Analysis
-
max time kernel
91s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
12-02-2023 14:29
Static task
static1
Behavioral task
behavioral1
Sample
be5b21387901bb069615fd1b4ed206c5.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
be5b21387901bb069615fd1b4ed206c5.exe
Resource
win10v2004-20220812-en
General
-
Target
be5b21387901bb069615fd1b4ed206c5.exe
-
Size
640KB
-
MD5
be5b21387901bb069615fd1b4ed206c5
-
SHA1
1b165159320a2383b3660897f8d22f69d38ff445
-
SHA256
c1f48df6bc08fbcc1d87a604d3b71d8db009e1d86d845a86363942b48f51880a
-
SHA512
eb1084ddd5d6b7edc3e9fbd78585122ed998de3e4aa0ea9127896e352a543d6fd81182f50aec79e1a750615512e8b2709811684f6ade950113dd39eb6d8fd8f1
-
SSDEEP
12288:aCe8LxGQ7MRSRAsDYeQBWlWc4b70eU06zTwjZ++R5Mi6/ZVgCp0TLAXZoCzZW:aN88Q7aQjDYLWlhW7JUyZ++R5PyZ5pcQ
Malware Config
Signatures
-
Matiex Main payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/368-143-0x0000000000400000-0x0000000000482000-memory.dmp family_matiex -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
be5b21387901bb069615fd1b4ed206c5.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 be5b21387901bb069615fd1b4ed206c5.exe Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 be5b21387901bb069615fd1b4ed206c5.exe Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 be5b21387901bb069615fd1b4ed206c5.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 6 checkip.dyndns.org 15 freegeoip.app 16 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
Processes:
be5b21387901bb069615fd1b4ed206c5.exedescription pid process target process PID 1756 set thread context of 368 1756 be5b21387901bb069615fd1b4ed206c5.exe be5b21387901bb069615fd1b4ed206c5.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4236 368 WerFault.exe be5b21387901bb069615fd1b4ed206c5.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
be5b21387901bb069615fd1b4ed206c5.exebe5b21387901bb069615fd1b4ed206c5.exebe5b21387901bb069615fd1b4ed206c5.exepid process 4984 be5b21387901bb069615fd1b4ed206c5.exe 2616 be5b21387901bb069615fd1b4ed206c5.exe 1756 be5b21387901bb069615fd1b4ed206c5.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
be5b21387901bb069615fd1b4ed206c5.exedescription pid process Token: SeDebugPrivilege 368 be5b21387901bb069615fd1b4ed206c5.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
be5b21387901bb069615fd1b4ed206c5.execmd.exebe5b21387901bb069615fd1b4ed206c5.exebe5b21387901bb069615fd1b4ed206c5.exedescription pid process target process PID 4984 wrote to memory of 2232 4984 be5b21387901bb069615fd1b4ed206c5.exe cmd.exe PID 4984 wrote to memory of 2232 4984 be5b21387901bb069615fd1b4ed206c5.exe cmd.exe PID 4984 wrote to memory of 2232 4984 be5b21387901bb069615fd1b4ed206c5.exe cmd.exe PID 4984 wrote to memory of 4208 4984 be5b21387901bb069615fd1b4ed206c5.exe be5b21387901bb069615fd1b4ed206c5.exe PID 4984 wrote to memory of 4208 4984 be5b21387901bb069615fd1b4ed206c5.exe be5b21387901bb069615fd1b4ed206c5.exe PID 4984 wrote to memory of 4208 4984 be5b21387901bb069615fd1b4ed206c5.exe be5b21387901bb069615fd1b4ed206c5.exe PID 2232 wrote to memory of 2752 2232 cmd.exe schtasks.exe PID 2232 wrote to memory of 2752 2232 cmd.exe schtasks.exe PID 2232 wrote to memory of 2752 2232 cmd.exe schtasks.exe PID 4984 wrote to memory of 2616 4984 be5b21387901bb069615fd1b4ed206c5.exe be5b21387901bb069615fd1b4ed206c5.exe PID 4984 wrote to memory of 2616 4984 be5b21387901bb069615fd1b4ed206c5.exe be5b21387901bb069615fd1b4ed206c5.exe PID 4984 wrote to memory of 2616 4984 be5b21387901bb069615fd1b4ed206c5.exe be5b21387901bb069615fd1b4ed206c5.exe PID 2616 wrote to memory of 3304 2616 be5b21387901bb069615fd1b4ed206c5.exe be5b21387901bb069615fd1b4ed206c5.exe PID 2616 wrote to memory of 3304 2616 be5b21387901bb069615fd1b4ed206c5.exe be5b21387901bb069615fd1b4ed206c5.exe PID 2616 wrote to memory of 3304 2616 be5b21387901bb069615fd1b4ed206c5.exe be5b21387901bb069615fd1b4ed206c5.exe PID 2616 wrote to memory of 1756 2616 be5b21387901bb069615fd1b4ed206c5.exe be5b21387901bb069615fd1b4ed206c5.exe PID 2616 wrote to memory of 1756 2616 be5b21387901bb069615fd1b4ed206c5.exe be5b21387901bb069615fd1b4ed206c5.exe PID 2616 wrote to memory of 1756 2616 be5b21387901bb069615fd1b4ed206c5.exe be5b21387901bb069615fd1b4ed206c5.exe PID 1756 wrote to memory of 368 1756 be5b21387901bb069615fd1b4ed206c5.exe be5b21387901bb069615fd1b4ed206c5.exe PID 1756 wrote to memory of 368 1756 be5b21387901bb069615fd1b4ed206c5.exe be5b21387901bb069615fd1b4ed206c5.exe PID 1756 wrote to memory of 368 1756 be5b21387901bb069615fd1b4ed206c5.exe be5b21387901bb069615fd1b4ed206c5.exe PID 1756 wrote to memory of 368 1756 be5b21387901bb069615fd1b4ed206c5.exe be5b21387901bb069615fd1b4ed206c5.exe -
outlook_office_path 1 IoCs
Processes:
be5b21387901bb069615fd1b4ed206c5.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 be5b21387901bb069615fd1b4ed206c5.exe -
outlook_win_path 1 IoCs
Processes:
be5b21387901bb069615fd1b4ed206c5.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 be5b21387901bb069615fd1b4ed206c5.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\be5b21387901bb069615fd1b4ed206c5.exe"C:\Users\Admin\AppData\Local\Temp\be5b21387901bb069615fd1b4ed206c5.exe"1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\SysWOW64\cmd.execmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\1cf577b9dd994dc5b1fb65c6529fbb44.xml"2⤵
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\1cf577b9dd994dc5b1fb65c6529fbb44.xml"3⤵
- Creates scheduled task(s)
PID:2752 -
C:\Users\Admin\AppData\Local\Temp\be5b21387901bb069615fd1b4ed206c5.exe"C:\Users\Admin\AppData\Local\Temp\be5b21387901bb069615fd1b4ed206c5.exe"2⤵PID:4208
-
C:\Users\Admin\AppData\Local\Temp\be5b21387901bb069615fd1b4ed206c5.exe"C:\Users\Admin\AppData\Local\Temp\be5b21387901bb069615fd1b4ed206c5.exe"2⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Users\Admin\AppData\Local\Temp\be5b21387901bb069615fd1b4ed206c5.exe"C:\Users\Admin\AppData\Local\Temp\be5b21387901bb069615fd1b4ed206c5.exe"3⤵PID:3304
-
C:\Users\Admin\AppData\Local\Temp\be5b21387901bb069615fd1b4ed206c5.exe"C:\Users\Admin\AppData\Local\Temp\be5b21387901bb069615fd1b4ed206c5.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Users\Admin\AppData\Local\Temp\be5b21387901bb069615fd1b4ed206c5.exe"C:\Users\Admin\AppData\Local\Temp\be5b21387901bb069615fd1b4ed206c5.exe"4⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:368 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 368 -s 18965⤵
- Program crash
PID:4236
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 368 -ip 3681⤵PID:4484
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52feaac3555165aa7b76fabc3984fe19b
SHA176710b1b204309f4d057eba17bba71b7444f52af
SHA25668052979b38f028b24e466114471d2d49568b83a9a7f051a82a72c5ca4e8c01c
SHA51281cf57a2ad53f9eaf9a21799dc87e7846a1669a370e05597f58ffb87a91f8f38814375e675880a6d9cdb5bb667d47cb875e6fb471d9a9b143f81a83e6f5b6739