Analysis
-
max time kernel
145s -
max time network
145s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
16-10-2021 18:57
Static task
static1
Behavioral task
behavioral1
Sample
292aee5526ba2e4858d7ea9178878387.exe
Resource
win7-en-20210920
General
-
Target
292aee5526ba2e4858d7ea9178878387.exe
-
Size
832KB
-
MD5
292aee5526ba2e4858d7ea9178878387
-
SHA1
305c62f106a105f086b3a9ad40a2e706d843a148
-
SHA256
cb3a930b00d73a9d5a0313b549a93636eecaf9a4c370e2e9d9ca1b1eaf302eff
-
SHA512
b1c3adc4b4960b0d77c596a1d800f027e49d4c1b2b14ba4a293741fd6118e10ead8ca5890e1c296dd711434bc029fa16f26768a0888edee15153a68ad6daad2b
Malware Config
Extracted
Protocol: smtp- Host:
mail.thts.vn - Port:
25 - Username:
[email protected] - Password:
123luongngan1989
Extracted
matiex
Protocol: smtp- Host:
mail.thts.vn - Port:
25 - Username:
[email protected] - Password:
123luongngan1989
Signatures
-
Matiex Main Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/368-136-0x000000000046DCFE-mapping.dmp family_matiex behavioral2/memory/368-134-0x0000000000400000-0x0000000000472000-memory.dmp family_matiex behavioral2/memory/368-146-0x00000000053D0000-0x00000000058CE000-memory.dmp family_matiex -
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
292aee5526ba2e4858d7ea9178878387.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 292aee5526ba2e4858d7ea9178878387.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 292aee5526ba2e4858d7ea9178878387.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
292aee5526ba2e4858d7ea9178878387.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 292aee5526ba2e4858d7ea9178878387.exe Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 292aee5526ba2e4858d7ea9178878387.exe Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 292aee5526ba2e4858d7ea9178878387.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 28 freegeoip.app 29 freegeoip.app 25 checkip.dyndns.org -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
292aee5526ba2e4858d7ea9178878387.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 292aee5526ba2e4858d7ea9178878387.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 292aee5526ba2e4858d7ea9178878387.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
292aee5526ba2e4858d7ea9178878387.exedescription pid process target process PID 1828 set thread context of 368 1828 292aee5526ba2e4858d7ea9178878387.exe 292aee5526ba2e4858d7ea9178878387.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
292aee5526ba2e4858d7ea9178878387.exepowershell.exe292aee5526ba2e4858d7ea9178878387.exepid process 1828 292aee5526ba2e4858d7ea9178878387.exe 3992 powershell.exe 1828 292aee5526ba2e4858d7ea9178878387.exe 1828 292aee5526ba2e4858d7ea9178878387.exe 3992 powershell.exe 3992 powershell.exe 368 292aee5526ba2e4858d7ea9178878387.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
292aee5526ba2e4858d7ea9178878387.exepid process 368 292aee5526ba2e4858d7ea9178878387.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
292aee5526ba2e4858d7ea9178878387.exepowershell.exe292aee5526ba2e4858d7ea9178878387.exedescription pid process Token: SeDebugPrivilege 1828 292aee5526ba2e4858d7ea9178878387.exe Token: SeDebugPrivilege 3992 powershell.exe Token: SeDebugPrivilege 368 292aee5526ba2e4858d7ea9178878387.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
292aee5526ba2e4858d7ea9178878387.exepid process 368 292aee5526ba2e4858d7ea9178878387.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
292aee5526ba2e4858d7ea9178878387.exedescription pid process target process PID 1828 wrote to memory of 3992 1828 292aee5526ba2e4858d7ea9178878387.exe powershell.exe PID 1828 wrote to memory of 3992 1828 292aee5526ba2e4858d7ea9178878387.exe powershell.exe PID 1828 wrote to memory of 3992 1828 292aee5526ba2e4858d7ea9178878387.exe powershell.exe PID 1828 wrote to memory of 720 1828 292aee5526ba2e4858d7ea9178878387.exe schtasks.exe PID 1828 wrote to memory of 720 1828 292aee5526ba2e4858d7ea9178878387.exe schtasks.exe PID 1828 wrote to memory of 720 1828 292aee5526ba2e4858d7ea9178878387.exe schtasks.exe PID 1828 wrote to memory of 368 1828 292aee5526ba2e4858d7ea9178878387.exe 292aee5526ba2e4858d7ea9178878387.exe PID 1828 wrote to memory of 368 1828 292aee5526ba2e4858d7ea9178878387.exe 292aee5526ba2e4858d7ea9178878387.exe PID 1828 wrote to memory of 368 1828 292aee5526ba2e4858d7ea9178878387.exe 292aee5526ba2e4858d7ea9178878387.exe PID 1828 wrote to memory of 368 1828 292aee5526ba2e4858d7ea9178878387.exe 292aee5526ba2e4858d7ea9178878387.exe PID 1828 wrote to memory of 368 1828 292aee5526ba2e4858d7ea9178878387.exe 292aee5526ba2e4858d7ea9178878387.exe PID 1828 wrote to memory of 368 1828 292aee5526ba2e4858d7ea9178878387.exe 292aee5526ba2e4858d7ea9178878387.exe PID 1828 wrote to memory of 368 1828 292aee5526ba2e4858d7ea9178878387.exe 292aee5526ba2e4858d7ea9178878387.exe PID 1828 wrote to memory of 368 1828 292aee5526ba2e4858d7ea9178878387.exe 292aee5526ba2e4858d7ea9178878387.exe -
outlook_office_path 1 IoCs
Processes:
292aee5526ba2e4858d7ea9178878387.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 292aee5526ba2e4858d7ea9178878387.exe -
outlook_win_path 1 IoCs
Processes:
292aee5526ba2e4858d7ea9178878387.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 292aee5526ba2e4858d7ea9178878387.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\292aee5526ba2e4858d7ea9178878387.exe"C:\Users\Admin\AppData\Local\Temp\292aee5526ba2e4858d7ea9178878387.exe"1⤵
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\292aee5526ba2e4858d7ea9178878387.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3992 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zkEJEfKtcdIpBH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4AC1.tmp"2⤵
- Creates scheduled task(s)
PID:720 -
C:\Users\Admin\AppData\Local\Temp\292aee5526ba2e4858d7ea9178878387.exe"C:\Users\Admin\AppData\Local\Temp\292aee5526ba2e4858d7ea9178878387.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:368