General

  • Target

    ocrev ns.ordine 290520280324.vbs

  • Size

    39KB

  • Sample

    240328-xama6seb75

  • MD5

    fa056beb38a88b12dbc668b3f154e767

  • SHA1

    fac7b8db2c2d25253df4b363c4be4e6f53d36e5b

  • SHA256

    e89cc01f68abe8c3b986801052bd118be35c6dd01e3757ecfe80ed90acb2bff0

  • SHA512

    df44a0d080cef7bb783f8bf64876dca6e67afbb48d888c235914e33f70174cdd04907e250e7d7636fb18b209c5d0d5a27d752e9842aa1cbca730b818ee0ba00f

  • SSDEEP

    768:u0agBtKWAZGc8NnKwiQoAMyCgnnDSR9mfJYAwYu3:BQqNnKwbmgnDSefJYADQ

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.hostit.bg
  • Port:
    587
  • Username:
    office@kzu-bs.com
  • Password:
    123kzu456

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.hostit.bg
  • Port:
    587
  • Username:
    office@kzu-bs.com
  • Password:
    123kzu456
  • Email To:
    andrewjames32211@gmail.com

Targets

    • Target

      ocrev ns.ordine 290520280324.vbs

    • Size

      39KB

    • MD5

      fa056beb38a88b12dbc668b3f154e767

    • SHA1

      fac7b8db2c2d25253df4b363c4be4e6f53d36e5b

    • SHA256

      e89cc01f68abe8c3b986801052bd118be35c6dd01e3757ecfe80ed90acb2bff0

    • SHA512

      df44a0d080cef7bb783f8bf64876dca6e67afbb48d888c235914e33f70174cdd04907e250e7d7636fb18b209c5d0d5a27d752e9842aa1cbca730b818ee0ba00f

    • SSDEEP

      768:u0agBtKWAZGc8NnKwiQoAMyCgnnDSR9mfJYAwYu3:BQqNnKwbmgnDSefJYADQ

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks