General

  • Target

    5ab6117ef6b9607c962f102518ab534b.exe

  • Size

    558KB

  • Sample

    230106-y7t8qabg32

  • MD5

    5ab6117ef6b9607c962f102518ab534b

  • SHA1

    e37e0327403eeb95e5df462689d6b83f2d9e3d9a

  • SHA256

    beaff19d4901abc6bf50871a2514a1efb985edb39b64786adeab9259839038e7

  • SHA512

    ad7120ebf1ea9fe92266b400c0983c82a5e0a858ba3662290a8fcfa41d712bc38dad4fc7dc393a1c1c6ea34cb2c8e8bfb4efe0333a5c3c3acb9378838f391eb9

  • SSDEEP

    12288:P9SS0V7xIyeP9I1mKpDPhe950yvCfXU2euRrAMIWmA0lq:1SS0VCFI1n9EnCMB0rpGV

Malware Config

Targets

    • Target

      5ab6117ef6b9607c962f102518ab534b.exe

    • Size

      558KB

    • MD5

      5ab6117ef6b9607c962f102518ab534b

    • SHA1

      e37e0327403eeb95e5df462689d6b83f2d9e3d9a

    • SHA256

      beaff19d4901abc6bf50871a2514a1efb985edb39b64786adeab9259839038e7

    • SHA512

      ad7120ebf1ea9fe92266b400c0983c82a5e0a858ba3662290a8fcfa41d712bc38dad4fc7dc393a1c1c6ea34cb2c8e8bfb4efe0333a5c3c3acb9378838f391eb9

    • SSDEEP

      12288:P9SS0V7xIyeP9I1mKpDPhe950yvCfXU2euRrAMIWmA0lq:1SS0VCFI1n9EnCMB0rpGV

    • Matiex

      Matiex is a keylogger and infostealer first seen in July 2020.

    • Matiex Main payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks