General

  • Target

    a7145677a983c5a94a197cd7668e61accb0bd7c71dac8be00dd14844226699cd

  • Size

    444KB

  • Sample

    220415-pl5mwshbar

  • MD5

    163e701ddd59d17d1f058abc15eaab3c

  • SHA1

    1ee75c2f3508f3697797fa79be05c459bde0b7f0

  • SHA256

    a7145677a983c5a94a197cd7668e61accb0bd7c71dac8be00dd14844226699cd

  • SHA512

    1714439427278b0bafb2cccf083a573c42a40e598bb2083fe9a07ab35a764d9468efa3761e5a5f86c22cbd9fa6123a02e882aac720fc50ceb0b882001a6e6019

Malware Config

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Goodluck123x

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Goodluck123x

Targets

    • Target

      a7145677a983c5a94a197cd7668e61accb0bd7c71dac8be00dd14844226699cd

    • Size

      444KB

    • MD5

      163e701ddd59d17d1f058abc15eaab3c

    • SHA1

      1ee75c2f3508f3697797fa79be05c459bde0b7f0

    • SHA256

      a7145677a983c5a94a197cd7668e61accb0bd7c71dac8be00dd14844226699cd

    • SHA512

      1714439427278b0bafb2cccf083a573c42a40e598bb2083fe9a07ab35a764d9468efa3761e5a5f86c22cbd9fa6123a02e882aac720fc50ceb0b882001a6e6019

    • Matiex

      Matiex is a keylogger and infostealer first seen in July 2020.

    • Matiex Main Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v6

Tasks