Analysis

  • max time kernel
    124s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-01-2023 22:25

General

  • Target

    7908e0fbec2d187dbc950958fe7de240a20f19af75b2a5e3c864d316465e26f4.exe

  • Size

    709KB

  • MD5

    bd05a2e89d0fa8fc885335bb28abf82f

  • SHA1

    9d3825d8fca4c181c243aa17c5a1949faafab19d

  • SHA256

    7908e0fbec2d187dbc950958fe7de240a20f19af75b2a5e3c864d316465e26f4

  • SHA512

    d311a522de472e512f24c238ffb3072b2ba714e79e99e3e73f77b075e495c332056f179ab6aa388412b7235566c18afb6b015c475d4e8b30f8e1783d3cb70913

  • SSDEEP

    12288:aCe8LxGQ7MRSRAsDYeQBWlWc4b70eU06zTwjZ++R5Mi6/ZVgCp0TLAXZoCzZWpfb:aN88Q7aQjDYLWlhW7JUyZ++R5PyZ5pcN

Malware Config

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7908e0fbec2d187dbc950958fe7de240a20f19af75b2a5e3c864d316465e26f4.exe
    "C:\Users\Admin\AppData\Local\Temp\7908e0fbec2d187dbc950958fe7de240a20f19af75b2a5e3c864d316465e26f4.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4904
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\1cf577b9dd994dc5b1fb65c6529fbb44.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3036
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\1cf577b9dd994dc5b1fb65c6529fbb44.xml"
        3⤵
        • Creates scheduled task(s)
        PID:4424
    • C:\Users\Admin\AppData\Local\Temp\7908e0fbec2d187dbc950958fe7de240a20f19af75b2a5e3c864d316465e26f4.exe
      "C:\Users\Admin\AppData\Local\Temp\7908e0fbec2d187dbc950958fe7de240a20f19af75b2a5e3c864d316465e26f4.exe"
      2⤵
        PID:1996
      • C:\Users\Admin\AppData\Local\Temp\7908e0fbec2d187dbc950958fe7de240a20f19af75b2a5e3c864d316465e26f4.exe
        "C:\Users\Admin\AppData\Local\Temp\7908e0fbec2d187dbc950958fe7de240a20f19af75b2a5e3c864d316465e26f4.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:4544
        • C:\Users\Admin\AppData\Local\Temp\7908e0fbec2d187dbc950958fe7de240a20f19af75b2a5e3c864d316465e26f4.exe
          "C:\Users\Admin\AppData\Local\Temp\7908e0fbec2d187dbc950958fe7de240a20f19af75b2a5e3c864d316465e26f4.exe"
          3⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:4952
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4952 -s 1900
            4⤵
            • Program crash
            PID:3200
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4952 -ip 4952
      1⤵
        PID:5040
      • C:\Windows\System32\svchost.exe
        C:\Windows\System32\svchost.exe -k netsvcs -p
        1⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Enumerates system info in registry
        PID:4920

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      2
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\1cf577b9dd994dc5b1fb65c6529fbb44.xml
        Filesize

        1KB

        MD5

        2feaac3555165aa7b76fabc3984fe19b

        SHA1

        76710b1b204309f4d057eba17bba71b7444f52af

        SHA256

        68052979b38f028b24e466114471d2d49568b83a9a7f051a82a72c5ca4e8c01c

        SHA512

        81cf57a2ad53f9eaf9a21799dc87e7846a1669a370e05597f58ffb87a91f8f38814375e675880a6d9cdb5bb667d47cb875e6fb471d9a9b143f81a83e6f5b6739

      • memory/1996-133-0x0000000000000000-mapping.dmp
      • memory/3036-132-0x0000000000000000-mapping.dmp
      • memory/4424-136-0x0000000000000000-mapping.dmp
      • memory/4544-134-0x0000000000000000-mapping.dmp
      • memory/4544-139-0x00000000012FB000-0x0000000001300000-memory.dmp
        Filesize

        20KB

      • memory/4904-135-0x0000000000EFA000-0x0000000000F00000-memory.dmp
        Filesize

        24KB

      • memory/4904-137-0x0000000000EFA000-0x0000000000F00000-memory.dmp
        Filesize

        24KB

      • memory/4952-138-0x0000000000000000-mapping.dmp
      • memory/4952-141-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/4952-142-0x0000000005930000-0x00000000059CC000-memory.dmp
        Filesize

        624KB

      • memory/4952-143-0x0000000005F80000-0x0000000006524000-memory.dmp
        Filesize

        5.6MB

      • memory/4952-144-0x0000000005A40000-0x0000000005AA6000-memory.dmp
        Filesize

        408KB