Analysis

  • max time kernel
    126s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    12-01-2021 06:16

General

  • Target

    wCRnCAMZ3yT8BQ2.exe

  • Size

    938KB

  • MD5

    2363f93331fc792ae9cb5750043bdc89

  • SHA1

    2fc0b7b4106a28ffe7f63f36ff64fe045e8f7daa

  • SHA256

    08c29dfa0ccb747751c5ff3ccde88f7f8a5a87152121f75f60a886b14e86bf00

  • SHA512

    a4a47c39e03c22844725b51ffd56f3ae01e9095733e8442eaba1fcf0e3a0e1edb127a6bf4b5ab8063614829db27919dea5a0e62f9e7d320e625fc498a603ad3e

Malware Config

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.privateemail.com
  • Port:
    587
  • Username:
    sales01@seedwellresources.xyz
  • Password:
    MARYolanmauluogwo@ever

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 4 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\wCRnCAMZ3yT8BQ2.exe
    "C:\Users\Admin\AppData\Local\Temp\wCRnCAMZ3yT8BQ2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uXbGRRvcbY" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB126.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1224
    • C:\Users\Admin\AppData\Local\Temp\wCRnCAMZ3yT8BQ2.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1684

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB126.tmp
    MD5

    d1295660a97ef33cab94d2c2832a44ef

    SHA1

    dde3d4919c57c6aaa8d793e18875fecbdbb2649f

    SHA256

    ba3af96d0a53bc2ea629a722ac927141dc6cde6d39822fc09e5e20d0207cd511

    SHA512

    515591b4f11d5eadbb73ca29740bbdf7f5f1fe9a11e55039a6df2346655f6aaa4a3f7a70c78caaeae642de07c5f71b90e95f04ea93f66f38727fe1573b3e500a

  • memory/1224-7-0x0000000000000000-mapping.dmp
  • memory/1684-9-0x0000000000400000-0x0000000000476000-memory.dmp
    Filesize

    472KB

  • memory/1684-10-0x000000000047095E-mapping.dmp
  • memory/1684-11-0x0000000000400000-0x0000000000476000-memory.dmp
    Filesize

    472KB

  • memory/1684-12-0x0000000000400000-0x0000000000476000-memory.dmp
    Filesize

    472KB

  • memory/1684-13-0x0000000074120000-0x000000007480E000-memory.dmp
    Filesize

    6.9MB

  • memory/1732-2-0x0000000074120000-0x000000007480E000-memory.dmp
    Filesize

    6.9MB

  • memory/1732-3-0x0000000000860000-0x0000000000861000-memory.dmp
    Filesize

    4KB

  • memory/1732-5-0x00000000002A0000-0x00000000002AE000-memory.dmp
    Filesize

    56KB

  • memory/1732-6-0x00000000057A0000-0x0000000005881000-memory.dmp
    Filesize

    900KB