General

  • Target

    3bcae8c41a076a0803c99fea75f2aa87

  • Size

    1.1MB

  • Sample

    240101-d79yysahfn

  • MD5

    3bcae8c41a076a0803c99fea75f2aa87

  • SHA1

    f2c1b01afcc3a3af6d947b39419bb4531daa8945

  • SHA256

    42ff1648e53d0054bc7c4a5c8a5db648c2a3405415d441c7d5801e52f56bf7a7

  • SHA512

    220880b1422811db1d9cd79030ea8005a7921ecabb580a3ed537d68bb068005f98b14a87e1f90f796d0d506ccd37675c9153a84e2ea0096bc45d55534f5e4113

  • SSDEEP

    24576:5W5oaXpcB7mVSaccPuvcd5OGQT/1/0nS+7n4SYwqK4zf3RTsAHWAgqChJ+hu3A8K:giecrLh0oQRjeGAZ

Malware Config

Extracted

Family

matiex

Credentials

Targets

    • Target

      3bcae8c41a076a0803c99fea75f2aa87

    • Size

      1.1MB

    • MD5

      3bcae8c41a076a0803c99fea75f2aa87

    • SHA1

      f2c1b01afcc3a3af6d947b39419bb4531daa8945

    • SHA256

      42ff1648e53d0054bc7c4a5c8a5db648c2a3405415d441c7d5801e52f56bf7a7

    • SHA512

      220880b1422811db1d9cd79030ea8005a7921ecabb580a3ed537d68bb068005f98b14a87e1f90f796d0d506ccd37675c9153a84e2ea0096bc45d55534f5e4113

    • SSDEEP

      24576:5W5oaXpcB7mVSaccPuvcd5OGQT/1/0nS+7n4SYwqK4zf3RTsAHWAgqChJ+hu3A8K:giecrLh0oQRjeGAZ

    • Matiex

      Matiex is a keylogger and infostealer first seen in July 2020.

    • Matiex Main payload

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks