Analysis
-
max time kernel
42s -
max time network
86s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
12-02-2023 14:29
Static task
static1
Behavioral task
behavioral1
Sample
be5b21387901bb069615fd1b4ed206c5.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
be5b21387901bb069615fd1b4ed206c5.exe
Resource
win10v2004-20220812-en
General
-
Target
be5b21387901bb069615fd1b4ed206c5.exe
-
Size
640KB
-
MD5
be5b21387901bb069615fd1b4ed206c5
-
SHA1
1b165159320a2383b3660897f8d22f69d38ff445
-
SHA256
c1f48df6bc08fbcc1d87a604d3b71d8db009e1d86d845a86363942b48f51880a
-
SHA512
eb1084ddd5d6b7edc3e9fbd78585122ed998de3e4aa0ea9127896e352a543d6fd81182f50aec79e1a750615512e8b2709811684f6ade950113dd39eb6d8fd8f1
-
SSDEEP
12288:aCe8LxGQ7MRSRAsDYeQBWlWc4b70eU06zTwjZ++R5Mi6/ZVgCp0TLAXZoCzZW:aN88Q7aQjDYLWlhW7JUyZ++R5PyZ5pcQ
Malware Config
Signatures
-
Matiex Main payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1696-60-0x0000000000400000-0x0000000000482000-memory.dmp family_matiex behavioral1/memory/1696-61-0x0000000000530000-0x00000000005A2000-memory.dmp family_matiex -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
be5b21387901bb069615fd1b4ed206c5.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 be5b21387901bb069615fd1b4ed206c5.exe Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 be5b21387901bb069615fd1b4ed206c5.exe Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 be5b21387901bb069615fd1b4ed206c5.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 checkip.dyndns.org 7 freegeoip.app 8 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
Processes:
be5b21387901bb069615fd1b4ed206c5.exedescription pid process target process PID 1488 set thread context of 1696 1488 be5b21387901bb069615fd1b4ed206c5.exe be5b21387901bb069615fd1b4ed206c5.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 384 1696 WerFault.exe be5b21387901bb069615fd1b4ed206c5.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
be5b21387901bb069615fd1b4ed206c5.exepid process 1488 be5b21387901bb069615fd1b4ed206c5.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
be5b21387901bb069615fd1b4ed206c5.exedescription pid process Token: SeDebugPrivilege 1696 be5b21387901bb069615fd1b4ed206c5.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
be5b21387901bb069615fd1b4ed206c5.execmd.exebe5b21387901bb069615fd1b4ed206c5.exedescription pid process target process PID 1488 wrote to memory of 1884 1488 be5b21387901bb069615fd1b4ed206c5.exe cmd.exe PID 1488 wrote to memory of 1884 1488 be5b21387901bb069615fd1b4ed206c5.exe cmd.exe PID 1488 wrote to memory of 1884 1488 be5b21387901bb069615fd1b4ed206c5.exe cmd.exe PID 1488 wrote to memory of 1884 1488 be5b21387901bb069615fd1b4ed206c5.exe cmd.exe PID 1488 wrote to memory of 1696 1488 be5b21387901bb069615fd1b4ed206c5.exe be5b21387901bb069615fd1b4ed206c5.exe PID 1488 wrote to memory of 1696 1488 be5b21387901bb069615fd1b4ed206c5.exe be5b21387901bb069615fd1b4ed206c5.exe PID 1488 wrote to memory of 1696 1488 be5b21387901bb069615fd1b4ed206c5.exe be5b21387901bb069615fd1b4ed206c5.exe PID 1488 wrote to memory of 1696 1488 be5b21387901bb069615fd1b4ed206c5.exe be5b21387901bb069615fd1b4ed206c5.exe PID 1488 wrote to memory of 1696 1488 be5b21387901bb069615fd1b4ed206c5.exe be5b21387901bb069615fd1b4ed206c5.exe PID 1884 wrote to memory of 940 1884 cmd.exe schtasks.exe PID 1884 wrote to memory of 940 1884 cmd.exe schtasks.exe PID 1884 wrote to memory of 940 1884 cmd.exe schtasks.exe PID 1884 wrote to memory of 940 1884 cmd.exe schtasks.exe PID 1696 wrote to memory of 384 1696 be5b21387901bb069615fd1b4ed206c5.exe WerFault.exe PID 1696 wrote to memory of 384 1696 be5b21387901bb069615fd1b4ed206c5.exe WerFault.exe PID 1696 wrote to memory of 384 1696 be5b21387901bb069615fd1b4ed206c5.exe WerFault.exe PID 1696 wrote to memory of 384 1696 be5b21387901bb069615fd1b4ed206c5.exe WerFault.exe -
outlook_office_path 1 IoCs
Processes:
be5b21387901bb069615fd1b4ed206c5.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 be5b21387901bb069615fd1b4ed206c5.exe -
outlook_win_path 1 IoCs
Processes:
be5b21387901bb069615fd1b4ed206c5.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 be5b21387901bb069615fd1b4ed206c5.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\be5b21387901bb069615fd1b4ed206c5.exe"C:\Users\Admin\AppData\Local\Temp\be5b21387901bb069615fd1b4ed206c5.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\SysWOW64\cmd.execmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\1cf577b9dd994dc5b1fb65c6529fbb44.xml"2⤵
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\1cf577b9dd994dc5b1fb65c6529fbb44.xml"3⤵
- Creates scheduled task(s)
PID:940 -
C:\Users\Admin\AppData\Local\Temp\be5b21387901bb069615fd1b4ed206c5.exe"C:\Users\Admin\AppData\Local\Temp\be5b21387901bb069615fd1b4ed206c5.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1696 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1696 -s 16443⤵
- Program crash
PID:384
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d5bd64d2ac9ae40cfab7c76d8122a152
SHA1622d2876fb0aaad2e41459d01aad6d67b21aca84
SHA2561dbff8e235fa9910e2ff5e484ffe044453f7facadf89890852610b299aa75f29
SHA51258c62c6c95803daa779112da7d41885b3a11ab8cb1f5f381e45d7203adf03d91b4475c7be9cb1359e1b73688e6f7b0d577a7a9d557495151a7ba79c2958a00bf