Analysis
-
max time kernel
91s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2023 08:59
Static task
static1
Behavioral task
behavioral1
Sample
c377fdcf9f0d884cabad4fb1199d57ff.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
c377fdcf9f0d884cabad4fb1199d57ff.exe
Resource
win10v2004-20221111-en
General
-
Target
c377fdcf9f0d884cabad4fb1199d57ff.exe
-
Size
717KB
-
MD5
c377fdcf9f0d884cabad4fb1199d57ff
-
SHA1
e9ef68bc310f66d191723a7c05bd27d07e137fca
-
SHA256
97a1699cdcc0f5620e224c3269da0909acbf769b84cc8b3696fb2f68b1cd5bdf
-
SHA512
0b5dd28c3642d7a83bd441c3a5ed9d3478517ef72e803321d97f1d3ec17dd31db5f521cf94394af1acaa58ac3c058fb5f18be12f11c7e12356da6ea74ebd505a
-
SSDEEP
12288:LXcqhWkdzkMWzcw9OsOSsyRvy1u7kqtf2ssp2JcPpHL4JiV8qGV3wGa7Y8vh4HZI:LXc/SzGzc8OsO9yRvlD2ssp2eRHksiG5
Malware Config
Signatures
-
Matiex Main payload 2 IoCs
resource yara_rule behavioral2/memory/404-135-0x0000000000070000-0x0000000000128000-memory.dmp family_matiex behavioral2/memory/3428-136-0x0000000000400000-0x0000000000484000-memory.dmp family_matiex -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 c377fdcf9f0d884cabad4fb1199d57ff.exe Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 c377fdcf9f0d884cabad4fb1199d57ff.exe Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 c377fdcf9f0d884cabad4fb1199d57ff.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 freegeoip.app 4 checkip.dyndns.org 6 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 404 set thread context of 3428 404 c377fdcf9f0d884cabad4fb1199d57ff.exe 84 -
Program crash 1 IoCs
pid pid_target Process procid_target 2896 3428 WerFault.exe 84 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4380 schtasks.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 404 c377fdcf9f0d884cabad4fb1199d57ff.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3428 c377fdcf9f0d884cabad4fb1199d57ff.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 404 wrote to memory of 2400 404 c377fdcf9f0d884cabad4fb1199d57ff.exe 82 PID 404 wrote to memory of 2400 404 c377fdcf9f0d884cabad4fb1199d57ff.exe 82 PID 404 wrote to memory of 2400 404 c377fdcf9f0d884cabad4fb1199d57ff.exe 82 PID 404 wrote to memory of 3428 404 c377fdcf9f0d884cabad4fb1199d57ff.exe 84 PID 404 wrote to memory of 3428 404 c377fdcf9f0d884cabad4fb1199d57ff.exe 84 PID 404 wrote to memory of 3428 404 c377fdcf9f0d884cabad4fb1199d57ff.exe 84 PID 404 wrote to memory of 3428 404 c377fdcf9f0d884cabad4fb1199d57ff.exe 84 PID 2400 wrote to memory of 4380 2400 cmd.exe 85 PID 2400 wrote to memory of 4380 2400 cmd.exe 85 PID 2400 wrote to memory of 4380 2400 cmd.exe 85 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 c377fdcf9f0d884cabad4fb1199d57ff.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 c377fdcf9f0d884cabad4fb1199d57ff.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c377fdcf9f0d884cabad4fb1199d57ff.exe"C:\Users\Admin\AppData\Local\Temp\c377fdcf9f0d884cabad4fb1199d57ff.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\SysWOW64\cmd.execmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\e8fb1ebd850140caa97509d1d746dfb1.xml"2⤵
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\e8fb1ebd850140caa97509d1d746dfb1.xml"3⤵
- Creates scheduled task(s)
PID:4380
-
-
-
C:\Users\Admin\AppData\Local\Temp\c377fdcf9f0d884cabad4fb1199d57ff.exe"C:\Users\Admin\AppData\Local\Temp\c377fdcf9f0d884cabad4fb1199d57ff.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3428 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3428 -s 18963⤵
- Program crash
PID:2896
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3428 -ip 34281⤵PID:1856
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5284af8cf030ab5d0003cf68a44204bc5
SHA14010bf27e5ce1177ac18fac30b5c1d6ac6a51cf5
SHA25697024db9c8cab0b562c8dbabfd8bfc615d99af32c00fe1e81084ca2c262a43f4
SHA51219cb855bb03da299d77bbfc28d41710c57013d7de5dcd55b70dc0af9a8799ad3472386c9375103a5bb7ccc1d51759fb188e0b3a7d96a8ab918bf341e7f6e1cd4