Analysis

  • max time kernel
    156s
  • max time network
    160s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    11-11-2021 16:32

General

  • Target

    SsSuaeML7312gbk.exe

  • Size

    683KB

  • MD5

    b228b9a2a36d06fd91d942e464ef16bd

  • SHA1

    8a974471c6336b046f08d17d8ba4c31d7d151b9c

  • SHA256

    108f33743a4ef5a5008a666449da79ba8505820db73e7e5098cb90c2cdd0ee66

  • SHA512

    cb14152f1284087fd4206a27eea79cc4d2f568f3fbc1e1962cf64d1e5b97a4c8d4cce1925fe910dea421f401e8d5c07cf0c632405ff2e26f72873662f9a3ad09

Malware Config

Extracted

Family

matiex

C2

https://api.telegram.org/bot1962824736:AAECUA300NkJ2NuTf0cKgva_k26j1y0NNHk/sendMessage?chat_id=457082756

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 3 IoCs
  • Drops startup file 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SsSuaeML7312gbk.exe
    "C:\Users\Admin\AppData\Local\Temp\SsSuaeML7312gbk.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3576
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SsSuaeML7312gbk.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2252
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gEvJkZJcG.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3860
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gEvJkZJcG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp62EC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3140
    • C:\Users\Admin\AppData\Local\Temp\SsSuaeML7312gbk.exe
      "C:\Users\Admin\AppData\Local\Temp\SsSuaeML7312gbk.exe"
      2⤵
        PID:708
      • C:\Users\Admin\AppData\Local\Temp\SsSuaeML7312gbk.exe
        "C:\Users\Admin\AppData\Local\Temp\SsSuaeML7312gbk.exe"
        2⤵
        • Drops startup file
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1056

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      MD5

      db01a2c1c7e70b2b038edf8ad5ad9826

      SHA1

      540217c647a73bad8d8a79e3a0f3998b5abd199b

      SHA256

      413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d

      SHA512

      c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      MD5

      61985477768362169d741be54e4fa4d7

      SHA1

      98047c3039d64a9d8ded68f9778b789334b82692

      SHA256

      90dd33af500708d96feaa388920c70366c2b221fedcf287a712cd3346bb83190

      SHA512

      643cdc0dc0067ffebc20c1c159b320b3e22c6e6cf894c534b029187eaa5b653eb62f9c2c57826536b63e3a063b9d953a325e3348d9187f173d1b4da25f67b9a4

    • C:\Users\Admin\AppData\Local\Temp\tmp62EC.tmp
      MD5

      a25063c6fd168ce48b4c8f0b2f31c4f0

      SHA1

      e80e543fd045b8d667365d4f5f5d30126afb157c

      SHA256

      a5d06f6b990a166a3fb4accdfb1709b92e9451008dd1ed60866f96cc96ef7ca4

      SHA512

      f0f36e6c57c244fb23c6219295fc48d06ecd682cb2a875f9ef28fc66678a20e82ce338812f4c87a675e8dbe6200d98cb30a349489c62515205f668d57d82accb

    • memory/1056-158-0x00000000050D0000-0x00000000055CE000-memory.dmp
      Filesize

      5.0MB

    • memory/1056-140-0x000000000046E0DE-mapping.dmp
    • memory/1056-139-0x0000000000400000-0x000000000048C000-memory.dmp
      Filesize

      560KB

    • memory/2252-141-0x0000000006FC0000-0x0000000006FC1000-memory.dmp
      Filesize

      4KB

    • memory/2252-163-0x0000000008050000-0x0000000008051000-memory.dmp
      Filesize

      4KB

    • memory/2252-127-0x0000000000000000-mapping.dmp
    • memory/2252-208-0x00000000046C3000-0x00000000046C4000-memory.dmp
      Filesize

      4KB

    • memory/2252-128-0x0000000000FC0000-0x0000000000FC1000-memory.dmp
      Filesize

      4KB

    • memory/2252-206-0x000000007E7B0000-0x000000007E7B1000-memory.dmp
      Filesize

      4KB

    • memory/2252-130-0x0000000000FC0000-0x0000000000FC1000-memory.dmp
      Filesize

      4KB

    • memory/2252-132-0x0000000004560000-0x0000000004561000-memory.dmp
      Filesize

      4KB

    • memory/2252-133-0x0000000007050000-0x0000000007051000-memory.dmp
      Filesize

      4KB

    • memory/2252-180-0x0000000009050000-0x0000000009083000-memory.dmp
      Filesize

      204KB

    • memory/2252-166-0x0000000000FC0000-0x0000000000FC1000-memory.dmp
      Filesize

      4KB

    • memory/2252-161-0x00000000080E0000-0x00000000080E1000-memory.dmp
      Filesize

      4KB

    • memory/2252-151-0x00000000046C0000-0x00000000046C1000-memory.dmp
      Filesize

      4KB

    • memory/2252-152-0x00000000046C2000-0x00000000046C3000-memory.dmp
      Filesize

      4KB

    • memory/3140-131-0x0000000000000000-mapping.dmp
    • memory/3576-125-0x0000000006050000-0x0000000006051000-memory.dmp
      Filesize

      4KB

    • memory/3576-120-0x00000000057F0000-0x00000000057F1000-memory.dmp
      Filesize

      4KB

    • memory/3576-121-0x0000000005390000-0x0000000005391000-memory.dmp
      Filesize

      4KB

    • memory/3576-123-0x0000000005280000-0x0000000005281000-memory.dmp
      Filesize

      4KB

    • memory/3576-124-0x0000000005D20000-0x0000000005D27000-memory.dmp
      Filesize

      28KB

    • memory/3576-118-0x00000000009F0000-0x00000000009F1000-memory.dmp
      Filesize

      4KB

    • memory/3576-126-0x00000000060F0000-0x0000000006248000-memory.dmp
      Filesize

      1.3MB

    • memory/3576-122-0x00000000052F0000-0x00000000052F1000-memory.dmp
      Filesize

      4KB

    • memory/3860-154-0x0000000007930000-0x0000000007931000-memory.dmp
      Filesize

      4KB

    • memory/3860-159-0x0000000007710000-0x0000000007711000-memory.dmp
      Filesize

      4KB

    • memory/3860-157-0x0000000004522000-0x0000000004523000-memory.dmp
      Filesize

      4KB

    • memory/3860-135-0x0000000000F00000-0x0000000000F01000-memory.dmp
      Filesize

      4KB

    • memory/3860-165-0x0000000000F00000-0x0000000000F01000-memory.dmp
      Filesize

      4KB

    • memory/3860-134-0x0000000000F00000-0x0000000000F01000-memory.dmp
      Filesize

      4KB

    • memory/3860-205-0x000000007E8A0000-0x000000007E8A1000-memory.dmp
      Filesize

      4KB

    • memory/3860-156-0x0000000004520000-0x0000000004521000-memory.dmp
      Filesize

      4KB

    • memory/3860-207-0x0000000004523000-0x0000000004524000-memory.dmp
      Filesize

      4KB

    • memory/3860-129-0x0000000000000000-mapping.dmp
    • memory/3860-148-0x00000000078C0000-0x00000000078C1000-memory.dmp
      Filesize

      4KB

    • memory/3860-144-0x00000000075E0000-0x00000000075E1000-memory.dmp
      Filesize

      4KB