Analysis
-
max time kernel
19s -
max time network
24s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 22:57
Static task
static1
Behavioral task
behavioral1
Sample
5f74df0262704454d03c2c4c25313bd4fa6dc7af0d254c78d025eb98a25a395d.exe
Resource
win7-20241010-en
General
-
Target
5f74df0262704454d03c2c4c25313bd4fa6dc7af0d254c78d025eb98a25a395d.exe
-
Size
639KB
-
MD5
dc0ed8e25f63bf8096d14a057bc2eb9a
-
SHA1
e80f035f2275d5ec31e89aa605336e144728009f
-
SHA256
5f74df0262704454d03c2c4c25313bd4fa6dc7af0d254c78d025eb98a25a395d
-
SHA512
35a9b3ccab095fc043b7f12f82f0a6e0af1654d359e0bfd5cb2721c32bfd443cdc32d253074906c5b2386f5f23f5187c4ff28dad315af65d5a59037cf2b0fe81
-
SSDEEP
12288:uU5oLiN77m7I4jWi4tWUbOZTKKNmFv9sfQqKonZu1vA7FQuZdiU2F:uU5oLSKDjOtW6OZTKKNcvUFKOZYQFd8r
Malware Config
Signatures
-
Matiex Main payload 5 IoCs
resource yara_rule behavioral1/memory/3012-12-0x0000000000400000-0x0000000000557000-memory.dmp family_matiex behavioral1/memory/792-11-0x0000000000400000-0x0000000000484000-memory.dmp family_matiex behavioral1/memory/792-10-0x0000000000400000-0x0000000000484000-memory.dmp family_matiex behavioral1/memory/792-8-0x0000000000400000-0x0000000000484000-memory.dmp family_matiex behavioral1/memory/792-15-0x0000000004670000-0x00000000046E6000-memory.dmp family_matiex -
Matiex family
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5f74df0262704454d03c2c4c25313bd4fa6dc7af0d254c78d025eb98a25a395d.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5f74df0262704454d03c2c4c25313bd4fa6dc7af0d254c78d025eb98a25a395d.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5f74df0262704454d03c2c4c25313bd4fa6dc7af0d254c78d025eb98a25a395d.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org 8 freegeoip.app 9 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3012 set thread context of 792 3012 5f74df0262704454d03c2c4c25313bd4fa6dc7af0d254c78d025eb98a25a395d.exe 31 -
Program crash 1 IoCs
pid pid_target Process procid_target 2728 792 WerFault.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5f74df0262704454d03c2c4c25313bd4fa6dc7af0d254c78d025eb98a25a395d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5f74df0262704454d03c2c4c25313bd4fa6dc7af0d254c78d025eb98a25a395d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2960 schtasks.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3012 5f74df0262704454d03c2c4c25313bd4fa6dc7af0d254c78d025eb98a25a395d.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 792 5f74df0262704454d03c2c4c25313bd4fa6dc7af0d254c78d025eb98a25a395d.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3012 wrote to memory of 2512 3012 5f74df0262704454d03c2c4c25313bd4fa6dc7af0d254c78d025eb98a25a395d.exe 29 PID 3012 wrote to memory of 2512 3012 5f74df0262704454d03c2c4c25313bd4fa6dc7af0d254c78d025eb98a25a395d.exe 29 PID 3012 wrote to memory of 2512 3012 5f74df0262704454d03c2c4c25313bd4fa6dc7af0d254c78d025eb98a25a395d.exe 29 PID 3012 wrote to memory of 2512 3012 5f74df0262704454d03c2c4c25313bd4fa6dc7af0d254c78d025eb98a25a395d.exe 29 PID 3012 wrote to memory of 792 3012 5f74df0262704454d03c2c4c25313bd4fa6dc7af0d254c78d025eb98a25a395d.exe 31 PID 3012 wrote to memory of 792 3012 5f74df0262704454d03c2c4c25313bd4fa6dc7af0d254c78d025eb98a25a395d.exe 31 PID 3012 wrote to memory of 792 3012 5f74df0262704454d03c2c4c25313bd4fa6dc7af0d254c78d025eb98a25a395d.exe 31 PID 3012 wrote to memory of 792 3012 5f74df0262704454d03c2c4c25313bd4fa6dc7af0d254c78d025eb98a25a395d.exe 31 PID 3012 wrote to memory of 792 3012 5f74df0262704454d03c2c4c25313bd4fa6dc7af0d254c78d025eb98a25a395d.exe 31 PID 2512 wrote to memory of 2960 2512 cmd.exe 32 PID 2512 wrote to memory of 2960 2512 cmd.exe 32 PID 2512 wrote to memory of 2960 2512 cmd.exe 32 PID 2512 wrote to memory of 2960 2512 cmd.exe 32 PID 792 wrote to memory of 2728 792 5f74df0262704454d03c2c4c25313bd4fa6dc7af0d254c78d025eb98a25a395d.exe 34 PID 792 wrote to memory of 2728 792 5f74df0262704454d03c2c4c25313bd4fa6dc7af0d254c78d025eb98a25a395d.exe 34 PID 792 wrote to memory of 2728 792 5f74df0262704454d03c2c4c25313bd4fa6dc7af0d254c78d025eb98a25a395d.exe 34 PID 792 wrote to memory of 2728 792 5f74df0262704454d03c2c4c25313bd4fa6dc7af0d254c78d025eb98a25a395d.exe 34 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5f74df0262704454d03c2c4c25313bd4fa6dc7af0d254c78d025eb98a25a395d.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5f74df0262704454d03c2c4c25313bd4fa6dc7af0d254c78d025eb98a25a395d.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5f74df0262704454d03c2c4c25313bd4fa6dc7af0d254c78d025eb98a25a395d.exe"C:\Users\Admin\AppData\Local\Temp\5f74df0262704454d03c2c4c25313bd4fa6dc7af0d254c78d025eb98a25a395d.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\cmd.execmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\e8fb1ebd850140caa97509d1d746dfb1.xml"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\e8fb1ebd850140caa97509d1d746dfb1.xml"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2960
-
-
-
C:\Users\Admin\AppData\Local\Temp\5f74df0262704454d03c2c4c25313bd4fa6dc7af0d254c78d025eb98a25a395d.exe"C:\Users\Admin\AppData\Local\Temp\5f74df0262704454d03c2c4c25313bd4fa6dc7af0d254c78d025eb98a25a395d.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:792 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 792 -s 16523⤵
- Program crash
PID:2728
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD534f69cec28d6cbaffd9641ea54639801
SHA1307c7127e523d7b575f18eb4144d53132ad341a8
SHA256a36e9b873a1a93eefde7080411c880cda2f5cd45c534633dcdf168bd402babf8
SHA5128bc164c0c57d481927195de2e2b30dda8927ff717b5b0fbaee034c7f11fc93ddc925e2f0c002e58e182d6f21d5972936fa53bc3e6916f9b7179724ee31e0f410