Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 02:58

General

  • Target

    Loading Advice.exe

  • Size

    670KB

  • MD5

    82ed2d50defbaa3056e1216f7a04fd29

  • SHA1

    b0c53c84b62236adb6dbe7adad055e13c6ff58cd

  • SHA256

    5367bdd7476c6a1d2ac38b0d8efcbaba0c74176f86cc0f76e925407e62605071

  • SHA512

    550d35d6c2dae4cf1d818a5d6d77d9359cdf4420d1dcd831cd39c179bacaf441800afe11d0961f8affe718f349d0aed92816c4b8d0c15a95231a7dad453e9356

  • SSDEEP

    12288:sme0YOwq0IDzlpnjRSsrj65vGdaM6Ge/zqdrAamH8Wss:+O70I3lbBaZo6a3Wb

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.shivomrealty.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Priya1982#

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Loading Advice.exe
    "C:\Users\Admin\AppData\Local\Temp\Loading Advice.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4536
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Loading Advice.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4752
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\azSeNNFbJYW.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2408
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\azSeNNFbJYW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7D5E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2936
    • C:\Users\Admin\AppData\Local\Temp\Loading Advice.exe
      "C:\Users\Admin\AppData\Local\Temp\Loading Advice.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1840

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    10aab7216b61dbc5bf877a76c9f2b83f

    SHA1

    280f481cf63af5ce7b161eb51025c76cb5099272

    SHA256

    4b91a8e78641677450cd78ae016584d07b52f31a88dda4f5a4e12a48540c4b0a

    SHA512

    25839355f892ab524935ae40f1be7ac0ca139a525c1f9ba58176160a0d69d6091eaa4e21a3211e56b9067d1cb9de9b6bec36d9404abe655cc0d320294ee41535

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xsuglvlp.52p.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp7D5E.tmp
    Filesize

    1KB

    MD5

    a811fbfbc97773a66a51db7548800aa9

    SHA1

    a34612bff614c07fd4b476f1f34ddaeb2a9d637c

    SHA256

    3241bda8d3841a4e7bcb388020a2319257a72d85987e17a4e219cca04a915015

    SHA512

    77e14bf6a45ba16f21a41a4b196cb6e3421aead9f7884e6179a336b499e5f01131c174f436fd8b9b65181b09d5f6b9c6bc6782478211151099cb12ff1df46823

  • memory/1840-97-0x0000000005880000-0x0000000005890000-memory.dmp
    Filesize

    64KB

  • memory/1840-96-0x0000000074FF0000-0x00000000757A0000-memory.dmp
    Filesize

    7.7MB

  • memory/1840-93-0x00000000067E0000-0x0000000006830000-memory.dmp
    Filesize

    320KB

  • memory/1840-47-0x0000000005880000-0x0000000005890000-memory.dmp
    Filesize

    64KB

  • memory/1840-46-0x0000000074FF0000-0x00000000757A0000-memory.dmp
    Filesize

    7.7MB

  • memory/1840-44-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2408-79-0x0000000007B10000-0x000000000818A000-memory.dmp
    Filesize

    6.5MB

  • memory/2408-50-0x00000000066F0000-0x000000000673C000-memory.dmp
    Filesize

    304KB

  • memory/2408-19-0x00000000027A0000-0x00000000027B0000-memory.dmp
    Filesize

    64KB

  • memory/2408-16-0x0000000074FF0000-0x00000000757A0000-memory.dmp
    Filesize

    7.7MB

  • memory/2408-95-0x0000000074FF0000-0x00000000757A0000-memory.dmp
    Filesize

    7.7MB

  • memory/2408-86-0x0000000007810000-0x000000000782A000-memory.dmp
    Filesize

    104KB

  • memory/2408-20-0x00000000027A0000-0x00000000027B0000-memory.dmp
    Filesize

    64KB

  • memory/2408-85-0x0000000007710000-0x0000000007724000-memory.dmp
    Filesize

    80KB

  • memory/2408-23-0x0000000005910000-0x0000000005976000-memory.dmp
    Filesize

    408KB

  • memory/2408-84-0x0000000007700000-0x000000000770E000-memory.dmp
    Filesize

    56KB

  • memory/2408-82-0x0000000007750000-0x00000000077E6000-memory.dmp
    Filesize

    600KB

  • memory/2408-80-0x00000000074D0000-0x00000000074EA000-memory.dmp
    Filesize

    104KB

  • memory/2408-53-0x000000007F720000-0x000000007F730000-memory.dmp
    Filesize

    64KB

  • memory/2408-24-0x0000000005980000-0x00000000059E6000-memory.dmp
    Filesize

    408KB

  • memory/2408-66-0x00000000027A0000-0x00000000027B0000-memory.dmp
    Filesize

    64KB

  • memory/2408-65-0x0000000006780000-0x000000000679E000-memory.dmp
    Filesize

    120KB

  • memory/2408-52-0x00000000716C0000-0x000000007170C000-memory.dmp
    Filesize

    304KB

  • memory/4536-8-0x00000000066F0000-0x0000000006772000-memory.dmp
    Filesize

    520KB

  • memory/4536-1-0x0000000074FF0000-0x00000000757A0000-memory.dmp
    Filesize

    7.7MB

  • memory/4536-6-0x0000000004FE0000-0x0000000004FFA000-memory.dmp
    Filesize

    104KB

  • memory/4536-0-0x0000000000220000-0x00000000002CE000-memory.dmp
    Filesize

    696KB

  • memory/4536-2-0x0000000005380000-0x0000000005924000-memory.dmp
    Filesize

    5.6MB

  • memory/4536-48-0x0000000074FF0000-0x00000000757A0000-memory.dmp
    Filesize

    7.7MB

  • memory/4536-3-0x0000000004DD0000-0x0000000004E62000-memory.dmp
    Filesize

    584KB

  • memory/4536-4-0x0000000004D20000-0x0000000004D30000-memory.dmp
    Filesize

    64KB

  • memory/4536-7-0x0000000005130000-0x000000000513C000-memory.dmp
    Filesize

    48KB

  • memory/4536-5-0x0000000004CB0000-0x0000000004CBA000-memory.dmp
    Filesize

    40KB

  • memory/4536-9-0x0000000008D50000-0x0000000008DEC000-memory.dmp
    Filesize

    624KB

  • memory/4752-43-0x0000000005560000-0x00000000058B4000-memory.dmp
    Filesize

    3.3MB

  • memory/4752-87-0x0000000007160000-0x0000000007168000-memory.dmp
    Filesize

    32KB

  • memory/4752-49-0x0000000005AF0000-0x0000000005B0E000-memory.dmp
    Filesize

    120KB

  • memory/4752-81-0x0000000006EB0000-0x0000000006EBA000-memory.dmp
    Filesize

    40KB

  • memory/4752-64-0x000000007F240000-0x000000007F250000-memory.dmp
    Filesize

    64KB

  • memory/4752-83-0x0000000007040000-0x0000000007051000-memory.dmp
    Filesize

    68KB

  • memory/4752-22-0x0000000004B40000-0x0000000004B62000-memory.dmp
    Filesize

    136KB

  • memory/4752-14-0x0000000000930000-0x0000000000966000-memory.dmp
    Filesize

    216KB

  • memory/4752-17-0x0000000004EC0000-0x00000000054E8000-memory.dmp
    Filesize

    6.2MB

  • memory/4752-15-0x0000000074FF0000-0x00000000757A0000-memory.dmp
    Filesize

    7.7MB

  • memory/4752-94-0x0000000074FF0000-0x00000000757A0000-memory.dmp
    Filesize

    7.7MB

  • memory/4752-78-0x0000000000BC0000-0x0000000000BD0000-memory.dmp
    Filesize

    64KB

  • memory/4752-77-0x0000000000BC0000-0x0000000000BD0000-memory.dmp
    Filesize

    64KB

  • memory/4752-76-0x0000000006B00000-0x0000000006BA3000-memory.dmp
    Filesize

    652KB

  • memory/4752-18-0x0000000000BC0000-0x0000000000BD0000-memory.dmp
    Filesize

    64KB

  • memory/4752-54-0x00000000716C0000-0x000000007170C000-memory.dmp
    Filesize

    304KB

  • memory/4752-51-0x0000000006A90000-0x0000000006AC2000-memory.dmp
    Filesize

    200KB