Analysis
-
max time kernel
70s -
max time network
121s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
07-10-2021 04:38
Static task
static1
Behavioral task
behavioral1
Sample
Products Details and Order reference.exe
Resource
win7-en-20210920
General
-
Target
Products Details and Order reference.exe
-
Size
591KB
-
MD5
4107bb08f0c20c1bafd7839f1bf77a8b
-
SHA1
ba4daabff9037990d45c4cfafe4690a7fe2ddbfb
-
SHA256
dd182afe8c89ecfb8d2d449f5e700d7ac09b979315238abf0cee1cdd65d6c27f
-
SHA512
88b10d5719e82d69d80e2e9264b0e0c86bba686d127fcd7366fb0be5c71846c8a5013b4a6c96ed750242a9f88e5bd3504e9705580024ecf1106eea9b9b7dfe60
Malware Config
Extracted
matiex
Protocol: smtp- Host:
mail.thts.vn - Port:
25 - Username:
[email protected] - Password:
123luongngan1989
Signatures
-
Matiex Main Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3424-124-0x0000000000400000-0x0000000000478000-memory.dmp family_matiex behavioral2/memory/3424-125-0x0000000000472BFE-mapping.dmp family_matiex -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 10 checkip.dyndns.org 12 freegeoip.app 13 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Products Details and Order reference.exedescription pid process target process PID 632 set thread context of 3424 632 Products Details and Order reference.exe Products Details and Order reference.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 688 3424 WerFault.exe Products Details and Order reference.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies registry class 5 IoCs
Processes:
Products Details and Order reference.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\ms-settings\shell\open\command Products Details and Order reference.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\ms-settings Products Details and Order reference.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\ms-settings\shell Products Details and Order reference.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\ms-settings\shell\open Products Details and Order reference.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\ms-settings\shell\open\command\ Products Details and Order reference.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
WerFault.exepid process 688 WerFault.exe 688 WerFault.exe 688 WerFault.exe 688 WerFault.exe 688 WerFault.exe 688 WerFault.exe 688 WerFault.exe 688 WerFault.exe 688 WerFault.exe 688 WerFault.exe 688 WerFault.exe 688 WerFault.exe 688 WerFault.exe 688 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Products Details and Order reference.exeWerFault.exedescription pid process Token: SeDebugPrivilege 3424 Products Details and Order reference.exe Token: SeRestorePrivilege 688 WerFault.exe Token: SeBackupPrivilege 688 WerFault.exe Token: SeDebugPrivilege 688 WerFault.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
Products Details and Order reference.exedescription pid process target process PID 632 wrote to memory of 4080 632 Products Details and Order reference.exe schtasks.exe PID 632 wrote to memory of 4080 632 Products Details and Order reference.exe schtasks.exe PID 632 wrote to memory of 4080 632 Products Details and Order reference.exe schtasks.exe PID 632 wrote to memory of 3424 632 Products Details and Order reference.exe Products Details and Order reference.exe PID 632 wrote to memory of 3424 632 Products Details and Order reference.exe Products Details and Order reference.exe PID 632 wrote to memory of 3424 632 Products Details and Order reference.exe Products Details and Order reference.exe PID 632 wrote to memory of 3424 632 Products Details and Order reference.exe Products Details and Order reference.exe PID 632 wrote to memory of 3424 632 Products Details and Order reference.exe Products Details and Order reference.exe PID 632 wrote to memory of 3424 632 Products Details and Order reference.exe Products Details and Order reference.exe PID 632 wrote to memory of 3424 632 Products Details and Order reference.exe Products Details and Order reference.exe PID 632 wrote to memory of 3424 632 Products Details and Order reference.exe Products Details and Order reference.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Products Details and Order reference.exe"C:\Users\Admin\AppData\Local\Temp\Products Details and Order reference.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UKEBHvwzzTPD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2C84.tmp"2⤵
- Creates scheduled task(s)
PID:4080 -
C:\Users\Admin\AppData\Local\Temp\Products Details and Order reference.exe"C:\Users\Admin\AppData\Local\Temp\Products Details and Order reference.exe"2⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3424 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3424 -s 22123⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:688
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Products Details and Order reference.exe.log
MD50c2899d7c6746f42d5bbe088c777f94c
SHA1622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1
SHA2565b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458
SHA512ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078