Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 17:26

General

  • Target

    Loading Advice.exe

  • Size

    670KB

  • MD5

    0e2cf387d4c9e428e4fe7426267dcf78

  • SHA1

    6b9d263c151a33ed3f4a190ff946d52220e0f4f9

  • SHA256

    4f632d095e16ece2c5dfae8a7960012ae4c94d5d8420c1a4370161d7eb2cf16d

  • SHA512

    fb006aefc41f72b39ab9c6d45056af8bc8c52ade79aa4991977535632075ee555d74495eae741c9a19c28461d3da853d8d07d8ceaba8364c0e2fdd46d614ccc4

  • SSDEEP

    12288:B7NtLK1lOYgzMEcgyAZx94KgLGeq/tsWzsCywR8Sk4:hicNQ+xCKaGhloPT

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.shivomrealty.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Priya1982#

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Loading Advice.exe
    "C:\Users\Admin\AppData\Local\Temp\Loading Advice.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Loading Advice.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2552
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SOhaQHvG.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4480
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SOhaQHvG" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB16E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2256
    • C:\Users\Admin\AppData\Local\Temp\Loading Advice.exe
      "C:\Users\Admin\AppData\Local\Temp\Loading Advice.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3048

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    20e13e8fcde6cbfe5bc92ed9ea63506f

    SHA1

    00b756deb9dcfd05addd32ce436e0174b27829a7

    SHA256

    b1d634b8fd5808713e92afa12be4044d51f2b6dbb8f529a4ba1ffe72d9e1fb16

    SHA512

    68b7bf28e1047a61c3cb4617a21207fac2df61000855bf5460dbcf4523a28c68fdb4cb55085c532c4da5e1bfd9b26ac6c09fa0e559a6b2f9529149aaf08f8cfb

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sgiagtog.s5r.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpB16E.tmp
    Filesize

    1KB

    MD5

    214988161a12c2aeafd7f1061dddfacf

    SHA1

    8cc2375b331024f8ab97f52663299d6ccb26263e

    SHA256

    1ec918578aa7e6cf6e32d4cf7cae5d00c602f81f046de845cb9050991c7a96a7

    SHA512

    ed60bcee0ff8dfd4a88a23b5a7f592dc04c4b7953c23820965bdb3021d18339845b99b621d219aaabd77bda2fb6361a70c91a5c97168110750cd543474970f6d

  • memory/1816-4-0x0000000004EB0000-0x0000000004EC0000-memory.dmp
    Filesize

    64KB

  • memory/1816-5-0x0000000004C50000-0x0000000004C5A000-memory.dmp
    Filesize

    40KB

  • memory/1816-6-0x0000000005180000-0x000000000519A000-memory.dmp
    Filesize

    104KB

  • memory/1816-7-0x00000000051A0000-0x00000000051AC000-memory.dmp
    Filesize

    48KB

  • memory/1816-8-0x00000000062F0000-0x0000000006372000-memory.dmp
    Filesize

    520KB

  • memory/1816-9-0x0000000007670000-0x000000000770C000-memory.dmp
    Filesize

    624KB

  • memory/1816-12-0x00000000746A0000-0x0000000074E50000-memory.dmp
    Filesize

    7.7MB

  • memory/1816-3-0x0000000004CC0000-0x0000000004D52000-memory.dmp
    Filesize

    584KB

  • memory/1816-2-0x00000000051D0000-0x0000000005774000-memory.dmp
    Filesize

    5.6MB

  • memory/1816-14-0x0000000004EB0000-0x0000000004EC0000-memory.dmp
    Filesize

    64KB

  • memory/1816-0-0x00000000746A0000-0x0000000074E50000-memory.dmp
    Filesize

    7.7MB

  • memory/1816-49-0x00000000746A0000-0x0000000074E50000-memory.dmp
    Filesize

    7.7MB

  • memory/1816-1-0x00000000001A0000-0x000000000024E000-memory.dmp
    Filesize

    696KB

  • memory/2552-79-0x0000000007660000-0x000000000767A000-memory.dmp
    Filesize

    104KB

  • memory/2552-85-0x00000000079A0000-0x00000000079BA000-memory.dmp
    Filesize

    104KB

  • memory/2552-23-0x0000000005350000-0x0000000005372000-memory.dmp
    Filesize

    136KB

  • memory/2552-13-0x00000000746A0000-0x0000000074E50000-memory.dmp
    Filesize

    7.7MB

  • memory/2552-24-0x00000000054F0000-0x0000000005556000-memory.dmp
    Filesize

    408KB

  • memory/2552-16-0x00000000012B0000-0x00000000012E6000-memory.dmp
    Filesize

    216KB

  • memory/2552-90-0x00000000746A0000-0x0000000074E50000-memory.dmp
    Filesize

    7.7MB

  • memory/2552-87-0x0000000007980000-0x0000000007988000-memory.dmp
    Filesize

    32KB

  • memory/2552-80-0x00000000076D0000-0x00000000076DA000-memory.dmp
    Filesize

    40KB

  • memory/2552-18-0x0000000001260000-0x0000000001270000-memory.dmp
    Filesize

    64KB

  • memory/2552-19-0x00000000055F0000-0x0000000005C18000-memory.dmp
    Filesize

    6.2MB

  • memory/2552-78-0x0000000007CA0000-0x000000000831A000-memory.dmp
    Filesize

    6.5MB

  • memory/2552-77-0x0000000007340000-0x00000000073E3000-memory.dmp
    Filesize

    652KB

  • memory/2552-57-0x0000000074F40000-0x0000000074F8C000-memory.dmp
    Filesize

    304KB

  • memory/2552-53-0x000000007FBA0000-0x000000007FBB0000-memory.dmp
    Filesize

    64KB

  • memory/2552-54-0x0000000007300000-0x0000000007332000-memory.dmp
    Filesize

    200KB

  • memory/3048-48-0x00000000746A0000-0x0000000074E50000-memory.dmp
    Filesize

    7.7MB

  • memory/3048-96-0x0000000005230000-0x0000000005240000-memory.dmp
    Filesize

    64KB

  • memory/3048-95-0x00000000746A0000-0x0000000074E50000-memory.dmp
    Filesize

    7.7MB

  • memory/3048-86-0x0000000006340000-0x0000000006390000-memory.dmp
    Filesize

    320KB

  • memory/3048-46-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/3048-50-0x0000000005230000-0x0000000005240000-memory.dmp
    Filesize

    64KB

  • memory/4480-83-0x0000000007AC0000-0x0000000007ACE000-memory.dmp
    Filesize

    56KB

  • memory/4480-72-0x0000000006B30000-0x0000000006B4E000-memory.dmp
    Filesize

    120KB

  • memory/4480-81-0x0000000007B10000-0x0000000007BA6000-memory.dmp
    Filesize

    600KB

  • memory/4480-82-0x0000000007A90000-0x0000000007AA1000-memory.dmp
    Filesize

    68KB

  • memory/4480-55-0x0000000074F40000-0x0000000074F8C000-memory.dmp
    Filesize

    304KB

  • memory/4480-84-0x0000000007AD0000-0x0000000007AE4000-memory.dmp
    Filesize

    80KB

  • memory/4480-22-0x0000000004F70000-0x0000000004F80000-memory.dmp
    Filesize

    64KB

  • memory/4480-51-0x00000000052F0000-0x000000000530E000-memory.dmp
    Filesize

    120KB

  • memory/4480-20-0x00000000746A0000-0x0000000074E50000-memory.dmp
    Filesize

    7.7MB

  • memory/4480-37-0x0000000005F60000-0x00000000062B4000-memory.dmp
    Filesize

    3.3MB

  • memory/4480-21-0x0000000004F70000-0x0000000004F80000-memory.dmp
    Filesize

    64KB

  • memory/4480-25-0x0000000005CD0000-0x0000000005D36000-memory.dmp
    Filesize

    408KB

  • memory/4480-94-0x00000000746A0000-0x0000000074E50000-memory.dmp
    Filesize

    7.7MB

  • memory/4480-52-0x00000000065F0000-0x000000000663C000-memory.dmp
    Filesize

    304KB

  • memory/4480-56-0x000000007FC60000-0x000000007FC70000-memory.dmp
    Filesize

    64KB