Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-09-2024 20:15
Static task
static1
Behavioral task
behavioral1
Sample
kader.exe
Resource
win7-20240903-en
General
-
Target
kader.exe
-
Size
1.1MB
-
MD5
24d8258d83ad04d64616aa4bc560b56b
-
SHA1
6ed919abf258458ba275462c662dc3019bdde54a
-
SHA256
809da3a68155949fa8d1778ae8fee79a2bfbbd4d01b680e03248c329ad321ba1
-
SHA512
f5e185c868902896b26934d682660a081fd7b3ddb0c8b133924ab16d623a42de867774f39a9dc8dc68ca047d48beac8d9c940ebc40ddeacc642f9a9a5e46a32a
-
SSDEEP
24576:uRmJkcoQricOIQxiZY1iaCXe/xh7OiEP/Ngj5b:7JZoQrbTFZY1iaCXe/xgi6ol
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
srv.masternic.net - Port:
587 - Username:
[email protected] - Password:
-H{2Szxi!%qb - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2552 set thread context of 1696 2552 kader.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1696 RegSvcs.exe 1696 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2552 kader.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1696 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2552 kader.exe 2552 kader.exe 2552 kader.exe 2552 kader.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2552 kader.exe 2552 kader.exe 2552 kader.exe 2552 kader.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2552 wrote to memory of 1696 2552 kader.exe 30 PID 2552 wrote to memory of 1696 2552 kader.exe 30 PID 2552 wrote to memory of 1696 2552 kader.exe 30 PID 2552 wrote to memory of 1696 2552 kader.exe 30 PID 2552 wrote to memory of 1696 2552 kader.exe 30 PID 2552 wrote to memory of 1696 2552 kader.exe 30 PID 2552 wrote to memory of 1696 2552 kader.exe 30 PID 2552 wrote to memory of 1696 2552 kader.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\kader.exe"C:\Users\Admin\AppData\Local\Temp\kader.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\kader.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1696
-