Analysis

  • max time kernel
    90s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-02-2023 08:45

General

  • Target

    b43830bee32daf10983121b05b3c35bf.exe

  • Size

    576KB

  • MD5

    b43830bee32daf10983121b05b3c35bf

  • SHA1

    d00b42c00ed3915834d41a3bb122b516a748c60f

  • SHA256

    afe6c35494e440d20664ac7131d5218e4bb5ffc71730940af7a68bfd078c1dc0

  • SHA512

    a50bb4c602d2e254d92e6ceeed8caed9f6c76f0b4be78dd349e82fa11d01b862f9679d8c2f6b93c87f043a67874ee77798172535d0806ac4171fb5737337d74b

  • SSDEEP

    12288:aCe8LxGQ7MRSRAsDYeQBWlWc4b70eU06zTwjZ++R5Mi6/ZVgCp0TLAXZo:aN88Q7aQjDYLWlhW7JUyZ++R5PyZ5pc5

Malware Config

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b43830bee32daf10983121b05b3c35bf.exe
    "C:\Users\Admin\AppData\Local\Temp\b43830bee32daf10983121b05b3c35bf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\1cf577b9dd994dc5b1fb65c6529fbb44.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4652
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\1cf577b9dd994dc5b1fb65c6529fbb44.xml"
        3⤵
        • Creates scheduled task(s)
        PID:4884
    • C:\Users\Admin\AppData\Local\Temp\b43830bee32daf10983121b05b3c35bf.exe
      "C:\Users\Admin\AppData\Local\Temp\b43830bee32daf10983121b05b3c35bf.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4960
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4960 -s 1912
        3⤵
        • Program crash
        PID:1776
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4960 -ip 4960
    1⤵
      PID:1992

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    2
    T1081

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1cf577b9dd994dc5b1fb65c6529fbb44.xml
      Filesize

      1KB

      MD5

      2feaac3555165aa7b76fabc3984fe19b

      SHA1

      76710b1b204309f4d057eba17bba71b7444f52af

      SHA256

      68052979b38f028b24e466114471d2d49568b83a9a7f051a82a72c5ca4e8c01c

      SHA512

      81cf57a2ad53f9eaf9a21799dc87e7846a1669a370e05597f58ffb87a91f8f38814375e675880a6d9cdb5bb667d47cb875e6fb471d9a9b143f81a83e6f5b6739

    • memory/2992-135-0x000000000045A000-0x0000000000460000-memory.dmp
      Filesize

      24KB

    • memory/4652-132-0x0000000000000000-mapping.dmp
    • memory/4884-134-0x0000000000000000-mapping.dmp
    • memory/4960-133-0x0000000000000000-mapping.dmp
    • memory/4960-137-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/4960-138-0x00000000052B0000-0x000000000534C000-memory.dmp
      Filesize

      624KB

    • memory/4960-139-0x0000000005900000-0x0000000005EA4000-memory.dmp
      Filesize

      5.6MB

    • memory/4960-140-0x00000000053C0000-0x0000000005426000-memory.dmp
      Filesize

      408KB