Analysis
-
max time kernel
114s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-04-2022 02:57
Static task
static1
Behavioral task
behavioral1
Sample
f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe
Resource
win10v2004-20220414-en
General
-
Target
f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe
-
Size
595KB
-
MD5
e6bab12c7456216175a7ed7598d39b02
-
SHA1
525990e346d2708da8ef38dd0254e49f2c3330b6
-
SHA256
f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8
-
SHA512
b90c9d3e55b48d42e165bbe9d12217d2d4c31bcce5ec2590fd2bfb26e068d5dd8d8515eaa6b5e5b98f26e2066142c2a432bbea7ad1f955dfc9a916e3da98dcad
Malware Config
Extracted
matiex
https://api.telegram.org/bot1402180145:AAG6hmg8QGRGiHQwRXC9wKOtIEyFy3aT6ms/sendMessage?chat_id=1299507057
Signatures
-
Matiex Main Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4548-136-0x0000000000410000-0x0000000000486000-memory.dmp family_matiex -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
MSBuild.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 checkip.dyndns.org 10 freegeoip.app 11 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
Processes:
f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exedescription pid process target process PID 4716 set thread context of 4548 4716 f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe MSBuild.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
MSBuild.exepid process 4548 MSBuild.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exepid process 4716 f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe 4716 f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MSBuild.exedescription pid process Token: SeDebugPrivilege 4548 MSBuild.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.execmd.exeMSBuild.exedescription pid process target process PID 4716 wrote to memory of 4276 4716 f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe cmd.exe PID 4716 wrote to memory of 4276 4716 f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe cmd.exe PID 4716 wrote to memory of 4276 4716 f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe cmd.exe PID 4716 wrote to memory of 4176 4716 f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe cmd.exe PID 4716 wrote to memory of 4176 4716 f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe cmd.exe PID 4716 wrote to memory of 4176 4716 f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe cmd.exe PID 4176 wrote to memory of 4240 4176 cmd.exe schtasks.exe PID 4176 wrote to memory of 4240 4176 cmd.exe schtasks.exe PID 4176 wrote to memory of 4240 4176 cmd.exe schtasks.exe PID 4716 wrote to memory of 4548 4716 f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe MSBuild.exe PID 4716 wrote to memory of 4548 4716 f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe MSBuild.exe PID 4716 wrote to memory of 4548 4716 f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe MSBuild.exe PID 4716 wrote to memory of 4548 4716 f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe MSBuild.exe PID 4548 wrote to memory of 4344 4548 MSBuild.exe netsh.exe PID 4548 wrote to memory of 4344 4548 MSBuild.exe netsh.exe PID 4548 wrote to memory of 4344 4548 MSBuild.exe netsh.exe -
outlook_office_path 1 IoCs
Processes:
MSBuild.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
outlook_win_path 1 IoCs
Processes:
MSBuild.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe"C:\Users\Admin\AppData\Local\Temp\f158a1e36c936286a10c2a463439b7d8b16271ca16838cc92ff2219541ecc8e8.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:4276
-
C:\Windows\SysWOW64\cmd.execmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\039462f71f604c9aaf15be88cc879815.xml"2⤵
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\039462f71f604c9aaf15be88cc879815.xml"3⤵
- Creates scheduled task(s)
PID:4240 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4548 -
C:\Windows\SysWOW64\netsh.exe"netsh" wlan show profile3⤵PID:4344
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD557e80c1cd83971b009db6462dec561e8
SHA19890fc3fc7b93bb9dce0c624486307cff2a26927
SHA256e6cb647c0aee80cbac58f101ba47620657c8cd58f9a0aa91c6f8a4466e4ebc6f
SHA512acc99eb56c615f669ef933c34ae86a1ba41a5ea5108a211de14107293d0bea7eb45e317bdb9b833b1262a1022fa4aa4462f4f3c6a19fa9481320dbb75ee41dd6