Analysis

  • max time kernel
    76s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    14-06-2022 19:28

General

  • Target

    2d6bdc4526934ff8ba05addc48061c18b6b4153f0d164f3a9fc88bcb63957334.exe

  • Size

    1.1MB

  • MD5

    ef749ac5b73c61943d9447890bcb1ca6

  • SHA1

    cf2336e5a6d51ee51c443c758c4dc1ce833dee85

  • SHA256

    2d6bdc4526934ff8ba05addc48061c18b6b4153f0d164f3a9fc88bcb63957334

  • SHA512

    ecaccbc11f257e81c4261b1397162b9ab6374eba2f1503183a554c6b71b1aa0cc56d948850fba234d9eafa981a2b27ac75e0eb157be720e9b0ec1cdab44f130e

Malware Config

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gschofield.com
  • Port:
    587
  • Username:
    gschofield@gschofield.com
  • Password:
    gaston1955
  • Email To:
    managerjames001@outlook.com

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d6bdc4526934ff8ba05addc48061c18b6b4153f0d164f3a9fc88bcb63957334.exe
    "C:\Users\Admin\AppData\Local\Temp\2d6bdc4526934ff8ba05addc48061c18b6b4153f0d164f3a9fc88bcb63957334.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:812
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HvIsqP" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDC9A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1240
    • C:\Users\Admin\AppData\Local\Temp\2d6bdc4526934ff8ba05addc48061c18b6b4153f0d164f3a9fc88bcb63957334.exe
      "C:\Users\Admin\AppData\Local\Temp\2d6bdc4526934ff8ba05addc48061c18b6b4153f0d164f3a9fc88bcb63957334.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:864
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 864 -s 1784
        3⤵
        • Program crash
        PID:1952

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpDC9A.tmp
    Filesize

    1KB

    MD5

    52c48404dc38ab60b736f8b1090ada2c

    SHA1

    403549aae636140184eeef3ba5bab19e66146a38

    SHA256

    673af3880e65fb85ad4637878ef8af04814e3c72cc6f5258b330d57158c9bf72

    SHA512

    4d08f5a31ff47cf375c7200206a53e9956bcea057eb552d29cc87789d0d6d7c9220354a3dec1d179b7de8c7fa6341d741a181e35014ee5c44e546b4043e51f7f

  • memory/812-55-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
    Filesize

    8KB

  • memory/812-56-0x00000000004E0000-0x0000000000508000-memory.dmp
    Filesize

    160KB

  • memory/812-57-0x0000000005620000-0x00000000056CE000-memory.dmp
    Filesize

    696KB

  • memory/812-54-0x0000000001160000-0x0000000001286000-memory.dmp
    Filesize

    1.1MB

  • memory/864-60-0x0000000000400000-0x0000000000476000-memory.dmp
    Filesize

    472KB

  • memory/864-61-0x0000000000400000-0x0000000000476000-memory.dmp
    Filesize

    472KB

  • memory/864-63-0x0000000000400000-0x0000000000476000-memory.dmp
    Filesize

    472KB

  • memory/864-64-0x0000000000400000-0x0000000000476000-memory.dmp
    Filesize

    472KB

  • memory/864-65-0x0000000000400000-0x0000000000476000-memory.dmp
    Filesize

    472KB

  • memory/864-66-0x000000000047093E-mapping.dmp
  • memory/864-68-0x0000000000400000-0x0000000000476000-memory.dmp
    Filesize

    472KB

  • memory/864-70-0x0000000000400000-0x0000000000476000-memory.dmp
    Filesize

    472KB

  • memory/1240-58-0x0000000000000000-mapping.dmp
  • memory/1952-72-0x0000000000000000-mapping.dmp