Analysis

  • max time kernel
    117s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    11-02-2022 08:22

General

  • Target

    Enijidjm.exe

  • Size

    111KB

  • MD5

    dda708bbd533046daf479fd123f75cda

  • SHA1

    b8dc0fa033f434eafe46df7c0320676c866814cb

  • SHA256

    f442097ffe0336d6712267088a4368aa539f51f7ea7d1e950da88c6a42f1b29e

  • SHA512

    b6c983e27964446d6c8c3dcb6f03d0cbb957fd2c2cbe2888444372a4a3b69b22d3e9b3e401972aa5b365bc6b810dbffef9aa0aaeb50bf8e31f720f173b961e58

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    serv3.devmexico.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    3}l^pI#_4K_!

Extracted

Family

matiex

Credentials

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 4 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Enijidjm.exe
    "C:\Users\Admin\AppData\Local\Temp\Enijidjm.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1688

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1624-54-0x00000000001D0000-0x00000000001F0000-memory.dmp
    Filesize

    128KB

  • memory/1624-55-0x000000007469E000-0x000000007469F000-memory.dmp
    Filesize

    4KB

  • memory/1624-56-0x0000000004D70000-0x0000000004D71000-memory.dmp
    Filesize

    4KB

  • memory/1624-57-0x00000000006C0000-0x0000000000710000-memory.dmp
    Filesize

    320KB

  • memory/1624-58-0x0000000000610000-0x0000000000650000-memory.dmp
    Filesize

    256KB

  • memory/1624-59-0x0000000004EB0000-0x0000000004EFC000-memory.dmp
    Filesize

    304KB

  • memory/1688-60-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/1688-61-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/1688-62-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/1688-63-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/1688-64-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/1688-65-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/1688-66-0x000000007469E000-0x000000007469F000-memory.dmp
    Filesize

    4KB

  • memory/1688-67-0x00000000049E0000-0x00000000049E1000-memory.dmp
    Filesize

    4KB