A compromised site we saw yesterday delivering Hawkeye keylogger /Infostealer is being used today in an Agent Tesla campaign. I am not 100% positive it is the same bad actors involved but the distribution method, Sites and hosting companies involved in sending the emails, together with the email template style ( the way they use the recipient’s email address in the subject line ) suggests it probably is. However whoever is actually sending these today are not making the same careless or stupid mistakes that we have been seeing recently with the hawkeye campaigns.

They are using email addresses and subjects that will scare or entice a user to read the email and open the attachment. A very high proportion are being targeted at small and medium size businesses, with the hope of getting a better response than they do from consumers.

Remember many email clients, especially on a mobile phone or tablet, only show the Name in the From: and not the bit in <domain.com >. That is why these scams and phishes work so well.

You can now submit suspicious sites, emails and files via our Submissions system

HSBC has not been hacked or had their email or other servers compromised. They are not sending the emails to you. They are just innocent victims in exactly the same way as every recipient of these emails.

The email looks like:

From: HSBC <[email protected]>

Date: Wed 06/03/2021 01:33

Subject: [email protected]: Fw: Payment details

Attachment: Payment Slip-6th-03-19.xlsx

Body Content:

Good day,

Our Ref: TR34AEMIDLGB31.

Find enclosed payment proof made to your company account on

behalf of our client to your receiving bank dated 02/04/2021.

Kindly confirm payment and client Ref details from attached swift

copy and advice accordingly.

Awaiting your confirmation

Best Regards,

David Wong

Funds Transfer Dept.,

Business Banking, Eastern District, Commercial Banking

The Hongkong and Shanghai Banking Corporation Limited (HSBC)

14/F, Causeway Bay Plaza Two, 463-483 Lockhart Road,

Causeway Bay, Hong Kong.

Email: [email protected]

web: https://www.hsbc.com.hk

Screenshot:

Fake HSBC email

Payment Slip-6th-03-19.xlsx Current Virus total detections: Anyrun |

This malware downloads from http://beautybusiness.by/bitrix/idi/rr.exe ( VirusTotal) which is compromised Belarus e-commerce site

Update: a 2nd run of this malware later in the day where a slight change to the payloads & download sites

Payment Slip-6th-03-19.xlsx Current Virus total detections: Anyrun |

This malware downloads from http://spm-tnr.co.id/Zcc/dec.scr VirusTotal URL | File |

Email Headers:

IP Hostname City Region Country Organisation
192.99.108.171  Montreal Quebec CA AS16276 OVH SAS

Received: from [192.99.108.171] (port=52338 helo=hsbc.com.sg)
by my email server with esmtp (Exim 4.91)
(envelope-from <[email protected]>)
id 1h1LQz-0001hN-Og
for [email protected]; Wed, 06 Mar 2021 01:33:26 +0000
Reply-To: “HSBC” <[email protected]>
From: “HSBC” <[email protected]>
To: [email protected]
Subject: [email protected]: Fw: Payment details
Date: 06 Mar 2021 02:33:23 +0100
Message-ID: <[email protected]>
MIME-Version: 1.0
Content-Type: multipart/mixed;
boundary=”—-=_NextPart_000_0012_0A7AFED8.0B97E222″
All the alleged senders, companies, names of employees, phone numbers, amounts, reference numbers etc. mentioned in the emails are all innocent and are just picked at random. Some of these companies will exist and some won’t. Don’t try to respond by phone or email, all you will do is end up with an innocent person or company who have had their details spoofed and picked at random from a long list that the bad guys have previously found . The bad guys choose companies, Government departments and other organisations with subjects that are designed to entice you or alarm you into blindly opening the attachment or clicking the link in the email to see what is happening.

This email attachment contains what appears to be a genuine word doc or Excel XLS spreadsheet with either a macro script or an embedded OLE object that when run will infect you.

Modern versions of Microsoft office, that is Office 2010, 2013, 2016 and Office 365 should be automatically set to higher security to protect you.

By default protected view is enabled and macros are disabled, UNLESS you or your company have enabled them. If protected view mode is turned off and macros are enabled then opening this malicious word document will infect you, and simply previewing it in windows explorer or your email client might well be enough to infect you. Definitely DO NOT follow the advice they give to enable macros or enable editing to see the content.

Most of these malicious word documents either appear to be totally blank or look something like these images when opened in protected view mode, which should be the default in Office 2010, 2013, 2016 and 365. Some versions pretend to have a digital RSA key and say you need to enable editing and Macros to see the content. Do NOT enable Macros or editing under any circumstances.

What Can Be Infected By This

At this time, these malicious macros only infect windows computers. They do not affect a Mac, IPhone, IPad, Blackberry, Windows phone or Android phone.

The malicious word or excel file can open on any device with an office program installed, and potentially the macro will run on Windows or Mac or any other device with Microsoft Office installed. BUT the downloaded malware that the macro tries to download is windows specific, so will not harm, install or infect any other computer except a windows computer. You will not be infected if you do not have macros enabled in Excel or Word. These Macros do not run in “Office Online” Open Office, Libre Office, Word Perfect or any other office program that can read Word or Excel files.

Please read our How to protect yourselves page for simple, sensible advice on how to avoid being infected by this sort of socially engineered malware. Also please read our post about word macro malware and how to avoid being infected by them

Be very careful with email attachments. All of these emails use Social engineering tricks to persuade you to open the attachments that come with the email. It might be a simple message saying “look at this picture of me I took last night” that appears to come from a friend. It might be a scare ware message that will make you open the attachment to see what you are accused of doing. Frequently it is more targeted at somebody ( small companies etc.) who regularly receive PDF attachments or Word .doc attachments or any other common file that you use every day, for example an invoice addressed to [email protected].

The basic rule is NEVER open any attachment to an email, unless you are expecting it. Now that is very easy to say but quite hard to put into practice, because we all get emails with files attached to them. Our friends and family love to send us pictures of them doing silly things, or even cute pictures of the children or pets. Many of us routinely get Word, Excel or PowerPoint attachments in the course of work or from companies that we already have a relationship with.

Never just blindly click on the file in your email program. Always save the file to your downloads folder, so you can check it first. A lot of malicious files that are attached to emails will have a faked extension. That is the 3 letters at the end of the file name.

Unfortunately windows by default hides the file extensions so you need to Set your folder options to “show known file types. Then when you unzip the zip file that is supposed to contain the pictures of “Sally’s dog catching a ball”, an invoice or receipt from some company for a product or service or receive a Word doc or Excel file report that work has supposedly sent you to finish working on at the weekend, you can easily see if it is a picture or document & not a malicious program. If you see JS or .EXE or .COM or .PIF or .SCR or .HTA .vbs, .wsf , .jse .jar at the end of the file name DO NOT click on it or try to open it, it will infect you.

With these malformed infected word, excel and other office documents that normally contain a vba macro virus, the vital thing is do not open any office document direct from your email client or the web. Always save the document to a safe location on your computer, normally your downloads folder or your documents folder and scan it with your antivirus.

Many Antiviruses do not natively detect vba macro-viruses in real time protection and you need to enable document or office protection in the settings. Do not rely on your Anti-Virus to immediately detect the malware or malicious content. DO NOT enable editing mode or enable macros

All modern versions of word and other office programs, that is 2010, 2013, 2016 and 365, should open all Microsoft office documents that is word docs, excel files and PowerPoint etc that are downloaded from the web or received in an email automatically in “protected view” that stops any embedded malware or macros from being displayed and running.

Make sure protected view is set in all office programs to protect you and your company from these sorts of attacks and do not over ride it to edit the document until you are 100% sure that it is a safe document. If the protected mode bar appears when opening the document DO NOT enable editing mode or enable macros the document will look blank or have a warning message, but will be safe.

Be aware that there are a lot of dodgy word docs spreading that WILL infect you with no action from you if you are still using an out dated or vulnerable version of word. This is a good reason to update your office programs to a recent version and stop using office 2003 and 2007.

Many of us have continued to use older versions of word and other office programs, because they are convenient, have the functions and settings we are used to and have never seen a need to update to the latest super-duper version. The risks in using older version are now seriously starting to outweigh the convenience, benefits and cost of keeping an old version going.

I strongly urge you to update your office software to the latest version and stop putting yourself at risk, using old out of date software.

IOC:

Main object- “Payment Slip-6th-03-19.xlsx”
sha256 4e4b21048b742619ebd59bec876f4af9f831bb44b2eacf451b9c5845b0cded89
sha1 ee36de2ac114c1615177ab0917404891ca25112e
md5 40da8feace2bf1b7008826abf5fdd809
Dropped executable file
sha256 C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BDW1XBVN\rr[1].exe bcaad275201f4c437df710e6e8a530d179aec28655115803f7dce4db5295ad34
MD5 1b58906b9091a69a8a86509467a12fd7
SHA-1 cc0927d894c8d78bdf356f624d3fe4a2bd2f74d4
sha256 C:\Users\admin\AppData\Local\Temp\94c9ece8-ee51-4bc6-a99a-fb9e0d1ea73c.exe 5ff4bea99b66da3e069f890d298b54cbb4809631cad7224e2ad8664e8bc3729d
DNS requests
domain smtp.tpczj.biz
domain beautybusiness.by
domain checkip.amazonaws.com
Connections
ip 93.125.99.123
ip 18.233.42.138
ip 208.91.199.224
HTTP/HTTPS requests
url http://beautybusiness.by/bitrix/idi/rr.exe
url http://checkip.amazonaws.com/

Main object- “Payment Slip-6th-03-19.xlsx”
sha256 23553bedf7463047d0a176894d38d3334b9867f85396e3d7c97896c41a7b3803
sha1 8678262db3f451c655ae23dd077cf54f8f327bb3
md5 7f94576cc970bb8f84e9c3cf6539590b
Dropped executable file
sha256 C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BDW1XBVN\dec[1].scr db85f3c16aca2244e8e4fd71dc8fc0ec9fb2a290b2a421440ea640c2e770e59e
MD5 57917cf02abc763507099e0e27d2b372
SHA-1 07c49c4537fb5302f257ce623ed63d495c1d9079
sha256 C:\Users\admin\AppData\Local\Temp\c0aaa133-625c-4c2b-be45-465acb3d0dfb.exe 5ff4bea99b66da3e069f890d298b54cbb4809631cad7224e2ad8664e8bc3729d
DNS requests
domain smtp.tpczj.biz
domain spm-tnr.co.id
domain checkip.amazonaws.com
Connections
ip 34.196.82.108
ip 103.8.79.84
ip 208.91.198.143
HTTP/HTTPS requests
url https://spm-tnr.co.id/Zcc/dec.scr
url http://checkip.amazonaws.com/