Analysis

  • max time kernel
    136s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-12-2021 12:11

General

  • Target

    ba41cfdab066b1042c036a2afd729db8.exe

  • Size

    1.9MB

  • MD5

    ba41cfdab066b1042c036a2afd729db8

  • SHA1

    8369841c075f35cbe718adf6a82fc1169f649678

  • SHA256

    2822e6831ea3af883164c1711d3b6ac0a59b5403b557c044f56ac590b8ef5e22

  • SHA512

    dba0fb5a990ceb2780a2c9f7b6b172f1533f5e611fbf31234729096f23c029cc7c4b5eef6bbea87e86b446ed71478a7cf81b1103a4afeffae2be2bfa63eb0058

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ijxswknmmmycxzso

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ijxswknmmmycxzso

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 5 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Windows security bypass 2 TTPs
  • Drops startup file 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 9 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba41cfdab066b1042c036a2afd729db8.exe
    "C:\Users\Admin\AppData\Local\Temp\ba41cfdab066b1042c036a2afd729db8.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops startup file
    • Windows security modification
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ba41cfdab066b1042c036a2afd729db8.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:660
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ba41cfdab066b1042c036a2afd729db8.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1216
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ba41cfdab066b1042c036a2afd729db8.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:996
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ba41cfdab066b1042c036a2afd729db8.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1048
    • C:\Users\Admin\AppData\Local\Temp\ba41cfdab066b1042c036a2afd729db8.exe
      "C:\Users\Admin\AppData\Local\Temp\ba41cfdab066b1042c036a2afd729db8.exe"
      2⤵
        PID:240
      • C:\Users\Admin\AppData\Local\Temp\ba41cfdab066b1042c036a2afd729db8.exe
        "C:\Users\Admin\AppData\Local\Temp\ba41cfdab066b1042c036a2afd729db8.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:1568
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1688 -s 1872
        2⤵
        • Program crash
        PID:1456

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    5
    T1112

    Disabling Security Tools

    3
    T1089

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    1
    T1114

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      d1e949ad3d38cb964e4d8848e4d92c6a

      SHA1

      0493d81412df8dc6da1e07e73c2a0dfcb92a3781

      SHA256

      0fd24ed914544f93541bc538575f04648395076778638427bc056d6f971f9b58

      SHA512

      c6a13f993ab3f9a4fed8b122e8d35f975c98104d336115c246ce62e2f85e60fc043744c9c8ff0848c2f3b54d4bbca2a08c0dac91aab84e9e83cc4aca1e2b3a4c

    • memory/660-72-0x0000000002321000-0x0000000002322000-memory.dmp
      Filesize

      4KB

    • memory/660-73-0x0000000002322000-0x0000000002324000-memory.dmp
      Filesize

      8KB

    • memory/660-58-0x0000000000000000-mapping.dmp
    • memory/660-60-0x0000000076421000-0x0000000076423000-memory.dmp
      Filesize

      8KB

    • memory/660-67-0x0000000002320000-0x0000000002321000-memory.dmp
      Filesize

      4KB

    • memory/996-71-0x0000000002350000-0x0000000002F9A000-memory.dmp
      Filesize

      12.3MB

    • memory/996-61-0x0000000000000000-mapping.dmp
    • memory/1048-68-0x00000000024B0000-0x00000000030FA000-memory.dmp
      Filesize

      12.3MB

    • memory/1048-63-0x0000000000000000-mapping.dmp
    • memory/1216-70-0x00000000026E0000-0x000000000332A000-memory.dmp
      Filesize

      12.3MB

    • memory/1216-69-0x00000000026E0000-0x000000000332A000-memory.dmp
      Filesize

      12.3MB

    • memory/1216-59-0x0000000000000000-mapping.dmp
    • memory/1456-82-0x0000000000000000-mapping.dmp
    • memory/1568-78-0x0000000000400000-0x0000000000472000-memory.dmp
      Filesize

      456KB

    • memory/1568-76-0x0000000000400000-0x0000000000472000-memory.dmp
      Filesize

      456KB

    • memory/1568-75-0x0000000000400000-0x0000000000472000-memory.dmp
      Filesize

      456KB

    • memory/1568-74-0x0000000000400000-0x0000000000472000-memory.dmp
      Filesize

      456KB

    • memory/1568-77-0x0000000000400000-0x0000000000472000-memory.dmp
      Filesize

      456KB

    • memory/1568-79-0x000000000046DFDE-mapping.dmp
    • memory/1568-80-0x0000000000400000-0x0000000000472000-memory.dmp
      Filesize

      456KB

    • memory/1568-83-0x00000000005B0000-0x00000000005B1000-memory.dmp
      Filesize

      4KB

    • memory/1568-84-0x00000000005B5000-0x00000000005C6000-memory.dmp
      Filesize

      68KB

    • memory/1688-56-0x00000000007C0000-0x00000000007C1000-memory.dmp
      Filesize

      4KB

    • memory/1688-57-0x00000000003B0000-0x0000000000433000-memory.dmp
      Filesize

      524KB

    • memory/1688-54-0x0000000000980000-0x0000000000981000-memory.dmp
      Filesize

      4KB