Resubmissions

03-02-2022 14:53

220203-r9cm5aafd8 10

28-01-2022 20:48

220128-zlgaeadef8 10

Analysis

  • max time kernel
    152s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    28-01-2022 20:48

General

  • Target

    FACTURA-9vUVHazo9RuSJpH.exe

  • Size

    1.1MB

  • MD5

    92955191ebfb02ef2f3fe33dbd6094ca

  • SHA1

    2fecac06772d210574f44bfef91aeae8f0860a31

  • SHA256

    c744fe5aa2ab646ac1a0583348316b13bf7ad12435edeb658aa5e0f09e494b89

  • SHA512

    77d0354e0ba06d826810e50bd78898da79efe102ece81eac3fdd46cd60c57f8c9192ea805f945c1d76181d524eb859409bcc82ea7143a5d4f8a210e737540b01

Malware Config

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    serv3.devmexico.com
  • Port:
    587
  • Username:
    reservaciones@hoteljuaninos.com.mx
  • Password:
    3}l^pI#_4K_!
  • Email To:
    saleseuropower2@yandex.com

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FACTURA-9vUVHazo9RuSJpH.exe
    "C:\Users\Admin\AppData\Local\Temp\FACTURA-9vUVHazo9RuSJpH.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Users\Admin\AppData\Local\Temp\FACTURA-9vUVHazo9RuSJpH.exe
      "C:\Users\Admin\AppData\Local\Temp\FACTURA-9vUVHazo9RuSJpH.exe"
      2⤵
        PID:1552
      • C:\Users\Admin\AppData\Local\Temp\FACTURA-9vUVHazo9RuSJpH.exe
        "C:\Users\Admin\AppData\Local\Temp\FACTURA-9vUVHazo9RuSJpH.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1444

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1444-59-0x0000000000400000-0x0000000000472000-memory.dmp
      Filesize

      456KB

    • memory/1444-60-0x0000000000400000-0x0000000000472000-memory.dmp
      Filesize

      456KB

    • memory/1444-61-0x0000000000400000-0x0000000000472000-memory.dmp
      Filesize

      456KB

    • memory/1444-62-0x0000000000400000-0x0000000000472000-memory.dmp
      Filesize

      456KB

    • memory/1444-63-0x0000000000400000-0x0000000000472000-memory.dmp
      Filesize

      456KB

    • memory/1444-64-0x0000000000400000-0x0000000000472000-memory.dmp
      Filesize

      456KB

    • memory/1444-66-0x0000000004E70000-0x0000000004E71000-memory.dmp
      Filesize

      4KB

    • memory/1504-54-0x0000000000B80000-0x0000000000C9A000-memory.dmp
      Filesize

      1.1MB

    • memory/1504-55-0x0000000076451000-0x0000000076453000-memory.dmp
      Filesize

      8KB

    • memory/1504-56-0x0000000004D90000-0x0000000004D91000-memory.dmp
      Filesize

      4KB

    • memory/1504-57-0x00000000004B0000-0x00000000004BC000-memory.dmp
      Filesize

      48KB

    • memory/1504-58-0x0000000005070000-0x0000000005128000-memory.dmp
      Filesize

      736KB