General

  • Target

    B6LNCKjOGt5EmFQ.exe

  • Size

    1.8MB

  • Sample

    210114-atxb2xmmnn

  • MD5

    80d255a6a5ec339e15d6fec3c0fef666

  • SHA1

    bca665ff5a6a7084df2d424c0ed7fff3e141acbc

  • SHA256

    3e48d983e3315501931c646f896a8189637f5b9d21c453b051cd17f2584ee3c4

  • SHA512

    1bf61d60fc6646ff63786da850b4118fb15dcc6f2c831a8a80d58225cf55bfef395d69473afeae9d05f97c3adcedd90100c4266bc1d537b7f6d7f933cb6291c4

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.privateemail.com
  • Port:
    587
  • Username:
    sales01@seedwellresources.xyz
  • Password:
    MARYolanmauluogwo@ever

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.privateemail.com
  • Port:
    587
  • Username:
    sales01@seedwellresources.xyz
  • Password:
    MARYolanmauluogwo@ever

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.privateemail.com
  • Port:
    587
  • Username:
    sales01@seedwellresources.xyz
  • Password:
    MARYolanmauluogwo@ever

Targets

    • Target

      B6LNCKjOGt5EmFQ.exe

    • Size

      1.8MB

    • MD5

      80d255a6a5ec339e15d6fec3c0fef666

    • SHA1

      bca665ff5a6a7084df2d424c0ed7fff3e141acbc

    • SHA256

      3e48d983e3315501931c646f896a8189637f5b9d21c453b051cd17f2584ee3c4

    • SHA512

      1bf61d60fc6646ff63786da850b4118fb15dcc6f2c831a8a80d58225cf55bfef395d69473afeae9d05f97c3adcedd90100c4266bc1d537b7f6d7f933cb6291c4

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • HawkEye

      HawkEye is a malware kit that has seen continuous development since at least 2013.

    • Matiex

      Matiex is a keylogger and infostealer first seen in July 2020.

    • Matiex Main Payload

    • AgentTesla Payload

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Executes dropped EXE

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks