Analysis

  • max time kernel
    64s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-04-2022 02:31

General

  • Target

    invoice _25280.exe

  • Size

    739KB

  • MD5

    40630dbc9ec33244bf5dd0a97d129909

  • SHA1

    a48f654aada97d4d359e217bfa212adf07faba13

  • SHA256

    f0b8f39cd0fd0a840db7c970362e5bd1e48600c341a97ffd1f742ea37f561bd8

  • SHA512

    854c4e2b1dcabe82001d3f31cf7c41045eab6ba1a7c14027de6ce781df097cb70ff4dff39cea5d26f2c2789953683c10fe0a0fe4d5f8aabad00920434491c1af

Malware Config

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    ebop.website
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    P@ssw0rdP@ssw0rd

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\invoice _25280.exe
    "C:\Users\Admin\AppData\Local\Temp\invoice _25280.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:912
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:1640

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1156-54-0x0000000000190000-0x0000000000250000-memory.dmp
      Filesize

      768KB

    • memory/1156-55-0x0000000004FC0000-0x000000000503A000-memory.dmp
      Filesize

      488KB

    • memory/1156-56-0x0000000074DC1000-0x0000000074DC3000-memory.dmp
      Filesize

      8KB

    • memory/1156-59-0x00000000003F0000-0x00000000003F3000-memory.dmp
      Filesize

      12KB

    • memory/1640-57-0x000000000046CE6E-mapping.dmp
    • memory/1640-60-0x0000000000400000-0x0000000000472000-memory.dmp
      Filesize

      456KB

    • memory/1640-61-0x0000000005995000-0x00000000059A6000-memory.dmp
      Filesize

      68KB