General

  • Target

    5da5578035df5cd6d4853b66f68e1a1c1f074da1b1f90fc2282f5694cffa8d0e

  • Size

    463KB

  • Sample

    220307-n7jf4seca5

  • MD5

    81410395168c758d78cfbd5494638a4b

  • SHA1

    7617905ea5b349e2730b74555d923af2765403df

  • SHA256

    5da5578035df5cd6d4853b66f68e1a1c1f074da1b1f90fc2282f5694cffa8d0e

  • SHA512

    dc9d785e013b0490a809f1bc2052f9c63b3eadb96c1b0808085261411d35f628a9bc83940b163a57d2c544af18b5aa48baa0c17f5c7810883b183977530db049

Malware Config

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    srvc13.turhost.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    italik2015

Targets

    • Target

      5da5578035df5cd6d4853b66f68e1a1c1f074da1b1f90fc2282f5694cffa8d0e

    • Size

      463KB

    • MD5

      81410395168c758d78cfbd5494638a4b

    • SHA1

      7617905ea5b349e2730b74555d923af2765403df

    • SHA256

      5da5578035df5cd6d4853b66f68e1a1c1f074da1b1f90fc2282f5694cffa8d0e

    • SHA512

      dc9d785e013b0490a809f1bc2052f9c63b3eadb96c1b0808085261411d35f628a9bc83940b163a57d2c544af18b5aa48baa0c17f5c7810883b183977530db049

    • Matiex

      Matiex is a keylogger and infostealer first seen in July 2020.

    • Matiex Main Payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks