General

  • Target

    25042024 - HSBC Payment SWIFT COPY PAGES.hta

  • Size

    8KB

  • Sample

    240429-qbhaaabf3s

  • MD5

    faf3762a6e994f4e79d87d817ce62e16

  • SHA1

    85517ba95bed123d356ce026192d913acf6e97ea

  • SHA256

    413edb098cc00d5456c57941a10faf691f8ca3266ae6d8538636b7ea9bcf660f

  • SHA512

    b7522895d2d72d1980184b0d0dc19d1e22082311bfbbe77ead3e9039c650dd5527970c86a74982c87e05255d18e7c6b016187747b4b99be0b155ca351ecf1c92

  • SSDEEP

    192:pFH6Jy7ik4n2AV2PP0PFDQlHfCe4z9dfzWQ/0EY2ibM0wTstRA:pj472EPFy/Ce4znfzWQ//JiM5Te+

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.petrolic-eg.com
  • Port:
    21
  • Username:
    outcome
  • Password:
    Random@1245

Targets

    • Target

      25042024 - HSBC Payment SWIFT COPY PAGES.hta

    • Size

      8KB

    • MD5

      faf3762a6e994f4e79d87d817ce62e16

    • SHA1

      85517ba95bed123d356ce026192d913acf6e97ea

    • SHA256

      413edb098cc00d5456c57941a10faf691f8ca3266ae6d8538636b7ea9bcf660f

    • SHA512

      b7522895d2d72d1980184b0d0dc19d1e22082311bfbbe77ead3e9039c650dd5527970c86a74982c87e05255d18e7c6b016187747b4b99be0b155ca351ecf1c92

    • SSDEEP

      192:pFH6Jy7ik4n2AV2PP0PFDQlHfCe4z9dfzWQ/0EY2ibM0wTstRA:pj472EPFy/Ce4znfzWQ//JiM5Te+

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks