Analysis

  • max time kernel
    121s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    25-01-2022 19:33

General

  • Target

    98nMUVIMa7yoxmF.exe

  • Size

    1.2MB

  • MD5

    a060e6b79f24c737ed87a315cfb02760

  • SHA1

    6e28de0375a2a8431ebf17e8858e8a5a32e5358f

  • SHA256

    962a2c242f1491057e2192083e69c7a4f06be6e37a2ceb85ba43f66fd21a80c3

  • SHA512

    483729e2bd5c2118d2abc81fb4d469023c372e00f2d9056d68e03c8db6200f9ea83f9a32fb73131784e292b92885c893611d2d199253e4f596ae19aa62908e95

Malware Config

Extracted

Family

matiex

C2

https://api.telegram.org/bot1769394961:AAF5BB35akL859CwVaXypIqpVsGWlaKvi7A/sendMessage?chat_id=1735544933

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 1 IoCs
  • suricata: ET MALWARE Matiex Keylogger Exfil Via Telegram

    suricata: ET MALWARE Matiex Keylogger Exfil Via Telegram

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98nMUVIMa7yoxmF.exe
    "C:\Users\Admin\AppData\Local\Temp\98nMUVIMa7yoxmF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3160
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YbakSbVXJKkh.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:720
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YbakSbVXJKkh" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9F1A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3920
    • C:\Users\Admin\AppData\Local\Temp\98nMUVIMa7yoxmF.exe
      "C:\Users\Admin\AppData\Local\Temp\98nMUVIMa7yoxmF.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:2832
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:1408

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\98nMUVIMa7yoxmF.exe.log
      MD5

      0c2899d7c6746f42d5bbe088c777f94c

      SHA1

      622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

      SHA256

      5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

      SHA512

      ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

    • C:\Users\Admin\AppData\Local\Temp\tmp9F1A.tmp
      MD5

      6e08f6f8d6a9e24337fe3efc5a6c594f

      SHA1

      6e0554d74e649cfa89c2de02e30763dc94191421

      SHA256

      889b42c5661907ee01ebe5c912b2b2f05bc94b19d7fe721a4476c50801e6e984

      SHA512

      80cb3a198b4baf3d794c464f35df91a53e4d7c551a7fa98452306c95d57fc6bd28997b9d7e9a8ac2c0b05ed4b93dc1826a09f33fa5d669f05e44689a1b1ab1cd

    • memory/720-127-0x0000000007130000-0x0000000007166000-memory.dmp
      Filesize

      216KB

    • memory/720-128-0x00000000072D0000-0x00000000072D1000-memory.dmp
      Filesize

      4KB

    • memory/720-185-0x000000007F6F0000-0x000000007F6F1000-memory.dmp
      Filesize

      4KB

    • memory/720-157-0x0000000009D10000-0x0000000009DA4000-memory.dmp
      Filesize

      592KB

    • memory/720-156-0x0000000009B00000-0x0000000009BA5000-memory.dmp
      Filesize

      660KB

    • memory/720-151-0x0000000009780000-0x000000000979E000-memory.dmp
      Filesize

      120KB

    • memory/720-150-0x00000000099D0000-0x0000000009A03000-memory.dmp
      Filesize

      204KB

    • memory/720-352-0x0000000009680000-0x000000000969A000-memory.dmp
      Filesize

      104KB

    • memory/720-137-0x0000000008200000-0x0000000008550000-memory.dmp
      Filesize

      3.3MB

    • memory/720-186-0x00000000072D3000-0x00000000072D4000-memory.dmp
      Filesize

      4KB

    • memory/720-129-0x00000000072D2000-0x00000000072D3000-memory.dmp
      Filesize

      4KB

    • memory/720-140-0x00000000088D0000-0x0000000008946000-memory.dmp
      Filesize

      472KB

    • memory/720-357-0x0000000009670000-0x0000000009678000-memory.dmp
      Filesize

      32KB

    • memory/720-132-0x0000000007910000-0x0000000007F38000-memory.dmp
      Filesize

      6.2MB

    • memory/720-139-0x0000000008B50000-0x0000000008B9B000-memory.dmp
      Filesize

      300KB

    • memory/720-138-0x0000000007FC0000-0x0000000007FDC000-memory.dmp
      Filesize

      112KB

    • memory/720-135-0x0000000007640000-0x0000000007662000-memory.dmp
      Filesize

      136KB

    • memory/720-136-0x0000000007F40000-0x0000000007FA6000-memory.dmp
      Filesize

      408KB

    • memory/2832-149-0x00000000074B0000-0x0000000007672000-memory.dmp
      Filesize

      1.8MB

    • memory/2832-134-0x0000000005910000-0x0000000005E0E000-memory.dmp
      Filesize

      5.0MB

    • memory/2832-133-0x0000000005880000-0x00000000058E6000-memory.dmp
      Filesize

      408KB

    • memory/2832-130-0x0000000000400000-0x0000000000476000-memory.dmp
      Filesize

      472KB

    • memory/3160-115-0x0000000000150000-0x0000000000284000-memory.dmp
      Filesize

      1.2MB

    • memory/3160-123-0x0000000005B10000-0x0000000005C18000-memory.dmp
      Filesize

      1.0MB

    • memory/3160-122-0x0000000005670000-0x000000000567E000-memory.dmp
      Filesize

      56KB

    • memory/3160-121-0x000000007EA90000-0x000000007EA91000-memory.dmp
      Filesize

      4KB

    • memory/3160-120-0x0000000004D00000-0x0000000004D9C000-memory.dmp
      Filesize

      624KB

    • memory/3160-119-0x0000000004AD0000-0x0000000004ADA000-memory.dmp
      Filesize

      40KB

    • memory/3160-118-0x0000000004A20000-0x0000000004AB2000-memory.dmp
      Filesize

      584KB

    • memory/3160-117-0x0000000004AF0000-0x0000000004B82000-memory.dmp
      Filesize

      584KB

    • memory/3160-116-0x0000000004FF0000-0x00000000054EE000-memory.dmp
      Filesize

      5.0MB