Analysis
-
max time kernel
167s -
max time network
171s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
15-02-2022 10:44
Static task
static1
Behavioral task
behavioral1
Sample
3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe
Resource
win7-en-20211208
General
-
Target
3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe
-
Size
1.2MB
-
MD5
6cfa223ff643d058218d1f12b57d26a7
-
SHA1
ad3f357f1fe4ebdea553165f9066650adae0b962
-
SHA256
3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2
-
SHA512
b3ccc45e1bd360c17c886ae3f4e0895709885f1d1769e15738e497efc01bc66151b488a1c6c69d03f7b80ea844dc3fee9d9f22b5ad40db5a0757738adfe3d2cb
Malware Config
Extracted
matiex
Protocol: ftp- Host:
ftp://ftp.minister-finance.com/ - Port:
21 - Username:
[email protected] - Password:
emma@yes
Signatures
-
Matiex Main Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1816-140-0x0000000000400000-0x0000000000478000-memory.dmp family_matiex -
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
Processes:
WerFault.exedescription pid process target process PID 3156 created 1816 3156 WerFault.exe 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe -
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe -
Drops startup file 1 IoCs
Processes:
3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\appdata.url 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe Key opened \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe Key opened \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 50 checkip.dyndns.org -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exedescription pid process target process PID 428 set thread context of 1816 428 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe -
Drops file in Windows directory 8 IoCs
Processes:
TiWorker.exesvchost.exedescription ioc process File opened for modification C:\Windows\Logs\CBS\CBS.log TiWorker.exe File opened for modification C:\Windows\WinSxS\pending.xml TiWorker.exe File opened for modification C:\Windows\WindowsUpdate.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.chk svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.edb svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.jfm svchost.exe File opened for modification C:\Windows\SoftwareDistribution\ReportingEvents.log svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3676 1816 WerFault.exe 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WerFault.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
WerFault.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exeWerFault.exepid process 428 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe 1816 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe 1816 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe 1816 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe 1816 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe 1816 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe 1816 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe 3676 WerFault.exe 3676 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exesvchost.exe3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exeWerFault.exeTiWorker.exedescription pid process Token: SeDebugPrivilege 428 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe Token: SeShutdownPrivilege 4260 svchost.exe Token: SeCreatePagefilePrivilege 4260 svchost.exe Token: SeShutdownPrivilege 4260 svchost.exe Token: SeCreatePagefilePrivilege 4260 svchost.exe Token: SeShutdownPrivilege 4260 svchost.exe Token: SeCreatePagefilePrivilege 4260 svchost.exe Token: SeDebugPrivilege 1816 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe Token: SeRestorePrivilege 3676 WerFault.exe Token: SeBackupPrivilege 3676 WerFault.exe Token: SeSecurityPrivilege 4868 TiWorker.exe Token: SeRestorePrivilege 4868 TiWorker.exe Token: SeBackupPrivilege 4868 TiWorker.exe Token: SeBackupPrivilege 4868 TiWorker.exe Token: SeRestorePrivilege 4868 TiWorker.exe Token: SeSecurityPrivilege 4868 TiWorker.exe Token: SeBackupPrivilege 4868 TiWorker.exe Token: SeRestorePrivilege 4868 TiWorker.exe Token: SeSecurityPrivilege 4868 TiWorker.exe Token: SeBackupPrivilege 4868 TiWorker.exe Token: SeRestorePrivilege 4868 TiWorker.exe Token: SeSecurityPrivilege 4868 TiWorker.exe Token: SeBackupPrivilege 4868 TiWorker.exe Token: SeRestorePrivilege 4868 TiWorker.exe Token: SeSecurityPrivilege 4868 TiWorker.exe Token: SeBackupPrivilege 4868 TiWorker.exe Token: SeRestorePrivilege 4868 TiWorker.exe Token: SeSecurityPrivilege 4868 TiWorker.exe Token: SeBackupPrivilege 4868 TiWorker.exe Token: SeRestorePrivilege 4868 TiWorker.exe Token: SeSecurityPrivilege 4868 TiWorker.exe Token: SeBackupPrivilege 4868 TiWorker.exe Token: SeRestorePrivilege 4868 TiWorker.exe Token: SeSecurityPrivilege 4868 TiWorker.exe Token: SeBackupPrivilege 4868 TiWorker.exe Token: SeRestorePrivilege 4868 TiWorker.exe Token: SeSecurityPrivilege 4868 TiWorker.exe Token: SeBackupPrivilege 4868 TiWorker.exe Token: SeRestorePrivilege 4868 TiWorker.exe Token: SeSecurityPrivilege 4868 TiWorker.exe Token: SeBackupPrivilege 4868 TiWorker.exe Token: SeRestorePrivilege 4868 TiWorker.exe Token: SeSecurityPrivilege 4868 TiWorker.exe Token: SeBackupPrivilege 4868 TiWorker.exe Token: SeRestorePrivilege 4868 TiWorker.exe Token: SeSecurityPrivilege 4868 TiWorker.exe Token: SeBackupPrivilege 4868 TiWorker.exe Token: SeRestorePrivilege 4868 TiWorker.exe Token: SeSecurityPrivilege 4868 TiWorker.exe Token: SeBackupPrivilege 4868 TiWorker.exe Token: SeRestorePrivilege 4868 TiWorker.exe Token: SeSecurityPrivilege 4868 TiWorker.exe Token: SeBackupPrivilege 4868 TiWorker.exe Token: SeRestorePrivilege 4868 TiWorker.exe Token: SeSecurityPrivilege 4868 TiWorker.exe Token: SeBackupPrivilege 4868 TiWorker.exe Token: SeRestorePrivilege 4868 TiWorker.exe Token: SeSecurityPrivilege 4868 TiWorker.exe Token: SeBackupPrivilege 4868 TiWorker.exe Token: SeRestorePrivilege 4868 TiWorker.exe Token: SeSecurityPrivilege 4868 TiWorker.exe Token: SeBackupPrivilege 4868 TiWorker.exe Token: SeRestorePrivilege 4868 TiWorker.exe Token: SeSecurityPrivilege 4868 TiWorker.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exeWerFault.exedescription pid process target process PID 428 wrote to memory of 4460 428 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe schtasks.exe PID 428 wrote to memory of 4460 428 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe schtasks.exe PID 428 wrote to memory of 4460 428 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe schtasks.exe PID 428 wrote to memory of 1816 428 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe PID 428 wrote to memory of 1816 428 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe PID 428 wrote to memory of 1816 428 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe PID 428 wrote to memory of 1816 428 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe PID 428 wrote to memory of 1816 428 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe PID 428 wrote to memory of 1816 428 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe PID 428 wrote to memory of 1816 428 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe PID 428 wrote to memory of 1816 428 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe PID 3156 wrote to memory of 1816 3156 WerFault.exe 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe PID 3156 wrote to memory of 1816 3156 WerFault.exe 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe -
outlook_office_path 1 IoCs
Processes:
3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe -
outlook_win_path 1 IoCs
Processes:
3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe"C:\Users\Admin\AppData\Local\Temp\3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe"1⤵
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EpWPvCwTKb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp89BA.tmp"2⤵
- Creates scheduled task(s)
PID:4460
-
-
C:\Users\Admin\AppData\Local\Temp\3d19bf2c34c0a658803fd2b97e5ec3290498f5f33498b5f529e66c6a3f28fff2.exe"{path}"2⤵
- Drops startup file
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1816 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1816 -s 17163⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3676
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1816 -ip 18161⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Suspicious use of WriteProcessMemory
PID:3156
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4868
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
8029d37f2b73c670bae61808a8a342dc
SHA1c184dd7a6c9cbea078a48b715733bd30ab8508e0
SHA2560a8568430cb423b0139c3281aed93070b7374f8e7b6bc0dda7acef88693535d9
SHA51297f21925d29c1788232f635dbbd8accfd934d09b9a1b6aea0319258b7ddf4f454fddaff8d1b3d518f1236bd3a4062f9d7f37e245eda48ff4714e4c5b17d54987