Analysis

  • max time kernel
    117s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    09-12-2021 14:57

General

  • Target

    8e5e31f5dd73631eddc2cb57e0f48a9a.exe

  • Size

    1.5MB

  • MD5

    8e5e31f5dd73631eddc2cb57e0f48a9a

  • SHA1

    13bd3cf85edef10be8b60c96334eda4f30eda0ba

  • SHA256

    356c38de132ad392f3155f48d11f97efbd7892a04499aea67dab5a76e85cb68d

  • SHA512

    43cf5099575d698ffbd13dc82aa76e2358629d52217cd9d019acfb52c87a29e1ef9750dee756d164787544c76cc68464b014e3f17b3236467952ef95215a94d1

Malware Config

Extracted

Family

matiex

C2

https://api.telegram.org/bot1769394961:AAF5BB35akL859CwVaXypIqpVsGWlaKvi7A/sendMessage?chat_id=1735544933

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 5 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e5e31f5dd73631eddc2cb57e0f48a9a.exe
    "C:\Users\Admin\AppData\Local\Temp\8e5e31f5dd73631eddc2cb57e0f48a9a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Users\Admin\AppData\Local\Temp\8e5e31f5dd73631eddc2cb57e0f48a9a.exe
      "C:\Users\Admin\AppData\Local\Temp\8e5e31f5dd73631eddc2cb57e0f48a9a.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:584
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:1972

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/584-64-0x0000000000400000-0x0000000000476000-memory.dmp
      Filesize

      472KB

    • memory/584-63-0x0000000000400000-0x0000000000476000-memory.dmp
      Filesize

      472KB

    • memory/584-68-0x0000000005890000-0x0000000005891000-memory.dmp
      Filesize

      4KB

    • memory/584-66-0x0000000000400000-0x0000000000476000-memory.dmp
      Filesize

      472KB

    • memory/584-62-0x0000000000400000-0x0000000000476000-memory.dmp
      Filesize

      472KB

    • memory/584-60-0x0000000000400000-0x0000000000476000-memory.dmp
      Filesize

      472KB

    • memory/584-65-0x000000000047032E-mapping.dmp
    • memory/584-61-0x0000000000400000-0x0000000000476000-memory.dmp
      Filesize

      472KB

    • memory/1092-56-0x0000000075D61000-0x0000000075D63000-memory.dmp
      Filesize

      8KB

    • memory/1092-54-0x00000000010B0000-0x00000000010B1000-memory.dmp
      Filesize

      4KB

    • memory/1092-59-0x00000000080F0000-0x0000000008263000-memory.dmp
      Filesize

      1.4MB

    • memory/1092-58-0x0000000000430000-0x0000000000437000-memory.dmp
      Filesize

      28KB

    • memory/1092-57-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
      Filesize

      4KB

    • memory/1972-69-0x0000000000000000-mapping.dmp