Analysis
-
max time kernel
31s -
max time network
81s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
13-01-2023 16:47
Static task
static1
Behavioral task
behavioral1
Sample
60d41052671306acf238435466b653a1.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
60d41052671306acf238435466b653a1.exe
Resource
win10v2004-20221111-en
General
-
Target
60d41052671306acf238435466b653a1.exe
-
Size
576KB
-
MD5
60d41052671306acf238435466b653a1
-
SHA1
1fe0bcdd0af918c6431ae90afb735b81dad8bd84
-
SHA256
3f86682b654d4b3574ea76e5f61b52e7d52ef2bb9c5f7213fb81db750448b114
-
SHA512
7fcfb5b429bb2d46c00a3b3a456eca9e8c2c3375c76abb4421c1cca53c12e3f565a3b699e29042340f47fdf79681c62f33a1c62d8dcb12af68793d053ae2f8c7
-
SSDEEP
12288:aCe8LxGQ7MRSRAsDYeQBWlWc4b70eU06zTwjZ++R5Mi6/ZVgCp0TLAXZo:aN88Q7aQjDYLWlhW7JUyZ++R5PyZ5pc5
Malware Config
Extracted
matiex
Protocol: smtp- Host:
srvc13.turhost.com - Port:
587 - Username:
[email protected] - Password:
italik2015
Signatures
-
Matiex Main payload 2 IoCs
resource yara_rule behavioral1/memory/1232-60-0x00000000009D0000-0x0000000000A42000-memory.dmp family_matiex behavioral1/memory/1232-61-0x0000000000400000-0x0000000000482000-memory.dmp family_matiex -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 60d41052671306acf238435466b653a1.exe Key opened \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 60d41052671306acf238435466b653a1.exe Key opened \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 60d41052671306acf238435466b653a1.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 checkip.dyndns.org 7 freegeoip.app 8 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1748 set thread context of 1232 1748 60d41052671306acf238435466b653a1.exe 30 -
Program crash 1 IoCs
pid pid_target Process procid_target 1640 1232 WerFault.exe 30 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 560 schtasks.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1748 60d41052671306acf238435466b653a1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1232 60d41052671306acf238435466b653a1.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1748 wrote to memory of 896 1748 60d41052671306acf238435466b653a1.exe 29 PID 1748 wrote to memory of 896 1748 60d41052671306acf238435466b653a1.exe 29 PID 1748 wrote to memory of 896 1748 60d41052671306acf238435466b653a1.exe 29 PID 1748 wrote to memory of 896 1748 60d41052671306acf238435466b653a1.exe 29 PID 1748 wrote to memory of 1232 1748 60d41052671306acf238435466b653a1.exe 30 PID 1748 wrote to memory of 1232 1748 60d41052671306acf238435466b653a1.exe 30 PID 1748 wrote to memory of 1232 1748 60d41052671306acf238435466b653a1.exe 30 PID 1748 wrote to memory of 1232 1748 60d41052671306acf238435466b653a1.exe 30 PID 896 wrote to memory of 560 896 cmd.exe 31 PID 896 wrote to memory of 560 896 cmd.exe 31 PID 896 wrote to memory of 560 896 cmd.exe 31 PID 896 wrote to memory of 560 896 cmd.exe 31 PID 1748 wrote to memory of 1232 1748 60d41052671306acf238435466b653a1.exe 30 PID 1232 wrote to memory of 1640 1232 60d41052671306acf238435466b653a1.exe 33 PID 1232 wrote to memory of 1640 1232 60d41052671306acf238435466b653a1.exe 33 PID 1232 wrote to memory of 1640 1232 60d41052671306acf238435466b653a1.exe 33 PID 1232 wrote to memory of 1640 1232 60d41052671306acf238435466b653a1.exe 33 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 60d41052671306acf238435466b653a1.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 60d41052671306acf238435466b653a1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\60d41052671306acf238435466b653a1.exe"C:\Users\Admin\AppData\Local\Temp\60d41052671306acf238435466b653a1.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\SysWOW64\cmd.execmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\1cf577b9dd994dc5b1fb65c6529fbb44.xml"2⤵
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\1cf577b9dd994dc5b1fb65c6529fbb44.xml"3⤵
- Creates scheduled task(s)
PID:560
-
-
-
C:\Users\Admin\AppData\Local\Temp\60d41052671306acf238435466b653a1.exe"C:\Users\Admin\AppData\Local\Temp\60d41052671306acf238435466b653a1.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1232 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1232 -s 16683⤵
- Program crash
PID:1640
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51bdc25ddeba244372f6944e0f5b4bfa8
SHA19b5c0f93d30a5e55af921f860690b1705787e2fc
SHA2563ea72915d858af37c0a9ce644fc429d07f4c94923d1a0c46cf16fd9ee5d7a632
SHA51287f2e1942cd9dc83b63197f6e0f6e3808a3523d895bce54351dfb6ff902d707696b8959a5aa44851eb48d5268ca49199cc95bc86a99dc4426766dfa27bea78f7