General

  • Target

    kedycript.exe

  • Size

    469KB

  • Sample

    200710-mcsfyh3qk6

  • MD5

    ecabfeb30cbae721107fe69c169ef36e

  • SHA1

    0ea9d68b068d617c1f576714c5f7a8012a1a2567

  • SHA256

    df8fe4098c22cd64afb8369348581a0ed7c924ea9ad659741e2899a32ab2e842

  • SHA512

    6c6b9ac0ab695b4acaf22d3885d25289006dcf86069b9d6c1f312fcdce82af8227308e425decb52793708d16f78ebe8cedc20bfb6369a712d39bc9254e29e9c0

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.wolterfan.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    @Mar123

Targets

    • Target

      kedycript.exe

    • Size

      469KB

    • MD5

      ecabfeb30cbae721107fe69c169ef36e

    • SHA1

      0ea9d68b068d617c1f576714c5f7a8012a1a2567

    • SHA256

      df8fe4098c22cd64afb8369348581a0ed7c924ea9ad659741e2899a32ab2e842

    • SHA512

      6c6b9ac0ab695b4acaf22d3885d25289006dcf86069b9d6c1f312fcdce82af8227308e425decb52793708d16f78ebe8cedc20bfb6369a712d39bc9254e29e9c0

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks