General

  • Target

    ad9e2f6721193598cb32a4db4fde4161.exe

  • Size

    640KB

  • Sample

    230212-rt5zqsea3x

  • MD5

    ad9e2f6721193598cb32a4db4fde4161

  • SHA1

    c387c92a11336fd6011a0e9eeea0110a89132385

  • SHA256

    e7465dd8e5586b02206eb42b4e814d2cfe0df1af6b8295507c741f0d04f59a8a

  • SHA512

    957a456664785a1c9b194389f3e15e4ab282b63f88a352bd7eaae7bc0637f9986dd3291f7d4e2c9df97c390e2ce91dc3475428946dada9b1836f5a58a20feadf

  • SSDEEP

    12288:aCe8LxGQ7MRSRAsDYeQBWlWc4b70eU06zTwjZ++R5Mi6/ZVgCp0TLAXZoCzZW:aN88Q7aQjDYLWlhW7JUyZ++R5PyZ5pcQ

Malware Config

Targets

    • Target

      ad9e2f6721193598cb32a4db4fde4161.exe

    • Size

      640KB

    • MD5

      ad9e2f6721193598cb32a4db4fde4161

    • SHA1

      c387c92a11336fd6011a0e9eeea0110a89132385

    • SHA256

      e7465dd8e5586b02206eb42b4e814d2cfe0df1af6b8295507c741f0d04f59a8a

    • SHA512

      957a456664785a1c9b194389f3e15e4ab282b63f88a352bd7eaae7bc0637f9986dd3291f7d4e2c9df97c390e2ce91dc3475428946dada9b1836f5a58a20feadf

    • SSDEEP

      12288:aCe8LxGQ7MRSRAsDYeQBWlWc4b70eU06zTwjZ++R5Mi6/ZVgCp0TLAXZoCzZW:aN88Q7aQjDYLWlhW7JUyZ++R5PyZ5pcQ

    • Matiex

      Matiex is a keylogger and infostealer first seen in July 2020.

    • Matiex Main payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks