Analysis
-
max time kernel
38s -
max time network
91s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
25-01-2023 20:31
Static task
static1
Behavioral task
behavioral1
Sample
b368b4f8ba0c292896547adf2a35f967.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
b368b4f8ba0c292896547adf2a35f967.exe
Resource
win10v2004-20221111-en
General
-
Target
b368b4f8ba0c292896547adf2a35f967.exe
-
Size
704KB
-
MD5
b368b4f8ba0c292896547adf2a35f967
-
SHA1
02db58020730eb1fb7169c3d4ccc6f17aa3b6037
-
SHA256
2e11a21dab7ad117856ecb9f80cdb22241bf6b4a0f231e05483bdddf997fbae5
-
SHA512
0412f02ee3feb86daca01131d7f7fd52037ed6484edd8188c62eeb9c43db7fa6443d5ce9ed3b9c2daba70cadba8d71badecb6dc2670c85b64a6829e80e194d11
-
SSDEEP
12288:aCe8LxGQ7MRSRAsDYeQBWlWc4b70eU06zTwjZ++R5Mi6/ZVgCp0TLAXZoCzZWpfb:aN88Q7aQjDYLWlhW7JUyZ++R5PyZ5pcN
Malware Config
Signatures
-
Matiex Main payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1736-59-0x0000000000400000-0x0000000000482000-memory.dmp family_matiex behavioral1/memory/1736-61-0x0000000000530000-0x00000000005A2000-memory.dmp family_matiex -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
b368b4f8ba0c292896547adf2a35f967.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b368b4f8ba0c292896547adf2a35f967.exe Key opened \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b368b4f8ba0c292896547adf2a35f967.exe Key opened \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b368b4f8ba0c292896547adf2a35f967.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 freegeoip.app 3 checkip.dyndns.org 7 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
Processes:
b368b4f8ba0c292896547adf2a35f967.exedescription pid process target process PID 1160 set thread context of 1736 1160 b368b4f8ba0c292896547adf2a35f967.exe b368b4f8ba0c292896547adf2a35f967.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1780 1736 WerFault.exe b368b4f8ba0c292896547adf2a35f967.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
b368b4f8ba0c292896547adf2a35f967.exepid process 1160 b368b4f8ba0c292896547adf2a35f967.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
b368b4f8ba0c292896547adf2a35f967.exedescription pid process Token: SeDebugPrivilege 1736 b368b4f8ba0c292896547adf2a35f967.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
b368b4f8ba0c292896547adf2a35f967.execmd.exeb368b4f8ba0c292896547adf2a35f967.exedescription pid process target process PID 1160 wrote to memory of 1900 1160 b368b4f8ba0c292896547adf2a35f967.exe cmd.exe PID 1160 wrote to memory of 1900 1160 b368b4f8ba0c292896547adf2a35f967.exe cmd.exe PID 1160 wrote to memory of 1900 1160 b368b4f8ba0c292896547adf2a35f967.exe cmd.exe PID 1160 wrote to memory of 1900 1160 b368b4f8ba0c292896547adf2a35f967.exe cmd.exe PID 1160 wrote to memory of 1736 1160 b368b4f8ba0c292896547adf2a35f967.exe b368b4f8ba0c292896547adf2a35f967.exe PID 1160 wrote to memory of 1736 1160 b368b4f8ba0c292896547adf2a35f967.exe b368b4f8ba0c292896547adf2a35f967.exe PID 1160 wrote to memory of 1736 1160 b368b4f8ba0c292896547adf2a35f967.exe b368b4f8ba0c292896547adf2a35f967.exe PID 1160 wrote to memory of 1736 1160 b368b4f8ba0c292896547adf2a35f967.exe b368b4f8ba0c292896547adf2a35f967.exe PID 1160 wrote to memory of 1736 1160 b368b4f8ba0c292896547adf2a35f967.exe b368b4f8ba0c292896547adf2a35f967.exe PID 1900 wrote to memory of 1716 1900 cmd.exe schtasks.exe PID 1900 wrote to memory of 1716 1900 cmd.exe schtasks.exe PID 1900 wrote to memory of 1716 1900 cmd.exe schtasks.exe PID 1900 wrote to memory of 1716 1900 cmd.exe schtasks.exe PID 1736 wrote to memory of 1780 1736 b368b4f8ba0c292896547adf2a35f967.exe WerFault.exe PID 1736 wrote to memory of 1780 1736 b368b4f8ba0c292896547adf2a35f967.exe WerFault.exe PID 1736 wrote to memory of 1780 1736 b368b4f8ba0c292896547adf2a35f967.exe WerFault.exe PID 1736 wrote to memory of 1780 1736 b368b4f8ba0c292896547adf2a35f967.exe WerFault.exe -
outlook_office_path 1 IoCs
Processes:
b368b4f8ba0c292896547adf2a35f967.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b368b4f8ba0c292896547adf2a35f967.exe -
outlook_win_path 1 IoCs
Processes:
b368b4f8ba0c292896547adf2a35f967.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b368b4f8ba0c292896547adf2a35f967.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b368b4f8ba0c292896547adf2a35f967.exe"C:\Users\Admin\AppData\Local\Temp\b368b4f8ba0c292896547adf2a35f967.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\SysWOW64\cmd.execmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\1cf577b9dd994dc5b1fb65c6529fbb44.xml"2⤵
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\1cf577b9dd994dc5b1fb65c6529fbb44.xml"3⤵
- Creates scheduled task(s)
PID:1716 -
C:\Users\Admin\AppData\Local\Temp\b368b4f8ba0c292896547adf2a35f967.exe"C:\Users\Admin\AppData\Local\Temp\b368b4f8ba0c292896547adf2a35f967.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1736 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1736 -s 16483⤵
- Program crash
PID:1780
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5dea070bce66d1fbc1feb65e7103d19dd
SHA19ec51066ac265a0fdf400d26d19cb844a01e4d27
SHA256d2262af5148f92c65ca685d63e78873dd781ce5dd220a3f16407b58213304386
SHA51297574217239bfb9f3c15141b25b2576db45d72db2c68b6b41d8c1e55b462b03ce7420553ac4df6b99c636358ce18d553a9be59fad802451ce1ba1aad5a5a0df6