Analysis

  • max time kernel
    91s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    08-03-2022 19:27

General

  • Target

    3f3a8442b3a36cf557f9535d67c11a1040392df889587b2f6341d682b4cb47dd.exe

  • Size

    252KB

  • MD5

    2fdcd6f63014c05331365fe96538c010

  • SHA1

    107473be86d052f460685f9e5879aed530433b5b

  • SHA256

    3f3a8442b3a36cf557f9535d67c11a1040392df889587b2f6341d682b4cb47dd

  • SHA512

    da553a61ca0e9cc877941c22652f0ae4917c05e4b0f699e4518dfd60b139e06a17747cfb26dce67685d41f5164d49eedae63e94c310444ce7a24b3783b5283f5

Malware Config

Extracted

Family

matiex

Credentials

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f3a8442b3a36cf557f9535d67c11a1040392df889587b2f6341d682b4cb47dd.exe
    "C:\Users\Admin\AppData\Local\Temp\3f3a8442b3a36cf557f9535d67c11a1040392df889587b2f6341d682b4cb47dd.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2864
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\zLonkuquntjipat.vbs"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4212
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3344
    • C:\Users\Admin\AppData\Local\Temp\3f3a8442b3a36cf557f9535d67c11a1040392df889587b2f6341d682b4cb47dd.exe
      C:\Users\Admin\AppData\Local\Temp\3f3a8442b3a36cf557f9535d67c11a1040392df889587b2f6341d682b4cb47dd.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4484

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zLonkuquntjipat.vbs
    MD5

    570e1760047887d4773c02a7f0c0a9ef

    SHA1

    ea36b58136c15c0c38ca496e5fd55e9de62073dc

    SHA256

    c14774447472f5eec655d2046e6e4930b3bed4877de328d4f8a58416b7144db2

    SHA512

    aeb14674534d2a4cc6d58fe733a4a6085d031f1a45ddad9e3e8fa312879b6cd8a1dff962529639b8ebea98d1ca8a9d42c0893d267696a70c7e9db696980b9ef3

  • memory/2864-130-0x00000000006F0000-0x0000000000736000-memory.dmp
    Filesize

    280KB

  • memory/2864-131-0x0000000004FC0000-0x0000000005026000-memory.dmp
    Filesize

    408KB

  • memory/2864-132-0x0000000074730000-0x0000000074EE0000-memory.dmp
    Filesize

    7.7MB

  • memory/2864-133-0x00000000050A0000-0x00000000050A1000-memory.dmp
    Filesize

    4KB

  • memory/2864-134-0x00000000056B0000-0x0000000005726000-memory.dmp
    Filesize

    472KB

  • memory/2864-135-0x0000000005730000-0x000000000574E000-memory.dmp
    Filesize

    120KB

  • memory/3344-154-0x0000000008190000-0x000000000880A000-memory.dmp
    Filesize

    6.5MB

  • memory/3344-150-0x00000000052B5000-0x00000000052B7000-memory.dmp
    Filesize

    8KB

  • memory/3344-161-0x0000000007E60000-0x0000000007E68000-memory.dmp
    Filesize

    32KB

  • memory/3344-160-0x0000000007E80000-0x0000000007E9A000-memory.dmp
    Filesize

    104KB

  • memory/3344-141-0x0000000005260000-0x0000000005296000-memory.dmp
    Filesize

    216KB

  • memory/3344-142-0x00000000058F0000-0x0000000005F18000-memory.dmp
    Filesize

    6.2MB

  • memory/3344-143-0x00000000060A0000-0x00000000060C2000-memory.dmp
    Filesize

    136KB

  • memory/3344-144-0x0000000006140000-0x00000000061A6000-memory.dmp
    Filesize

    408KB

  • memory/3344-159-0x0000000007D70000-0x0000000007D7E000-memory.dmp
    Filesize

    56KB

  • memory/3344-146-0x0000000074730000-0x0000000074EE0000-memory.dmp
    Filesize

    7.7MB

  • memory/3344-147-0x00000000052B0000-0x00000000052B1000-memory.dmp
    Filesize

    4KB

  • memory/3344-148-0x00000000052B2000-0x00000000052B3000-memory.dmp
    Filesize

    4KB

  • memory/3344-149-0x00000000055C0000-0x00000000055DE000-memory.dmp
    Filesize

    120KB

  • memory/3344-158-0x0000000007DC0000-0x0000000007E56000-memory.dmp
    Filesize

    600KB

  • memory/3344-151-0x0000000006E20000-0x0000000006E52000-memory.dmp
    Filesize

    200KB

  • memory/3344-152-0x000000006FF80000-0x000000006FFCC000-memory.dmp
    Filesize

    304KB

  • memory/3344-153-0x0000000006E00000-0x0000000006E1E000-memory.dmp
    Filesize

    120KB

  • memory/3344-157-0x000000007EE40000-0x000000007EE41000-memory.dmp
    Filesize

    4KB

  • memory/3344-155-0x0000000007B40000-0x0000000007B5A000-memory.dmp
    Filesize

    104KB

  • memory/3344-156-0x0000000007BB0000-0x0000000007BBA000-memory.dmp
    Filesize

    40KB

  • memory/4484-137-0x0000000000400000-0x0000000000474000-memory.dmp
    Filesize

    464KB

  • memory/4484-138-0x0000000005170000-0x000000000520C000-memory.dmp
    Filesize

    624KB

  • memory/4484-145-0x0000000005210000-0x00000000057B4000-memory.dmp
    Filesize

    5.6MB

  • memory/4484-140-0x00000000057C0000-0x0000000005D64000-memory.dmp
    Filesize

    5.6MB

  • memory/4484-139-0x0000000074730000-0x0000000074EE0000-memory.dmp
    Filesize

    7.7MB

  • memory/4484-162-0x0000000006940000-0x0000000006B02000-memory.dmp
    Filesize

    1.8MB

  • memory/4484-163-0x0000000006810000-0x00000000068A2000-memory.dmp
    Filesize

    584KB

  • memory/4484-164-0x00000000067C0000-0x00000000067CA000-memory.dmp
    Filesize

    40KB