Analysis
-
max time kernel
27s -
max time network
82s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
29-12-2022 19:33
Static task
static1
Behavioral task
behavioral1
Sample
d62a5bbe50d4c4030054da940a9b2f02.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
d62a5bbe50d4c4030054da940a9b2f02.exe
Resource
win10v2004-20220812-en
General
-
Target
d62a5bbe50d4c4030054da940a9b2f02.exe
-
Size
710KB
-
MD5
d62a5bbe50d4c4030054da940a9b2f02
-
SHA1
03423f80c126ad81faaa84f03405625686282bbd
-
SHA256
1807e512982567e3f7ca8c7a6c5597bd5e87a60851397c3f8df4942ab32a6ba7
-
SHA512
84eed665d3e09093c284a3bbd3eeefc62664ca9037e09a74b363c3b12b3490e0415eb49d0b0a584e5b9d4a069fec6cab40117927f8e45ca71d02e8a48cce21e1
-
SSDEEP
12288:aCe8LxGQ7MRSRAsDYeQBWlWc4b70eU06zTwjZ++R5Mi6/ZVgCp0TLAXZoCzZWpfb:aN88Q7aQjDYLWlhW7JUyZ++R5PyZ5pcN
Malware Config
Extracted
matiex
Protocol: smtp- Host:
srvc13.turhost.com - Port:
587 - Username:
[email protected] - Password:
italik2015
Signatures
-
Matiex Main payload 2 IoCs
resource yara_rule behavioral1/memory/1452-60-0x0000000000490000-0x0000000000502000-memory.dmp family_matiex behavioral1/memory/1452-61-0x0000000000400000-0x0000000000482000-memory.dmp family_matiex -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 d62a5bbe50d4c4030054da940a9b2f02.exe Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 d62a5bbe50d4c4030054da940a9b2f02.exe Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 d62a5bbe50d4c4030054da940a9b2f02.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 checkip.dyndns.org 7 freegeoip.app 8 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1512 set thread context of 1452 1512 d62a5bbe50d4c4030054da940a9b2f02.exe 30 -
Program crash 1 IoCs
pid pid_target Process procid_target 1412 1452 WerFault.exe 30 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2000 schtasks.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1512 d62a5bbe50d4c4030054da940a9b2f02.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1452 d62a5bbe50d4c4030054da940a9b2f02.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1512 wrote to memory of 1676 1512 d62a5bbe50d4c4030054da940a9b2f02.exe 29 PID 1512 wrote to memory of 1676 1512 d62a5bbe50d4c4030054da940a9b2f02.exe 29 PID 1512 wrote to memory of 1676 1512 d62a5bbe50d4c4030054da940a9b2f02.exe 29 PID 1512 wrote to memory of 1676 1512 d62a5bbe50d4c4030054da940a9b2f02.exe 29 PID 1512 wrote to memory of 1452 1512 d62a5bbe50d4c4030054da940a9b2f02.exe 30 PID 1512 wrote to memory of 1452 1512 d62a5bbe50d4c4030054da940a9b2f02.exe 30 PID 1512 wrote to memory of 1452 1512 d62a5bbe50d4c4030054da940a9b2f02.exe 30 PID 1512 wrote to memory of 1452 1512 d62a5bbe50d4c4030054da940a9b2f02.exe 30 PID 1512 wrote to memory of 1452 1512 d62a5bbe50d4c4030054da940a9b2f02.exe 30 PID 1676 wrote to memory of 2000 1676 cmd.exe 31 PID 1676 wrote to memory of 2000 1676 cmd.exe 31 PID 1676 wrote to memory of 2000 1676 cmd.exe 31 PID 1676 wrote to memory of 2000 1676 cmd.exe 31 PID 1452 wrote to memory of 1412 1452 d62a5bbe50d4c4030054da940a9b2f02.exe 33 PID 1452 wrote to memory of 1412 1452 d62a5bbe50d4c4030054da940a9b2f02.exe 33 PID 1452 wrote to memory of 1412 1452 d62a5bbe50d4c4030054da940a9b2f02.exe 33 PID 1452 wrote to memory of 1412 1452 d62a5bbe50d4c4030054da940a9b2f02.exe 33 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 d62a5bbe50d4c4030054da940a9b2f02.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 d62a5bbe50d4c4030054da940a9b2f02.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d62a5bbe50d4c4030054da940a9b2f02.exe"C:\Users\Admin\AppData\Local\Temp\d62a5bbe50d4c4030054da940a9b2f02.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\SysWOW64\cmd.execmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\1cf577b9dd994dc5b1fb65c6529fbb44.xml"2⤵
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\1cf577b9dd994dc5b1fb65c6529fbb44.xml"3⤵
- Creates scheduled task(s)
PID:2000
-
-
-
C:\Users\Admin\AppData\Local\Temp\d62a5bbe50d4c4030054da940a9b2f02.exe"C:\Users\Admin\AppData\Local\Temp\d62a5bbe50d4c4030054da940a9b2f02.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1452 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1452 -s 16843⤵
- Program crash
PID:1412
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD534f122e2766147a3ece75bc054d744b7
SHA1850b609f2e75e0a677e9e67c3238ae0bdf5f9554
SHA25699a1f874f51f2725643224f5b5263adaa5b27d5318f595b1a697d84f08f7f6ef
SHA512a38867adc0d454577dc663cd9e27ba3111cc8e387024543329a5e5fda2b1b5889cf9e7237370c39afb4329bf43a23a3356186794f47a28df1abec9b2ad9cbee0