General

  • Target

    d23dba2f8ba53ad5b724fca2b4a4a173b5c0b5700c1a537452e7c1754114d22c

  • Size

    800KB

  • Sample

    220221-l1cc4sdbam

  • MD5

    10bd2062a252dc3f33a7a38a7a611790

  • SHA1

    2a9c8595209b35e9a6e3ab3b9b91ef4beb6d0ee6

  • SHA256

    d23dba2f8ba53ad5b724fca2b4a4a173b5c0b5700c1a537452e7c1754114d22c

  • SHA512

    979bdfd79d2169607857465a181894b6d20087be986f8340da1bc03808e79b25e607861ef71922358cb8ad1c98d1c147705eb2e6d594b518275c55c02de845d3

Malware Config

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Nigerian99

Targets

    • Target

      weg6tX6TTk78XZ5.exe

    • Size

      1.1MB

    • MD5

      ce11639e100ffbaaf01642df2947b9b1

    • SHA1

      4d4974bd4ebe6a84c44528abd3ab77b82ee84271

    • SHA256

      5f97fdcdf2c5d98b0183c91b0e070693ee0708721f4a5a7e270d752d7740111b

    • SHA512

      87e93e6e0f80d4fded10cc89c2fd3b78bd3503aa27b60765e75a381197c07b6c609e269d354ddc429445bd0aa126d0cf1fa6013847a0c4a05d566af375a50ce1

    • Matiex

      Matiex is a keylogger and infostealer first seen in July 2020.

    • Matiex Main Payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Tasks