Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    08-01-2022 07:40

General

  • Target

    bef1a1a790d0fc2997ad2b61e45a681e.exe

  • Size

    380KB

  • MD5

    bef1a1a790d0fc2997ad2b61e45a681e

  • SHA1

    4977286549133a45f5314f0a61e59365ba5444e5

  • SHA256

    3b556f8a00ec76eae2da65106515802e6ccf7f207b93caa00908e412e34e2384

  • SHA512

    1a8bbf47f912f5959a21ebf4c92f8639305d8b45df5337fdf117bf9d258dab1685842269cc5fe6849d0e966a9ea6d0c42cec2e763b55d2ae8f93d964f709626e

Malware Config

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    wellcome100

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 5 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bef1a1a790d0fc2997ad2b61e45a681e.exe
    "C:\Users\Admin\AppData\Local\Temp\bef1a1a790d0fc2997ad2b61e45a681e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Users\Admin\AppData\Local\Temp\bef1a1a790d0fc2997ad2b61e45a681e.exe
      "C:\Users\Admin\AppData\Local\Temp\bef1a1a790d0fc2997ad2b61e45a681e.exe"
      2⤵
        PID:1456
      • C:\Users\Admin\AppData\Local\Temp\bef1a1a790d0fc2997ad2b61e45a681e.exe
        "C:\Users\Admin\AppData\Local\Temp\bef1a1a790d0fc2997ad2b61e45a681e.exe"
        2⤵
          PID:728
        • C:\Users\Admin\AppData\Local\Temp\bef1a1a790d0fc2997ad2b61e45a681e.exe
          "C:\Users\Admin\AppData\Local\Temp\bef1a1a790d0fc2997ad2b61e45a681e.exe"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious behavior: RenamesItself
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:952
          • C:\Windows\SysWOW64\netsh.exe
            "netsh" wlan show profile
            3⤵
              PID:1372
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
            "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe"'
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4052

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        3
        T1081

        Collection

        Data from Local System

        3
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/952-127-0x000000000046EA4E-mapping.dmp
        • memory/952-148-0x0000000006830000-0x00000000068C2000-memory.dmp
          Filesize

          584KB

        • memory/952-136-0x0000000005240000-0x00000000052A6000-memory.dmp
          Filesize

          408KB

        • memory/952-134-0x00000000056D0000-0x0000000005BCE000-memory.dmp
          Filesize

          5.0MB

        • memory/952-131-0x0000000005130000-0x00000000051CC000-memory.dmp
          Filesize

          624KB

        • memory/952-140-0x00000000051D0000-0x00000000056CE000-memory.dmp
          Filesize

          5.0MB

        • memory/952-149-0x00000000067F0000-0x00000000067FA000-memory.dmp
          Filesize

          40KB

        • memory/952-130-0x0000000000400000-0x0000000000474000-memory.dmp
          Filesize

          464KB

        • memory/952-129-0x0000000000400000-0x0000000000474000-memory.dmp
          Filesize

          464KB

        • memory/952-160-0x0000000006C10000-0x0000000006DD2000-memory.dmp
          Filesize

          1.8MB

        • memory/952-126-0x0000000000400000-0x0000000000474000-memory.dmp
          Filesize

          464KB

        • memory/1372-150-0x0000000000000000-mapping.dmp
        • memory/2520-119-0x0000000005250000-0x0000000005251000-memory.dmp
          Filesize

          4KB

        • memory/2520-125-0x0000000007900000-0x0000000007966000-memory.dmp
          Filesize

          408KB

        • memory/2520-124-0x0000000007800000-0x000000000781E000-memory.dmp
          Filesize

          120KB

        • memory/2520-123-0x0000000007700000-0x0000000007756000-memory.dmp
          Filesize

          344KB

        • memory/2520-122-0x0000000007780000-0x00000000077F6000-memory.dmp
          Filesize

          472KB

        • memory/2520-121-0x0000000005170000-0x000000000517A000-memory.dmp
          Filesize

          40KB

        • memory/2520-120-0x0000000000F10000-0x0000000000F11000-memory.dmp
          Filesize

          4KB

        • memory/2520-118-0x00000000051B0000-0x0000000005242000-memory.dmp
          Filesize

          584KB

        • memory/2520-117-0x0000000005770000-0x0000000005C6E000-memory.dmp
          Filesize

          5.0MB

        • memory/2520-116-0x0000000000760000-0x00000000007C0000-memory.dmp
          Filesize

          384KB

        • memory/2520-115-0x0000000000760000-0x00000000007C0000-memory.dmp
          Filesize

          384KB

        • memory/4052-141-0x0000000006D40000-0x0000000006D62000-memory.dmp
          Filesize

          136KB

        • memory/4052-128-0x0000000000000000-mapping.dmp
        • memory/4052-138-0x00000000043A0000-0x00000000043A1000-memory.dmp
          Filesize

          4KB

        • memory/4052-137-0x0000000006DE0000-0x0000000007408000-memory.dmp
          Filesize

          6.2MB

        • memory/4052-142-0x0000000006D70000-0x0000000006DD6000-memory.dmp
          Filesize

          408KB

        • memory/4052-143-0x0000000007510000-0x0000000007576000-memory.dmp
          Filesize

          408KB

        • memory/4052-144-0x0000000007630000-0x0000000007980000-memory.dmp
          Filesize

          3.3MB

        • memory/4052-145-0x0000000007580000-0x000000000759C000-memory.dmp
          Filesize

          112KB

        • memory/4052-146-0x0000000007A40000-0x0000000007A8B000-memory.dmp
          Filesize

          300KB

        • memory/4052-147-0x0000000007D40000-0x0000000007DB6000-memory.dmp
          Filesize

          472KB

        • memory/4052-135-0x0000000000D70000-0x0000000000DA6000-memory.dmp
          Filesize

          216KB

        • memory/4052-133-0x0000000000730000-0x0000000000731000-memory.dmp
          Filesize

          4KB

        • memory/4052-132-0x0000000000730000-0x0000000000731000-memory.dmp
          Filesize

          4KB

        • memory/4052-151-0x0000000000730000-0x0000000000731000-memory.dmp
          Filesize

          4KB

        • memory/4052-159-0x0000000006DE0000-0x0000000007408000-memory.dmp
          Filesize

          6.2MB

        • memory/4052-139-0x00000000043A2000-0x00000000043A3000-memory.dmp
          Filesize

          4KB

        • memory/4052-161-0x0000000008E00000-0x0000000008E33000-memory.dmp
          Filesize

          204KB

        • memory/4052-162-0x0000000008E00000-0x0000000008E33000-memory.dmp
          Filesize

          204KB

        • memory/4052-163-0x0000000006D40000-0x0000000006D62000-memory.dmp
          Filesize

          136KB

        • memory/4052-164-0x0000000006D70000-0x0000000006DD6000-memory.dmp
          Filesize

          408KB

        • memory/4052-165-0x0000000007510000-0x0000000007576000-memory.dmp
          Filesize

          408KB

        • memory/4052-166-0x0000000007A40000-0x0000000007A8B000-memory.dmp
          Filesize

          300KB

        • memory/4052-167-0x0000000007D40000-0x0000000007DB6000-memory.dmp
          Filesize

          472KB

        • memory/4052-168-0x0000000008BA0000-0x0000000008BBE000-memory.dmp
          Filesize

          120KB

        • memory/4052-169-0x000000007E820000-0x000000007E821000-memory.dmp
          Filesize

          4KB

        • memory/4052-174-0x0000000008F30000-0x0000000008FD5000-memory.dmp
          Filesize

          660KB

        • memory/4052-175-0x0000000009120000-0x00000000091B4000-memory.dmp
          Filesize

          592KB

        • memory/4052-180-0x00000000043A3000-0x00000000043A4000-memory.dmp
          Filesize

          4KB

        • memory/4052-369-0x0000000009080000-0x000000000909A000-memory.dmp
          Filesize

          104KB

        • memory/4052-374-0x0000000009080000-0x000000000909A000-memory.dmp
          Filesize

          104KB

        • memory/4052-375-0x0000000009060000-0x0000000009068000-memory.dmp
          Filesize

          32KB

        • memory/4052-380-0x0000000009060000-0x0000000009068000-memory.dmp
          Filesize

          32KB