General

  • Target

    36b528e4f6149823bcc3309fe9a95334ea98c14037dfe95dd1d68b506eb4962e

  • Size

    280KB

  • Sample

    220521-dqergsbbdp

  • MD5

    3bbb7e0b352bfabb26d5cc6e3b6b0326

  • SHA1

    ee2b4ab4853d1aa869a4f15d609114e72d48bc1b

  • SHA256

    36b528e4f6149823bcc3309fe9a95334ea98c14037dfe95dd1d68b506eb4962e

  • SHA512

    e46914bd17c89ca25d171b4e7569b58addd89c75e0194684c99932e86ec8f050aa978a188e7eb1ad35a8ac11f156df6ebd4dbb80de0a159b2a215de93deb6fa5

Malware Config

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    beatexploit@yandex.com
  • Password:
    welcome@100

Targets

    • Target

      Quotation #257&439.exe

    • Size

      330KB

    • MD5

      78ecb4ae45b1ac19a3f0295811eacea0

    • SHA1

      3fae2cdcbfa40c6937be2b84e4f0044c9efcacc6

    • SHA256

      f8113167cfaf623d5c08b33685577743fb96bd3daca2cd915d8b3efe81ad3a8b

    • SHA512

      dea32cc4e7515b271a5ba8094a955577ab3f0f115654afa70e984da104a2061e3016c847952b3a8a57d363b919a61f1a39a2945dab5da9008283bcb1a2f18a8b

    • Matiex

      Matiex is a keylogger and infostealer first seen in July 2020.

    • Matiex Main Payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks