Analysis
-
max time kernel
91s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2023 20:26
Static task
static1
Behavioral task
behavioral1
Sample
55bb2cff10f762602d4fc547746b74fd.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
55bb2cff10f762602d4fc547746b74fd.exe
Resource
win10v2004-20221111-en
General
-
Target
55bb2cff10f762602d4fc547746b74fd.exe
-
Size
576KB
-
MD5
55bb2cff10f762602d4fc547746b74fd
-
SHA1
53f34a1209ada980185fede8b5b68bd9a3bb7af3
-
SHA256
df91447ed007ba1a6b2a3e5044308148057b8f3b0f5b2a1924cba385465b0400
-
SHA512
daa333192cc35fbcca5154980cc14f6d8771341e9e719d6063ada119c94232af2f7474bb1b1a828a10b950318370cab3ab23a7333ee805ead640f4ba1ebec014
-
SSDEEP
12288:aCe8LxGQ7MRSRAsDYeQBWlWc4b70eU06zTwjZ++R5Mi6/ZVgCp0TLAXZo:aN88Q7aQjDYLWlhW7JUyZ++R5PyZ5pc5
Malware Config
Signatures
-
Matiex Main payload 1 IoCs
resource yara_rule behavioral2/memory/1684-137-0x0000000000400000-0x0000000000482000-memory.dmp family_matiex -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 55bb2cff10f762602d4fc547746b74fd.exe Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 55bb2cff10f762602d4fc547746b74fd.exe Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 55bb2cff10f762602d4fc547746b74fd.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 checkip.dyndns.org 8 freegeoip.app 9 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2444 set thread context of 1684 2444 55bb2cff10f762602d4fc547746b74fd.exe 81 -
Program crash 1 IoCs
pid pid_target Process procid_target 3740 1684 WerFault.exe 81 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 624 schtasks.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2444 55bb2cff10f762602d4fc547746b74fd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1684 55bb2cff10f762602d4fc547746b74fd.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2444 wrote to memory of 1124 2444 55bb2cff10f762602d4fc547746b74fd.exe 80 PID 2444 wrote to memory of 1124 2444 55bb2cff10f762602d4fc547746b74fd.exe 80 PID 2444 wrote to memory of 1124 2444 55bb2cff10f762602d4fc547746b74fd.exe 80 PID 2444 wrote to memory of 1684 2444 55bb2cff10f762602d4fc547746b74fd.exe 81 PID 2444 wrote to memory of 1684 2444 55bb2cff10f762602d4fc547746b74fd.exe 81 PID 2444 wrote to memory of 1684 2444 55bb2cff10f762602d4fc547746b74fd.exe 81 PID 1124 wrote to memory of 624 1124 cmd.exe 82 PID 1124 wrote to memory of 624 1124 cmd.exe 82 PID 1124 wrote to memory of 624 1124 cmd.exe 82 PID 2444 wrote to memory of 1684 2444 55bb2cff10f762602d4fc547746b74fd.exe 81 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 55bb2cff10f762602d4fc547746b74fd.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 55bb2cff10f762602d4fc547746b74fd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\55bb2cff10f762602d4fc547746b74fd.exe"C:\Users\Admin\AppData\Local\Temp\55bb2cff10f762602d4fc547746b74fd.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\cmd.execmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\1cf577b9dd994dc5b1fb65c6529fbb44.xml"2⤵
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\1cf577b9dd994dc5b1fb65c6529fbb44.xml"3⤵
- Creates scheduled task(s)
PID:624
-
-
-
C:\Users\Admin\AppData\Local\Temp\55bb2cff10f762602d4fc547746b74fd.exe"C:\Users\Admin\AppData\Local\Temp\55bb2cff10f762602d4fc547746b74fd.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1684 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1684 -s 19043⤵
- Program crash
PID:3740
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1684 -ip 16841⤵PID:3024
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5284af8cf030ab5d0003cf68a44204bc5
SHA14010bf27e5ce1177ac18fac30b5c1d6ac6a51cf5
SHA25697024db9c8cab0b562c8dbabfd8bfc615d99af32c00fe1e81084ca2c262a43f4
SHA51219cb855bb03da299d77bbfc28d41710c57013d7de5dcd55b70dc0af9a8799ad3472386c9375103a5bb7ccc1d51759fb188e0b3a7d96a8ab918bf341e7f6e1cd4