Analysis

  • max time kernel
    140s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    09-03-2022 15:46

General

  • Target

    23f3c01c7e38b1a3677aef5987df95284e8b038a14a89eb77e0b77d162cfd6fe.exe

  • Size

    190KB

  • MD5

    d7efd8fe990580ffed407998373bcb36

  • SHA1

    4d73d3e0509781c95ff7dea39e598b258e1de893

  • SHA256

    23f3c01c7e38b1a3677aef5987df95284e8b038a14a89eb77e0b77d162cfd6fe

  • SHA512

    0df7b4b66726ded97930bfe283c4e0ec21256ea4cc4c321e8994558a8aed2d16a4af276630ec02054fa61797cf137778c26020dffa5a223271b8e4eba14a63a7

Malware Config

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 1 IoCs
  • Drops startup file 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23f3c01c7e38b1a3677aef5987df95284e8b038a14a89eb77e0b77d162cfd6fe.exe
    "C:\Users\Admin\AppData\Local\Temp\23f3c01c7e38b1a3677aef5987df95284e8b038a14a89eb77e0b77d162cfd6fe.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:408
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\23f3c01c7e38b1a3677aef5987df95284e8b038a14a89eb77e0b77d162cfd6fe.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System.exe'
      2⤵
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4572
    • C:\Users\Admin\AppData\Local\Temp\23f3c01c7e38b1a3677aef5987df95284e8b038a14a89eb77e0b77d162cfd6fe.exe
      "C:\Users\Admin\AppData\Local\Temp\23f3c01c7e38b1a3677aef5987df95284e8b038a14a89eb77e0b77d162cfd6fe.exe"
      2⤵
        PID:1152
      • C:\Users\Admin\AppData\Local\Temp\23f3c01c7e38b1a3677aef5987df95284e8b038a14a89eb77e0b77d162cfd6fe.exe
        "C:\Users\Admin\AppData\Local\Temp\23f3c01c7e38b1a3677aef5987df95284e8b038a14a89eb77e0b77d162cfd6fe.exe"
        2⤵
          PID:1336
        • C:\Users\Admin\AppData\Local\Temp\23f3c01c7e38b1a3677aef5987df95284e8b038a14a89eb77e0b77d162cfd6fe.exe
          "C:\Users\Admin\AppData\Local\Temp\23f3c01c7e38b1a3677aef5987df95284e8b038a14a89eb77e0b77d162cfd6fe.exe"
          2⤵
            PID:1332
          • C:\Users\Admin\AppData\Local\Temp\23f3c01c7e38b1a3677aef5987df95284e8b038a14a89eb77e0b77d162cfd6fe.exe
            "C:\Users\Admin\AppData\Local\Temp\23f3c01c7e38b1a3677aef5987df95284e8b038a14a89eb77e0b77d162cfd6fe.exe"
            2⤵
            • Accesses Microsoft Outlook profiles
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • outlook_office_path
            • outlook_win_path
            PID:1608

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        3
        T1081

        Collection

        Data from Local System

        3
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\23f3c01c7e38b1a3677aef5987df95284e8b038a14a89eb77e0b77d162cfd6fe.exe.log
          MD5

          f5a69d9216974a1b017e4e94be20c63f

          SHA1

          6993175a82e6ffa484b2bfbf691668f11484ef17

          SHA256

          471ce598bfe72b7166f3e1b669c84436e2d6cb758dd98e8d0e4cb44a230f42ee

          SHA512

          d9164f8573c6cabd01357e8f27e1500100ae932aed51f6a08734dc739e36c61e2e8b231f6ce3aaac2d9b279c3ade0ad7c5189925ee7d75d4820acfdd2cac11fd

        • memory/408-131-0x0000000005D00000-0x00000000062A4000-memory.dmp
          Filesize

          5.6MB

        • memory/408-132-0x00000000057F0000-0x000000000588C000-memory.dmp
          Filesize

          624KB

        • memory/408-133-0x0000000075370000-0x0000000075B20000-memory.dmp
          Filesize

          7.7MB

        • memory/408-130-0x0000000000E10000-0x0000000000E46000-memory.dmp
          Filesize

          216KB

        • memory/1608-146-0x0000000000400000-0x0000000000426000-memory.dmp
          Filesize

          152KB

        • memory/1608-153-0x0000000005030000-0x00000000050CC000-memory.dmp
          Filesize

          624KB

        • memory/1608-152-0x0000000007040000-0x0000000007202000-memory.dmp
          Filesize

          1.8MB

        • memory/1608-151-0x0000000006E60000-0x0000000006E6A000-memory.dmp
          Filesize

          40KB

        • memory/1608-150-0x0000000005030000-0x00000000050CC000-memory.dmp
          Filesize

          624KB

        • memory/1608-149-0x0000000075370000-0x0000000075B20000-memory.dmp
          Filesize

          7.7MB

        • memory/1608-148-0x0000000005210000-0x00000000052A2000-memory.dmp
          Filesize

          584KB

        • memory/4572-136-0x0000000005880000-0x00000000058A2000-memory.dmp
          Filesize

          136KB

        • memory/4572-143-0x0000000006C80000-0x0000000006D16000-memory.dmp
          Filesize

          600KB

        • memory/4572-144-0x0000000006C00000-0x0000000006C1A000-memory.dmp
          Filesize

          104KB

        • memory/4572-145-0x0000000006C50000-0x0000000006C72000-memory.dmp
          Filesize

          136KB

        • memory/4572-142-0x0000000006730000-0x000000000674E000-memory.dmp
          Filesize

          120KB

        • memory/4572-141-0x0000000002FA2000-0x0000000002FA3000-memory.dmp
          Filesize

          4KB

        • memory/4572-140-0x0000000002FA0000-0x0000000002FA1000-memory.dmp
          Filesize

          4KB

        • memory/4572-139-0x0000000075370000-0x0000000075B20000-memory.dmp
          Filesize

          7.7MB

        • memory/4572-138-0x0000000006130000-0x0000000006196000-memory.dmp
          Filesize

          408KB

        • memory/4572-137-0x0000000006050000-0x00000000060B6000-memory.dmp
          Filesize

          408KB

        • memory/4572-135-0x00000000059B0000-0x0000000005FD8000-memory.dmp
          Filesize

          6.2MB

        • memory/4572-134-0x0000000002E40000-0x0000000002E76000-memory.dmp
          Filesize

          216KB