:
mail.shivomrealty.com - Port:
587 - Username:
[email protected] - Password:
Priya1982# - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
LOADING ADVICE.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-817259280-2658881748-983986378-1000\Control Panel\International\Geo\Nation LOADING ADVICE.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
LOADING ADVICE.exedescription pid process target process PID 1304 set thread context of 4912 1304 LOADING ADVICE.exe LOADING ADVICE.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
LOADING ADVICE.exepowershell.exepowershell.exeLOADING ADVICE.exepid process 1304 LOADING ADVICE.exe 1304 LOADING ADVICE.exe 1304 LOADING ADVICE.exe 3628 powershell.exe 3628 powershell.exe 656 powershell.exe 656 powershell.exe 3628 powershell.exe 1304 LOADING ADVICE.exe 656 powershell.exe 4912 LOADING ADVICE.exe 4912 LOADING ADVICE.exe 4912 LOADING ADVICE.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
LOADING ADVICE.exepowershell.exepowershell.exeLOADING ADVICE.exedescription pid process Token: SeDebugPrivilege 1304 LOADING ADVICE.exe Token: SeDebugPrivilege 3628 powershell.exe Token: SeDebugPrivilege 656 powershell.exe Token: SeDebugPrivilege 4912 LOADING ADVICE.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
LOADING ADVICE.exedescription pid process target process PID 1304 wrote to memory of 656 1304 LOADING ADVICE.exe powershell.exe PID 1304 wrote to memory of 656 1304 LOADING ADVICE.exe powershell.exe PID 1304 wrote to memory of 656 1304 LOADING ADVICE.exe powershell.exe PID 1304 wrote to memory of 3628 1304 LOADING ADVICE.exe powershell.exe PID 1304 wrote to memory of 3628 1304 LOADING ADVICE.exe powershell.exe PID 1304 wrote to memory of 3628 1304 LOADING ADVICE.exe powershell.exe PID 1304 wrote to memory of 2076 1304 LOADING ADVICE.exe schtasks.exe PID 1304 wrote to memory of 2076 1304 LOADING ADVICE.exe schtasks.exe PID 1304 wrote to memory of 2076 1304 LOADING ADVICE.exe schtasks.exe PID 1304 wrote to memory of 4912 1304 LOADING ADVICE.exe LOADING ADVICE.exe PID 1304 wrote to memory of 4912 1304 LOADING ADVICE.exe LOADING ADVICE.exe PID 1304 wrote to memory of 4912 1304 LOADING ADVICE.exe LOADING ADVICE.exe PID 1304 wrote to memory of 4912 1304 LOADING ADVICE.exe LOADING ADVICE.exe PID 1304 wrote to memory of 4912 1304 LOADING ADVICE.exe LOADING ADVICE.exe PID 1304 wrote to memory of 4912 1304 LOADING ADVICE.exe LOADING ADVICE.exe PID 1304 wrote to memory of 4912 1304 LOADING ADVICE.exe LOADING ADVICE.exe PID 1304 wrote to memory of 4912 1304 LOADING ADVICE.exe LOADING ADVICE.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\LOADING ADVICE.exe"C:\Users\Admin\AppData\Local\Temp\LOADING ADVICE.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\LOADING ADVICE.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:656
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tDWYgnAToHH.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3628
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tDWYgnAToHH" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA5A6.tmp"2⤵
- Creates scheduled task(s)
PID:2076
-
-
C:\Users\Admin\AppData\Local\Temp\LOADING ADVICE.exe"C:\Users\Admin\AppData\Local\Temp\LOADING ADVICE.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5916 --field-trial-handle=2320,i,3025503729105798828,9325691672526736153,262144 --variations-seed-version /prefetch:81⤵PID:1632
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5cfceeac137de520f6013f2279f897c1a
SHA118c58e031bbf342d5979333d0ada72a89be20fe1
SHA256648e8b968688ce7e021864d1862acbc0bbc02a0896a1bbb373ee3d5afb862490
SHA51257bdf972734a5653da561c38ec99a52a5e2d317a29ec07be1e6c3f923c38a19837259092d1f71d565c40b5de489f8645a28a126c2d44970475426c73bef363fe
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD58a72eb0450848f226b018fbe6e314c84
SHA12f15ce0eb8ce46893715872873a31a0aec6ce115
SHA25654d2fcdc03bb5ca58d06c3cb9bc91ef8cc075d254794f610aa0038a665849ca6
SHA512ca5f3530c6336fb7402df6215c5091f74d9c5a02d7834b48afce42a683fefce14b99aec9f1ad098daf65e662dd69a121946c4ac6505d2ba9624fa62fc8b1a4d2