Analysis

  • max time kernel
    90s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-12-2022 19:33

General

  • Target

    ab1a2739a4592069e79419ade33a167d.exe

  • Size

    576KB

  • MD5

    ab1a2739a4592069e79419ade33a167d

  • SHA1

    8ce904d93207c9fec1052095d9319bf2697eca29

  • SHA256

    c56e1cb494b6e10bfa87e5e7fef8a6ba8665888851ba9a0414fd3b54eba14959

  • SHA512

    2d78c8794963f7f332720e1c3f21c1690afebf276293af5366189be328c2aec9e994142c209925f2430f4c5f6cc3b870839170d8922f8998529fbc5db1fe3438

  • SSDEEP

    12288:aCe8LxGQ7MRSRAsDYeQBWlWc4b70eU06zTwjZ++R5Mi6/ZVgCp0TLAXZo:aN88Q7aQjDYLWlhW7JUyZ++R5PyZ5pc5

Malware Config

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab1a2739a4592069e79419ade33a167d.exe
    "C:\Users\Admin\AppData\Local\Temp\ab1a2739a4592069e79419ade33a167d.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\1cf577b9dd994dc5b1fb65c6529fbb44.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2268
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\1cf577b9dd994dc5b1fb65c6529fbb44.xml"
        3⤵
        • Creates scheduled task(s)
        PID:2096
    • C:\Users\Admin\AppData\Local\Temp\ab1a2739a4592069e79419ade33a167d.exe
      "C:\Users\Admin\AppData\Local\Temp\ab1a2739a4592069e79419ade33a167d.exe"
      2⤵
        PID:4160
      • C:\Users\Admin\AppData\Local\Temp\ab1a2739a4592069e79419ade33a167d.exe
        "C:\Users\Admin\AppData\Local\Temp\ab1a2739a4592069e79419ade33a167d.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:4364
        • C:\Users\Admin\AppData\Local\Temp\ab1a2739a4592069e79419ade33a167d.exe
          "C:\Users\Admin\AppData\Local\Temp\ab1a2739a4592069e79419ade33a167d.exe"
          3⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:4384
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4384 -s 1896
            4⤵
            • Program crash
            PID:3888
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4384 -ip 4384
      1⤵
        PID:364

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Credential Access

      Credentials in Files

      2
      T1081

      Collection

      Data from Local System

      2
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\1cf577b9dd994dc5b1fb65c6529fbb44.xml
        Filesize

        1KB

        MD5

        284af8cf030ab5d0003cf68a44204bc5

        SHA1

        4010bf27e5ce1177ac18fac30b5c1d6ac6a51cf5

        SHA256

        97024db9c8cab0b562c8dbabfd8bfc615d99af32c00fe1e81084ca2c262a43f4

        SHA512

        19cb855bb03da299d77bbfc28d41710c57013d7de5dcd55b70dc0af9a8799ad3472386c9375103a5bb7ccc1d51759fb188e0b3a7d96a8ab918bf341e7f6e1cd4

      • memory/2096-136-0x0000000000000000-mapping.dmp
      • memory/2268-132-0x0000000000000000-mapping.dmp
      • memory/2912-135-0x000000000056A000-0x0000000000570000-memory.dmp
        Filesize

        24KB

      • memory/4160-133-0x0000000000000000-mapping.dmp
      • memory/4364-134-0x0000000000000000-mapping.dmp
      • memory/4364-138-0x00000000004FA000-0x0000000000500000-memory.dmp
        Filesize

        24KB

      • memory/4384-137-0x0000000000000000-mapping.dmp
      • memory/4384-140-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/4384-141-0x0000000005B20000-0x0000000005BBC000-memory.dmp
        Filesize

        624KB

      • memory/4384-142-0x0000000006170000-0x0000000006714000-memory.dmp
        Filesize

        5.6MB

      • memory/4384-143-0x0000000005BC0000-0x0000000005C26000-memory.dmp
        Filesize

        408KB