Analysis

  • max time kernel
    47s
  • max time network
    103s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2023 14:30

General

  • Target

    ad9e2f6721193598cb32a4db4fde4161.exe

  • Size

    640KB

  • MD5

    ad9e2f6721193598cb32a4db4fde4161

  • SHA1

    c387c92a11336fd6011a0e9eeea0110a89132385

  • SHA256

    e7465dd8e5586b02206eb42b4e814d2cfe0df1af6b8295507c741f0d04f59a8a

  • SHA512

    957a456664785a1c9b194389f3e15e4ab282b63f88a352bd7eaae7bc0637f9986dd3291f7d4e2c9df97c390e2ce91dc3475428946dada9b1836f5a58a20feadf

  • SSDEEP

    12288:aCe8LxGQ7MRSRAsDYeQBWlWc4b70eU06zTwjZ++R5Mi6/ZVgCp0TLAXZoCzZW:aN88Q7aQjDYLWlhW7JUyZ++R5PyZ5pcQ

Malware Config

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad9e2f6721193598cb32a4db4fde4161.exe
    "C:\Users\Admin\AppData\Local\Temp\ad9e2f6721193598cb32a4db4fde4161.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\1cf577b9dd994dc5b1fb65c6529fbb44.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1980
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\1cf577b9dd994dc5b1fb65c6529fbb44.xml"
        3⤵
        • Creates scheduled task(s)
        PID:1500
    • C:\Users\Admin\AppData\Local\Temp\ad9e2f6721193598cb32a4db4fde4161.exe
      "C:\Users\Admin\AppData\Local\Temp\ad9e2f6721193598cb32a4db4fde4161.exe"
      2⤵
        PID:1868
      • C:\Users\Admin\AppData\Local\Temp\ad9e2f6721193598cb32a4db4fde4161.exe
        "C:\Users\Admin\AppData\Local\Temp\ad9e2f6721193598cb32a4db4fde4161.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:940
        • C:\Users\Admin\AppData\Local\Temp\ad9e2f6721193598cb32a4db4fde4161.exe
          "C:\Users\Admin\AppData\Local\Temp\ad9e2f6721193598cb32a4db4fde4161.exe"
          3⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:1844
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1844 -s 1644
            4⤵
            • Program crash
            PID:1704

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    2
    T1081

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1cf577b9dd994dc5b1fb65c6529fbb44.xml
      Filesize

      1KB

      MD5

      dea070bce66d1fbc1feb65e7103d19dd

      SHA1

      9ec51066ac265a0fdf400d26d19cb844a01e4d27

      SHA256

      d2262af5148f92c65ca685d63e78873dd781ce5dd220a3f16407b58213304386

      SHA512

      97574217239bfb9f3c15141b25b2576db45d72db2c68b6b41d8c1e55b462b03ce7420553ac4df6b99c636358ce18d553a9be59fad802451ce1ba1aad5a5a0df6

    • memory/940-55-0x0000000000000000-mapping.dmp
    • memory/940-59-0x00000000004FA000-0x0000000000500000-memory.dmp
      Filesize

      24KB

    • memory/1500-58-0x0000000000000000-mapping.dmp
    • memory/1516-56-0x000000000049A000-0x00000000004A0000-memory.dmp
      Filesize

      24KB

    • memory/1704-64-0x0000000000000000-mapping.dmp
    • memory/1844-60-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
      Filesize

      8KB

    • memory/1844-57-0x000000000040188B-mapping.dmp
    • memory/1844-62-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1844-63-0x0000000001D20000-0x0000000001D92000-memory.dmp
      Filesize

      456KB

    • memory/1980-54-0x0000000000000000-mapping.dmp