Analysis

  • max time kernel
    121s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    09-12-2021 14:57

General

  • Target

    8e5e31f5dd73631eddc2cb57e0f48a9a.exe

  • Size

    1.5MB

  • MD5

    8e5e31f5dd73631eddc2cb57e0f48a9a

  • SHA1

    13bd3cf85edef10be8b60c96334eda4f30eda0ba

  • SHA256

    356c38de132ad392f3155f48d11f97efbd7892a04499aea67dab5a76e85cb68d

  • SHA512

    43cf5099575d698ffbd13dc82aa76e2358629d52217cd9d019acfb52c87a29e1ef9750dee756d164787544c76cc68464b014e3f17b3236467952ef95215a94d1

Malware Config

Extracted

Family

matiex

C2

https://api.telegram.org/bot1769394961:AAF5BB35akL859CwVaXypIqpVsGWlaKvi7A/sendMessage?chat_id=1735544933

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e5e31f5dd73631eddc2cb57e0f48a9a.exe
    "C:\Users\Admin\AppData\Local\Temp\8e5e31f5dd73631eddc2cb57e0f48a9a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3664
    • C:\Users\Admin\AppData\Local\Temp\8e5e31f5dd73631eddc2cb57e0f48a9a.exe
      "C:\Users\Admin\AppData\Local\Temp\8e5e31f5dd73631eddc2cb57e0f48a9a.exe"
      2⤵
        PID:4668
      • C:\Users\Admin\AppData\Local\Temp\8e5e31f5dd73631eddc2cb57e0f48a9a.exe
        "C:\Users\Admin\AppData\Local\Temp\8e5e31f5dd73631eddc2cb57e0f48a9a.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:4672
        • C:\Windows\SysWOW64\netsh.exe
          "netsh" wlan show profile
          3⤵
            PID:396

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      3
      T1081

      Collection

      Data from Local System

      3
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\8e5e31f5dd73631eddc2cb57e0f48a9a.exe.log
        MD5

        f1181bc4bdff57024c4121f645548332

        SHA1

        d431ee3a3a5afcae2c4537b1d445054a0a95f6e6

        SHA256

        f1a7e138b25d0cb24bb4b23bd781b0dd357afd49d45e19ffa44cdb80170336ad

        SHA512

        cf8059f289bcb4f33e82a2c4851fade486bd449793a39718d49bc357efd09689150aedd277c5ebcf79b5ebb4bbe36f0cbb72510a50398bee804ffd9c889604e3

      • memory/396-137-0x0000000000000000-mapping.dmp
      • memory/3664-127-0x0000000008810000-0x0000000008983000-memory.dmp
        Filesize

        1.4MB

      • memory/3664-121-0x0000000004C90000-0x0000000004C91000-memory.dmp
        Filesize

        4KB

      • memory/3664-123-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
        Filesize

        4KB

      • memory/3664-124-0x0000000004F80000-0x0000000004F87000-memory.dmp
        Filesize

        28KB

      • memory/3664-125-0x00000000050A0000-0x00000000050A1000-memory.dmp
        Filesize

        4KB

      • memory/3664-126-0x00000000084A0000-0x00000000084A1000-memory.dmp
        Filesize

        4KB

      • memory/3664-118-0x00000000000D0000-0x00000000000D1000-memory.dmp
        Filesize

        4KB

      • memory/3664-122-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
        Filesize

        4KB

      • memory/3664-120-0x00000000050F0000-0x00000000050F1000-memory.dmp
        Filesize

        4KB

      • memory/4672-128-0x0000000000400000-0x0000000000476000-memory.dmp
        Filesize

        472KB

      • memory/4672-135-0x0000000005100000-0x0000000005101000-memory.dmp
        Filesize

        4KB

      • memory/4672-136-0x0000000005100000-0x00000000055FE000-memory.dmp
        Filesize

        5.0MB

      • memory/4672-129-0x000000000047032E-mapping.dmp
      • memory/4672-138-0x00000000067E0000-0x00000000067E1000-memory.dmp
        Filesize

        4KB