Analysis

  • max time kernel
    162s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    21-02-2022 10:52

General

  • Target

    Payment Notification.exe

  • Size

    1.0MB

  • MD5

    22d61a1e0f48b05fec1a4cf9da160b16

  • SHA1

    68826094caeffc43d24ddf0d2ad1c6ed5e961272

  • SHA256

    78f08071af81517d374179110b8018fce8d6670abd110ab76fdf811a08761ad4

  • SHA512

    760c4b4b9fdc3fca93129a0bc973e27bbe8e9d696baae51509a70dc8a8f0fc1ad8a1fa5801c9f21cacfea66bc728de1102f868d1a348fde1350f42d337d2df5d

Malware Config

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    mail.revistaeducar.com.ar
  • Port:
    25
  • Username:
    [email protected]
  • Password:
    somchai#3774

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 53 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment Notification.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment Notification.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3864
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tgZOYkOUhk" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCDC3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3276
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
        PID:1380
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "{path}"
        2⤵
          PID:2420
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "{path}"
          2⤵
            PID:3420
        • C:\Windows\system32\MusNotifyIcon.exe
          %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
          1⤵
          • Checks processor information in registry
          PID:2160
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k NetworkService -p
          1⤵
          • Drops file in Windows directory
          • Modifies data under HKEY_USERS
          PID:3724
        • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
          C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
          1⤵
          • Drops file in Windows directory
          • Suspicious use of AdjustPrivilegeToken
          PID:2664

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        3
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmpCDC3.tmp
          MD5

          7b9c4b7832b75cb0a8b311f0013d7b8f

          SHA1

          5ddd2da48f9bd89a8c4873c7c16cb72b50e3b495

          SHA256

          9d946e260a426596414b305c6305c9750d2f231997707c83d4a21742030f4cc9

          SHA512

          2eef86a25761ea2308bb9a06fd1c523b04ba7a7aa18a44bc36637663439165d11f6dc70690daae8109eddd9a1a5da00f2090145b1c33194edc0f0024b04f8f85

        • memory/3420-138-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/3420-139-0x000000007536E000-0x000000007536F000-memory.dmp
          Filesize

          4KB

        • memory/3420-140-0x0000000004EB0000-0x0000000004F16000-memory.dmp
          Filesize

          408KB

        • memory/3420-141-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
          Filesize

          4KB

        • memory/3864-130-0x000000007536E000-0x000000007536F000-memory.dmp
          Filesize

          4KB

        • memory/3864-131-0x0000000000B40000-0x0000000000C4E000-memory.dmp
          Filesize

          1.1MB

        • memory/3864-132-0x0000000005AA0000-0x0000000006044000-memory.dmp
          Filesize

          5.6MB

        • memory/3864-133-0x00000000054F0000-0x0000000005582000-memory.dmp
          Filesize

          584KB

        • memory/3864-134-0x0000000005750000-0x0000000005751000-memory.dmp
          Filesize

          4KB

        • memory/3864-135-0x00000000054A0000-0x00000000054AA000-memory.dmp
          Filesize

          40KB

        • memory/3864-136-0x0000000007A00000-0x0000000007A9C000-memory.dmp
          Filesize

          624KB