Analysis

  • max time kernel
    138s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    11-05-2022 14:08

General

  • Target

    b007118d018e0a31516f487bad361ee2d815ad3dc452220abe8a8a14da08a338.exe

  • Size

    550KB

  • MD5

    6d0c349b72dd37e9823d2a81f2113304

  • SHA1

    cd737b92b9d1168f7394fb67919ebfc6fe24220a

  • SHA256

    b007118d018e0a31516f487bad361ee2d815ad3dc452220abe8a8a14da08a338

  • SHA512

    0c465d4a502c75be2f2c812535e1938670cdef7850731be67718e05ccd5d49a88575ec67b07bd356f3da2a2d26ce27f00a2225694965a00769f61282a73cb3c6

Malware Config

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Thankgod180

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b007118d018e0a31516f487bad361ee2d815ad3dc452220abe8a8a14da08a338.exe
    "C:\Users\Admin\AppData\Local\Temp\b007118d018e0a31516f487bad361ee2d815ad3dc452220abe8a8a14da08a338.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2920
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VsyemdFWKe" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAB44.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4464
    • C:\Users\Admin\AppData\Local\Temp\b007118d018e0a31516f487bad361ee2d815ad3dc452220abe8a8a14da08a338.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4340
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4340 -s 2024
        3⤵
        • Program crash
        PID:1016
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4340 -ip 4340
    1⤵
      PID:1428

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\b007118d018e0a31516f487bad361ee2d815ad3dc452220abe8a8a14da08a338.exe.log
      Filesize

      412B

      MD5

      e72888b5960716cf170f3e1becd14370

      SHA1

      0aeefd2d4a7948a03aad625ca86fc34d79adf248

      SHA256

      8317f594f74040b50e1b88f4aba5e6da3423bf47fe91df59e6e85f37b1f7e0ab

      SHA512

      9cdfda6fc4f324dfd8d53b46610114252431a5d26296a6f3d606b8ffeef172263fbde9ce0a1b2b9232dabcdabd33d6677e9a5f7693b175f24cea622c31b5c6b7

    • C:\Users\Admin\AppData\Local\Temp\tmpAB44.tmp
      Filesize

      1KB

      MD5

      c37d98d594f8afaf5c6027e0c8df77d3

      SHA1

      7314ee0a8877d25a2b46b512da29c45ee18abda6

      SHA256

      2b6d61b01321c6ed0f914d2090bf306e6af1b64584c669fba4ce20c920aba933

      SHA512

      70c755e4051343074b507ba3e0d023a325e6bbf7033b8cc84baaf97ceddab4c7198888a2341cf48e6652e8072433524aadf763bdf69558926f0b8d7c8c5a1360

    • memory/2920-130-0x0000000000550000-0x00000000005E0000-memory.dmp
      Filesize

      576KB

    • memory/2920-131-0x0000000004F70000-0x000000000500C000-memory.dmp
      Filesize

      624KB

    • memory/2920-132-0x00000000050F0000-0x0000000005182000-memory.dmp
      Filesize

      584KB

    • memory/4340-135-0x0000000000000000-mapping.dmp
    • memory/4340-136-0x0000000000400000-0x0000000000476000-memory.dmp
      Filesize

      472KB

    • memory/4340-138-0x0000000005B70000-0x0000000006114000-memory.dmp
      Filesize

      5.6MB

    • memory/4340-139-0x0000000005660000-0x00000000056C6000-memory.dmp
      Filesize

      408KB

    • memory/4464-133-0x0000000000000000-mapping.dmp