Analysis

  • max time kernel
    159s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    27-09-2021 08:06

General

  • Target

    DHL NOTIFICATIONS.exe

  • Size

    1.0MB

  • MD5

    fda57436cff1677823abcfbab88a1d00

  • SHA1

    ee2e5385c1464a13f2c25195fc0cad3218627aba

  • SHA256

    e46dc62cd27ec835359b0acd27569c81a59dde88db8577937774189c2f9a1e57

  • SHA512

    c51fcd9aa2124471ca9f1a649a573f0c1c41eac32fc4307d093d546a8717896a21dfad4f4e18fc304cdaf0ebf30ea83fdfc46bef9f0a2630dd821422f3389966

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.saiimpex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sai789!@#

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    mail.saiimpex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sai789!@#

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL NOTIFICATIONS.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL NOTIFICATIONS.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1768
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:1536

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1536-62-0x0000000000000000-mapping.dmp
    • memory/1768-56-0x0000000000400000-0x0000000000476000-memory.dmp
      Filesize

      472KB

    • memory/1768-57-0x0000000000470B3E-mapping.dmp
    • memory/1768-58-0x0000000074C71000-0x0000000074C73000-memory.dmp
      Filesize

      8KB

    • memory/1768-59-0x0000000000400000-0x0000000000476000-memory.dmp
      Filesize

      472KB

    • memory/1768-61-0x0000000005410000-0x0000000005411000-memory.dmp
      Filesize

      4KB

    • memory/1768-64-0x0000000005415000-0x0000000005426000-memory.dmp
      Filesize

      68KB