General

  • Target

    2cfcef680c74b85a3ad26c9bad6052159367c590779836ed188878f4fb68222d.hta

  • Size

    8KB

  • Sample

    240425-t4mx1scf4y

  • MD5

    2902e59a601e8269cd047c9ca8fd83b5

  • SHA1

    68aff592ebb1ca4ec3bd1a46bad4370d37150fc3

  • SHA256

    2cfcef680c74b85a3ad26c9bad6052159367c590779836ed188878f4fb68222d

  • SHA512

    ae2155a960d9caf80a5094c59d31e66257d84f56ce19105468e86abe234cc02c92f3169d5e8d7f19e2d1396781a98d53d55d3eca73b3e12010dd235930d8c296

  • SSDEEP

    192:PETfW8pbPBaG5MNM80uHkYub+RjYVpkp6skCwf:PUfW86XNn0Wxub+RjYPNTf

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cash4cars.nz
  • Port:
    587
  • Username:
    logs@cash4cars.nz
  • Password:
    logs2024!
  • Email To:
    officejay@yandex.com

Targets

    • Target

      2cfcef680c74b85a3ad26c9bad6052159367c590779836ed188878f4fb68222d.hta

    • Size

      8KB

    • MD5

      2902e59a601e8269cd047c9ca8fd83b5

    • SHA1

      68aff592ebb1ca4ec3bd1a46bad4370d37150fc3

    • SHA256

      2cfcef680c74b85a3ad26c9bad6052159367c590779836ed188878f4fb68222d

    • SHA512

      ae2155a960d9caf80a5094c59d31e66257d84f56ce19105468e86abe234cc02c92f3169d5e8d7f19e2d1396781a98d53d55d3eca73b3e12010dd235930d8c296

    • SSDEEP

      192:PETfW8pbPBaG5MNM80uHkYub+RjYVpkp6skCwf:PUfW86XNn0Wxub+RjYPNTf

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks