Overview
overview
10Static
static
NDt93WWQwd089H7.exe
windows7_x64
10NDt93WWQwd089H7.exe
windows10-2004_x64
4YyeznSFcE5IUYLS.exe
windows7_x64
10YyeznSFcE5IUYLS.exe
windows10-2004_x64
4w7a5Qzx6sR1WxLJ.exe
windows7_x64
1w7a5Qzx6sR1WxLJ.exe
windows10-2004_x64
10wCRnCAMZ3yT8BQ2.exe
windows7_x64
10wCRnCAMZ3yT8BQ2.exe
windows10-2004_x64
10Analysis
-
max time kernel
134s -
max time network
140s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
21-02-2022 11:06
Static task
static1
Behavioral task
behavioral1
Sample
NDt93WWQwd089H7.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
NDt93WWQwd089H7.exe
Resource
win10v2004-en-20220113
Behavioral task
behavioral3
Sample
YyeznSFcE5IUYLS.exe
Resource
win7-en-20211208
Behavioral task
behavioral4
Sample
YyeznSFcE5IUYLS.exe
Resource
win10v2004-en-20220112
Behavioral task
behavioral5
Sample
w7a5Qzx6sR1WxLJ.exe
Resource
win7-en-20211208
Behavioral task
behavioral6
Sample
w7a5Qzx6sR1WxLJ.exe
Resource
win10v2004-en-20220113
Behavioral task
behavioral7
Sample
wCRnCAMZ3yT8BQ2.exe
Resource
win7-en-20211208
General
-
Target
wCRnCAMZ3yT8BQ2.exe
-
Size
938KB
-
MD5
2363f93331fc792ae9cb5750043bdc89
-
SHA1
2fc0b7b4106a28ffe7f63f36ff64fe045e8f7daa
-
SHA256
08c29dfa0ccb747751c5ff3ccde88f7f8a5a87152121f75f60a886b14e86bf00
-
SHA512
a4a47c39e03c22844725b51ffd56f3ae01e9095733e8442eaba1fcf0e3a0e1edb127a6bf4b5ab8063614829db27919dea5a0e62f9e7d320e625fc498a603ad3e
Malware Config
Extracted
matiex
Protocol: smtp- Host:
smtp.privateemail.com - Port:
587 - Username:
[email protected] - Password:
MARYolanmauluogwo@ever
Signatures
-
Matiex Main Payload 4 IoCs
Processes:
resource yara_rule behavioral7/memory/1132-62-0x0000000000400000-0x0000000000476000-memory.dmp family_matiex behavioral7/memory/1132-63-0x0000000000400000-0x0000000000476000-memory.dmp family_matiex behavioral7/memory/1132-64-0x0000000000400000-0x0000000000476000-memory.dmp family_matiex behavioral7/memory/1132-65-0x0000000000400000-0x0000000000476000-memory.dmp family_matiex -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 9 freegeoip.app 4 checkip.dyndns.org 8 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
Processes:
wCRnCAMZ3yT8BQ2.exedescription pid process target process PID 840 set thread context of 1132 840 wCRnCAMZ3yT8BQ2.exe wCRnCAMZ3yT8BQ2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
wCRnCAMZ3yT8BQ2.exewCRnCAMZ3yT8BQ2.exedescription pid process Token: SeDebugPrivilege 840 wCRnCAMZ3yT8BQ2.exe Token: SeDebugPrivilege 1132 wCRnCAMZ3yT8BQ2.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
wCRnCAMZ3yT8BQ2.exedescription pid process target process PID 840 wrote to memory of 1216 840 wCRnCAMZ3yT8BQ2.exe schtasks.exe PID 840 wrote to memory of 1216 840 wCRnCAMZ3yT8BQ2.exe schtasks.exe PID 840 wrote to memory of 1216 840 wCRnCAMZ3yT8BQ2.exe schtasks.exe PID 840 wrote to memory of 1216 840 wCRnCAMZ3yT8BQ2.exe schtasks.exe PID 840 wrote to memory of 1132 840 wCRnCAMZ3yT8BQ2.exe wCRnCAMZ3yT8BQ2.exe PID 840 wrote to memory of 1132 840 wCRnCAMZ3yT8BQ2.exe wCRnCAMZ3yT8BQ2.exe PID 840 wrote to memory of 1132 840 wCRnCAMZ3yT8BQ2.exe wCRnCAMZ3yT8BQ2.exe PID 840 wrote to memory of 1132 840 wCRnCAMZ3yT8BQ2.exe wCRnCAMZ3yT8BQ2.exe PID 840 wrote to memory of 1132 840 wCRnCAMZ3yT8BQ2.exe wCRnCAMZ3yT8BQ2.exe PID 840 wrote to memory of 1132 840 wCRnCAMZ3yT8BQ2.exe wCRnCAMZ3yT8BQ2.exe PID 840 wrote to memory of 1132 840 wCRnCAMZ3yT8BQ2.exe wCRnCAMZ3yT8BQ2.exe PID 840 wrote to memory of 1132 840 wCRnCAMZ3yT8BQ2.exe wCRnCAMZ3yT8BQ2.exe PID 840 wrote to memory of 1132 840 wCRnCAMZ3yT8BQ2.exe wCRnCAMZ3yT8BQ2.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\wCRnCAMZ3yT8BQ2.exe"C:\Users\Admin\AppData\Local\Temp\wCRnCAMZ3yT8BQ2.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uXbGRRvcbY" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7DA8.tmp"2⤵
- Creates scheduled task(s)
PID:1216 -
C:\Users\Admin\AppData\Local\Temp\wCRnCAMZ3yT8BQ2.exe"{path}"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1132
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
4e5739f3d0977d3af9cffcea6464bbea
SHA14ab331f31e5134f99a8109a40ac8fbb195713c8f
SHA2564caa684b677aeb889a44f33d63b63ce4e95772a15858fbcef0636bae6d34ef0c
SHA512d416fa10256640c90414e5dc9bbef7da84c82b36e58575cbc8ca59c184c02f3ef81bf9d1a7b7efdfd0db1b5be33de75dc40472cddd6e0be85d23097441a1e624