Analysis

  • max time kernel
    135s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    19-03-2022 23:47

General

  • Target

    47693174c4e7379e21db719d187e82dfca4e97653e20526e7aa57b9b663bb34a.exe

  • Size

    645KB

  • MD5

    1912db849337b8d239dc4eb2f4c99ff3

  • SHA1

    07d4d56809d2e2ec063cb4e1fe8b815b33477314

  • SHA256

    47693174c4e7379e21db719d187e82dfca4e97653e20526e7aa57b9b663bb34a

  • SHA512

    1e44c71d7490b30d455bc92f2be3614f1412c1e9f8f12a58906459ce247565a0ec53bd29201bcd4858b96c71119be577dbe0f22d02b6aab613a9d7c88b576726

Malware Config

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    MARYolanmauluogwo@ever

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47693174c4e7379e21db719d187e82dfca4e97653e20526e7aa57b9b663bb34a.exe
    "C:\Users\Admin\AppData\Local\Temp\47693174c4e7379e21db719d187e82dfca4e97653e20526e7aa57b9b663bb34a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4320
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aBjjLkeBm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9CB6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4164
    • C:\Users\Admin\AppData\Local\Temp\47693174c4e7379e21db719d187e82dfca4e97653e20526e7aa57b9b663bb34a.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3920
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 1728
        3⤵
        • Program crash
        PID:1692
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 3920 -ip 3920
    1⤵
      PID:1136

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp9CB6.tmp
      MD5

      fbb2241a7d9664f949b67bb83fe08992

      SHA1

      40ddef829b1c3edeabff53bfd90fd6d4f667f292

      SHA256

      78477127d3d3d293bd56d959943baf2596b2f10bb5688abaf8d343e78fde6ad5

      SHA512

      4aa2b8216e111d84fbf478f810138f1ce45357f6f58900212fd34f2a202bd2c6f5915e119921e3b8adc7217ecb9ce1621a2a739e61b3fff9edd5cec6780e7e57

    • memory/3920-139-0x0000000000400000-0x0000000000476000-memory.dmp
      Filesize

      472KB

    • memory/3920-140-0x0000000004EA0000-0x0000000004F06000-memory.dmp
      Filesize

      408KB

    • memory/3920-141-0x0000000074440000-0x0000000074BF0000-memory.dmp
      Filesize

      7.7MB

    • memory/3920-142-0x0000000004D60000-0x0000000004DFC000-memory.dmp
      Filesize

      624KB

    • memory/4320-131-0x0000000000710000-0x00000000007B8000-memory.dmp
      Filesize

      672KB

    • memory/4320-132-0x0000000074440000-0x0000000074BF0000-memory.dmp
      Filesize

      7.7MB

    • memory/4320-133-0x0000000007B40000-0x00000000080E4000-memory.dmp
      Filesize

      5.6MB

    • memory/4320-134-0x0000000007670000-0x0000000007702000-memory.dmp
      Filesize

      584KB

    • memory/4320-135-0x0000000007590000-0x0000000007B34000-memory.dmp
      Filesize

      5.6MB

    • memory/4320-136-0x0000000007640000-0x000000000764A000-memory.dmp
      Filesize

      40KB

    • memory/4320-137-0x0000000009F90000-0x000000000A02C000-memory.dmp
      Filesize

      624KB