Analysis

  • max time kernel
    121s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    09-12-2021 13:59

General

  • Target

    356c38de132ad392f3155f48d11f97efbd7892a04499aea67dab5a76e85cb68d.exe

  • Size

    1.5MB

  • MD5

    8e5e31f5dd73631eddc2cb57e0f48a9a

  • SHA1

    13bd3cf85edef10be8b60c96334eda4f30eda0ba

  • SHA256

    356c38de132ad392f3155f48d11f97efbd7892a04499aea67dab5a76e85cb68d

  • SHA512

    43cf5099575d698ffbd13dc82aa76e2358629d52217cd9d019acfb52c87a29e1ef9750dee756d164787544c76cc68464b014e3f17b3236467952ef95215a94d1

Malware Config

Extracted

Family

matiex

C2

https://api.telegram.org/bot1769394961:AAF5BB35akL859CwVaXypIqpVsGWlaKvi7A/sendMessage?chat_id=1735544933

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\356c38de132ad392f3155f48d11f97efbd7892a04499aea67dab5a76e85cb68d.exe
    "C:\Users\Admin\AppData\Local\Temp\356c38de132ad392f3155f48d11f97efbd7892a04499aea67dab5a76e85cb68d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\Users\Admin\AppData\Local\Temp\356c38de132ad392f3155f48d11f97efbd7892a04499aea67dab5a76e85cb68d.exe
      "C:\Users\Admin\AppData\Local\Temp\356c38de132ad392f3155f48d11f97efbd7892a04499aea67dab5a76e85cb68d.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4088
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4088 -s 1720
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:696

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\356c38de132ad392f3155f48d11f97efbd7892a04499aea67dab5a76e85cb68d.exe.log
    MD5

    f1181bc4bdff57024c4121f645548332

    SHA1

    d431ee3a3a5afcae2c4537b1d445054a0a95f6e6

    SHA256

    f1a7e138b25d0cb24bb4b23bd781b0dd357afd49d45e19ffa44cdb80170336ad

    SHA512

    cf8059f289bcb4f33e82a2c4851fade486bd449793a39718d49bc357efd09689150aedd277c5ebcf79b5ebb4bbe36f0cbb72510a50398bee804ffd9c889604e3

  • memory/2680-122-0x0000000008570000-0x0000000008571000-memory.dmp
    Filesize

    4KB

  • memory/2680-118-0x00000000050D0000-0x00000000050D1000-memory.dmp
    Filesize

    4KB

  • memory/2680-119-0x0000000004F90000-0x0000000005022000-memory.dmp
    Filesize

    584KB

  • memory/2680-120-0x0000000005180000-0x0000000005181000-memory.dmp
    Filesize

    4KB

  • memory/2680-121-0x00000000055C0000-0x00000000055C7000-memory.dmp
    Filesize

    28KB

  • memory/2680-115-0x0000000000650000-0x0000000000651000-memory.dmp
    Filesize

    4KB

  • memory/2680-123-0x00000000088E0000-0x00000000088E1000-memory.dmp
    Filesize

    4KB

  • memory/2680-124-0x0000000008C50000-0x0000000008DC3000-memory.dmp
    Filesize

    1.4MB

  • memory/2680-117-0x00000000055D0000-0x00000000055D1000-memory.dmp
    Filesize

    4KB

  • memory/4088-125-0x0000000000400000-0x0000000000476000-memory.dmp
    Filesize

    472KB

  • memory/4088-126-0x000000000047032E-mapping.dmp
  • memory/4088-132-0x00000000053C0000-0x00000000053C1000-memory.dmp
    Filesize

    4KB

  • memory/4088-133-0x0000000005440000-0x000000000593E000-memory.dmp
    Filesize

    5.0MB