General

  • Target

    aa1c59367acc2fe60523b7d0299fb4ec70bd4562a78de4dc7fea43dff55c97e3

  • Size

    1002KB

  • Sample

    220329-w4q1sadfhr

  • MD5

    45245660e7e83484e772aa6cbc1ab65e

  • SHA1

    6d3dc8803bc22bf815000c5013a825bf8ac2285d

  • SHA256

    aa1c59367acc2fe60523b7d0299fb4ec70bd4562a78de4dc7fea43dff55c97e3

  • SHA512

    1347bca45c75794d6b18be877fa711c7c9a498ac3a06ab8903b2a9e6bb3c3c7dd647d0a7cbecbd3dfa498d4a2e967595f67a83564e2f153ff38efcfb6b71d999

Malware Config

Extracted

Family

matiex

C2

https://api.telegram.org/[email protected]/sendMessage?chat_id=Kilimanjaro@123

Targets

    • Target

      aa1c59367acc2fe60523b7d0299fb4ec70bd4562a78de4dc7fea43dff55c97e3

    • Size

      1002KB

    • MD5

      45245660e7e83484e772aa6cbc1ab65e

    • SHA1

      6d3dc8803bc22bf815000c5013a825bf8ac2285d

    • SHA256

      aa1c59367acc2fe60523b7d0299fb4ec70bd4562a78de4dc7fea43dff55c97e3

    • SHA512

      1347bca45c75794d6b18be877fa711c7c9a498ac3a06ab8903b2a9e6bb3c3c7dd647d0a7cbecbd3dfa498d4a2e967595f67a83564e2f153ff38efcfb6b71d999

    • Matiex

      Matiex is a keylogger and infostealer first seen in July 2020.

    • Matiex Main Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks