Analysis

  • max time kernel
    127s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-04-2022 02:58

General

  • Target

    23a7c274f2cc0869be588d6ab18edda7b6e6092a80d62c5c782b4f7d6a2a747a.exe

  • Size

    595KB

  • MD5

    84503c47129e8677ea66a686eb18b112

  • SHA1

    7568eaa0efd8ee7e68c96039396389677df822da

  • SHA256

    23a7c274f2cc0869be588d6ab18edda7b6e6092a80d62c5c782b4f7d6a2a747a

  • SHA512

    5e782746c48e222c7a991e35cd53efb25c510491995df797e11187d5866b1c76a13a4503c9f1b1d08a55816747d77ec1f2a36bbcfc0c656979830e58d7060ddb

Malware Config

Extracted

Family

matiex

C2

https://api.telegram.org/bot1402180145:AAG6hmg8QGRGiHQwRXC9wKOtIEyFy3aT6ms/sendMessage?chat_id=1299507057

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23a7c274f2cc0869be588d6ab18edda7b6e6092a80d62c5c782b4f7d6a2a747a.exe
    "C:\Users\Admin\AppData\Local\Temp\23a7c274f2cc0869be588d6ab18edda7b6e6092a80d62c5c782b4f7d6a2a747a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:456
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c cls
      2⤵
        PID:4432
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\039462f71f604c9aaf15be88cc879815.xml"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4380
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\039462f71f604c9aaf15be88cc879815.xml"
          3⤵
          • Creates scheduled task(s)
          PID:3976
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:996
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 2100
          3⤵
          • Program crash
          PID:1696
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 996 -ip 996
      1⤵
        PID:4768

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\039462f71f604c9aaf15be88cc879815.xml
        Filesize

        1KB

        MD5

        57e80c1cd83971b009db6462dec561e8

        SHA1

        9890fc3fc7b93bb9dce0c624486307cff2a26927

        SHA256

        e6cb647c0aee80cbac58f101ba47620657c8cd58f9a0aa91c6f8a4466e4ebc6f

        SHA512

        acc99eb56c615f669ef933c34ae86a1ba41a5ea5108a211de14107293d0bea7eb45e317bdb9b833b1262a1022fa4aa4462f4f3c6a19fa9481320dbb75ee41dd6

      • memory/456-131-0x00000000008B0000-0x00000000008DC000-memory.dmp
        Filesize

        176KB

      • memory/996-135-0x0000000000000000-mapping.dmp
      • memory/996-136-0x0000000000400000-0x0000000000476000-memory.dmp
        Filesize

        472KB

      • memory/996-137-0x0000000004ED0000-0x0000000004F6C000-memory.dmp
        Filesize

        624KB

      • memory/996-138-0x0000000004F70000-0x0000000004FD6000-memory.dmp
        Filesize

        408KB

      • memory/996-139-0x0000000006420000-0x00000000069C4000-memory.dmp
        Filesize

        5.6MB

      • memory/3976-133-0x0000000000000000-mapping.dmp
      • memory/4380-132-0x0000000000000000-mapping.dmp
      • memory/4432-130-0x0000000000000000-mapping.dmp