Resubmissions

12-08-2021 13:20

210812-s5k1bdx2tj 10

12-08-2021 13:06

210812-ywwkwmkmzn 10

12-08-2021 12:42

210812-13ygffvy9j 10

12-08-2021 12:41

210812-ph9ze8t96a 10

Analysis

  • max time kernel
    58s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    22-07-2021 15:33

General

  • Target

    g6yzl1NROz6FgZi.exe

  • Size

    1.2MB

  • MD5

    7a8fa3fe4b23a2ca9612b2b1cf096f6a

  • SHA1

    898d020a309d30d33055978794b2131fa5a18698

  • SHA256

    9dacb6e97f39f81eee74d0779165f4a74e31f27cec1a67d52c541c52ed169d73

  • SHA512

    a77912743ed08c7814d6b3a7a3fea19728561f69891c862ea35957ca4886beded2ffea80342af5d9c7b45a8aa868cd8dc9edcc67b62e1b53f25d5c21be407370

Malware Config

Extracted

Family

matiex

C2

https://api.telegram.org/bot1769394961:AAF5BB35akL859CwVaXypIqpVsGWlaKvi7A/sendMessage?chat_id=1735544933

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\g6yzl1NROz6FgZi.exe
    "C:\Users\Admin\AppData\Local\Temp\g6yzl1NROz6FgZi.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Users\Admin\AppData\Local\Temp\g6yzl1NROz6FgZi.exe
      "C:\Users\Admin\AppData\Local\Temp\g6yzl1NROz6FgZi.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1652
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1652 -s 1300
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1812

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1652-66-0x0000000000400000-0x0000000000476000-memory.dmp
    Filesize

    472KB

  • memory/1652-67-0x000000000047006E-mapping.dmp
  • memory/1652-68-0x0000000000400000-0x0000000000476000-memory.dmp
    Filesize

    472KB

  • memory/1652-70-0x00000000050D0000-0x00000000050D1000-memory.dmp
    Filesize

    4KB

  • memory/1808-60-0x0000000001060000-0x0000000001061000-memory.dmp
    Filesize

    4KB

  • memory/1808-62-0x0000000000960000-0x0000000000961000-memory.dmp
    Filesize

    4KB

  • memory/1808-63-0x0000000000290000-0x00000000002A0000-memory.dmp
    Filesize

    64KB

  • memory/1808-64-0x0000000005540000-0x00000000055C4000-memory.dmp
    Filesize

    528KB

  • memory/1808-65-0x0000000005600000-0x00000000056A0000-memory.dmp
    Filesize

    640KB

  • memory/1812-71-0x0000000000000000-mapping.dmp
  • memory/1812-72-0x00000000002D0000-0x00000000002D1000-memory.dmp
    Filesize

    4KB