Analysis
-
max time kernel
169s -
max time network
183s -
platform
windows10-2004_x64 -
resource
win10v2004-20220310-en -
submitted
19-03-2022 10:31
Static task
static1
Behavioral task
behavioral1
Sample
3680b8c8760e1b0546d796885b5161d55aa786f27bb010539ddff0ae858123c6.exe
Resource
win7-20220311-en
General
-
Target
3680b8c8760e1b0546d796885b5161d55aa786f27bb010539ddff0ae858123c6.exe
-
Size
471KB
-
MD5
543036f3c5fdfcb84ccbf3b26ec82306
-
SHA1
e379742fed9808c0928c48777f667ee342cc466d
-
SHA256
3680b8c8760e1b0546d796885b5161d55aa786f27bb010539ddff0ae858123c6
-
SHA512
d9e86bed97bb5cc34978459743e072a1905c88acea8a93367a8ddfe9a30483224389e5bd5445a3a294b4d0b2c6dc22e69100300a187a5db1a0dc1681e0330ed4
Malware Config
Extracted
matiex
Protocol: smtp- Host:
srvc13.turhost.com - Port:
587 - Username:
[email protected] - Password:
italik2015
Signatures
-
Matiex Main Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1396-146-0x0000000000400000-0x0000000000476000-memory.dmp family_matiex behavioral2/memory/1396-149-0x00000000059A0000-0x0000000005F44000-memory.dmp family_matiex -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3680b8c8760e1b0546d796885b5161d55aa786f27bb010539ddff0ae858123c6.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2403053463-4052593947-3703345493-1000\Control Panel\International\Geo\Nation 3680b8c8760e1b0546d796885b5161d55aa786f27bb010539ddff0ae858123c6.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 66 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
3680b8c8760e1b0546d796885b5161d55aa786f27bb010539ddff0ae858123c6.exedescription pid process target process PID 448 set thread context of 1396 448 3680b8c8760e1b0546d796885b5161d55aa786f27bb010539ddff0ae858123c6.exe 3680b8c8760e1b0546d796885b5161d55aa786f27bb010539ddff0ae858123c6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
3680b8c8760e1b0546d796885b5161d55aa786f27bb010539ddff0ae858123c6.exedescription pid process Token: SeDebugPrivilege 1396 3680b8c8760e1b0546d796885b5161d55aa786f27bb010539ddff0ae858123c6.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
3680b8c8760e1b0546d796885b5161d55aa786f27bb010539ddff0ae858123c6.exedescription pid process target process PID 448 wrote to memory of 2456 448 3680b8c8760e1b0546d796885b5161d55aa786f27bb010539ddff0ae858123c6.exe schtasks.exe PID 448 wrote to memory of 2456 448 3680b8c8760e1b0546d796885b5161d55aa786f27bb010539ddff0ae858123c6.exe schtasks.exe PID 448 wrote to memory of 2456 448 3680b8c8760e1b0546d796885b5161d55aa786f27bb010539ddff0ae858123c6.exe schtasks.exe PID 448 wrote to memory of 1396 448 3680b8c8760e1b0546d796885b5161d55aa786f27bb010539ddff0ae858123c6.exe 3680b8c8760e1b0546d796885b5161d55aa786f27bb010539ddff0ae858123c6.exe PID 448 wrote to memory of 1396 448 3680b8c8760e1b0546d796885b5161d55aa786f27bb010539ddff0ae858123c6.exe 3680b8c8760e1b0546d796885b5161d55aa786f27bb010539ddff0ae858123c6.exe PID 448 wrote to memory of 1396 448 3680b8c8760e1b0546d796885b5161d55aa786f27bb010539ddff0ae858123c6.exe 3680b8c8760e1b0546d796885b5161d55aa786f27bb010539ddff0ae858123c6.exe PID 448 wrote to memory of 1396 448 3680b8c8760e1b0546d796885b5161d55aa786f27bb010539ddff0ae858123c6.exe 3680b8c8760e1b0546d796885b5161d55aa786f27bb010539ddff0ae858123c6.exe PID 448 wrote to memory of 1396 448 3680b8c8760e1b0546d796885b5161d55aa786f27bb010539ddff0ae858123c6.exe 3680b8c8760e1b0546d796885b5161d55aa786f27bb010539ddff0ae858123c6.exe PID 448 wrote to memory of 1396 448 3680b8c8760e1b0546d796885b5161d55aa786f27bb010539ddff0ae858123c6.exe 3680b8c8760e1b0546d796885b5161d55aa786f27bb010539ddff0ae858123c6.exe PID 448 wrote to memory of 1396 448 3680b8c8760e1b0546d796885b5161d55aa786f27bb010539ddff0ae858123c6.exe 3680b8c8760e1b0546d796885b5161d55aa786f27bb010539ddff0ae858123c6.exe PID 448 wrote to memory of 1396 448 3680b8c8760e1b0546d796885b5161d55aa786f27bb010539ddff0ae858123c6.exe 3680b8c8760e1b0546d796885b5161d55aa786f27bb010539ddff0ae858123c6.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3680b8c8760e1b0546d796885b5161d55aa786f27bb010539ddff0ae858123c6.exe"C:\Users\Admin\AppData\Local\Temp\3680b8c8760e1b0546d796885b5161d55aa786f27bb010539ddff0ae858123c6.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XWSnfvsItPXY" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB818.tmp"2⤵
- Creates scheduled task(s)
PID:2456
-
-
C:\Users\Admin\AppData\Local\Temp\3680b8c8760e1b0546d796885b5161d55aa786f27bb010539ddff0ae858123c6.exe"{path}"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1396
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s BITS1⤵
- Modifies data under HKEY_USERS
PID:1308
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
a52133805e168eef60038334a280fcb9
SHA18b056e51a9f6fb913c86f0f4e1927656083a91f4
SHA256608ad1f6fd6a57be6dc7098d3f8f75c55c453015afaa7b85fb9dfc9af31fc70c
SHA512da1aa19185918c1873c3c69b5ed81382afcc1d0ad341b416c98161638972cd03d8898e519ac58f9d479d9f47bb616fd6d3262b95f68416ca05a65f350992d9f9