General

  • Target

    5497370a1c39741caebb42d33e653266fa0d71810a1cec19aac99931ac81a15e

  • Size

    603KB

  • Sample

    220221-2fa8babbh4

  • MD5

    0626ef6fc6a36ab12410789b3838c8c9

  • SHA1

    da472077e58a0db92adc046fe49f7043b89df0d2

  • SHA256

    5497370a1c39741caebb42d33e653266fa0d71810a1cec19aac99931ac81a15e

  • SHA512

    011c7cf42a05c3fe0784e55edfa417db32d02648e1dc19f63bb373ea6d196fd6fb93611a36e329a97658ee21d54ef62cdb115eef6bde228c1ae0963ba7d76b18

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.revistaeducar.com.ar
  • Port:
    25
  • Username:
    [email protected]
  • Password:
    somchai#3774

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    mail.revistaeducar.com.ar
  • Port:
    25
  • Username:
    [email protected]
  • Password:
    somchai#3774

Targets

    • Target

      NKP210102-NIT-SC2.exe

    • Size

      779KB

    • MD5

      087dfca6f2b2c9825a49d4b986d7f539

    • SHA1

      748e44b93cf2882248b2e27c728eb11018984bf4

    • SHA256

      af8629a317a5fe7aa5900f445cd855b902a495c497646c3ef1485ea5a9d026a7

    • SHA512

      25ab703c8261e1c36e4656b405b2aff6c8595bc26fe3b0f982e7249a90d6d6405d5f66ff8c28f8696d16c99a479718657dc669e0e4e5c2abe00e3ea03bac588d

    • Matiex

      Matiex is a keylogger and infostealer first seen in July 2020.

    • Matiex Main Payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks