General

  • Target

    be5b21387901bb069615fd1b4ed206c5.exe

  • Size

    640KB

  • Sample

    230212-rtknssea3s

  • MD5

    be5b21387901bb069615fd1b4ed206c5

  • SHA1

    1b165159320a2383b3660897f8d22f69d38ff445

  • SHA256

    c1f48df6bc08fbcc1d87a604d3b71d8db009e1d86d845a86363942b48f51880a

  • SHA512

    eb1084ddd5d6b7edc3e9fbd78585122ed998de3e4aa0ea9127896e352a543d6fd81182f50aec79e1a750615512e8b2709811684f6ade950113dd39eb6d8fd8f1

  • SSDEEP

    12288:aCe8LxGQ7MRSRAsDYeQBWlWc4b70eU06zTwjZ++R5Mi6/ZVgCp0TLAXZoCzZW:aN88Q7aQjDYLWlhW7JUyZ++R5PyZ5pcQ

Malware Config

Targets

    • Target

      be5b21387901bb069615fd1b4ed206c5.exe

    • Size

      640KB

    • MD5

      be5b21387901bb069615fd1b4ed206c5

    • SHA1

      1b165159320a2383b3660897f8d22f69d38ff445

    • SHA256

      c1f48df6bc08fbcc1d87a604d3b71d8db009e1d86d845a86363942b48f51880a

    • SHA512

      eb1084ddd5d6b7edc3e9fbd78585122ed998de3e4aa0ea9127896e352a543d6fd81182f50aec79e1a750615512e8b2709811684f6ade950113dd39eb6d8fd8f1

    • SSDEEP

      12288:aCe8LxGQ7MRSRAsDYeQBWlWc4b70eU06zTwjZ++R5Mi6/ZVgCp0TLAXZoCzZW:aN88Q7aQjDYLWlhW7JUyZ++R5PyZ5pcQ

    • Matiex

      Matiex is a keylogger and infostealer first seen in July 2020.

    • Matiex Main payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks