Analysis
-
max time kernel
135s -
max time network
164s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
03-05-2022 20:37
Static task
static1
Behavioral task
behavioral1
Sample
74e84e3c4b722fc24d404ff538e64b7d3f686fd162080f2bddd7af51d71b5bad.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
74e84e3c4b722fc24d404ff538e64b7d3f686fd162080f2bddd7af51d71b5bad.exe
Resource
win10v2004-20220414-en
General
-
Target
74e84e3c4b722fc24d404ff538e64b7d3f686fd162080f2bddd7af51d71b5bad.exe
-
Size
598KB
-
MD5
4f4f40bd30268357f26125e00fa13983
-
SHA1
230c64413c230a86db04197100daee8cd492e85c
-
SHA256
74e84e3c4b722fc24d404ff538e64b7d3f686fd162080f2bddd7af51d71b5bad
-
SHA512
ecd1105038b353b3a47de0e5c856939ea2284825aa9c0179c666b850addfc09c4297d3d130b7d618b2d2506558b617f0f4f7a02c6768491819dbe68cee0a641f
Malware Config
Extracted
matiex
Protocol: smtp- Host:
mail.vizvec.com - Port:
26 - Username:
[email protected] - Password:
Domain123@
Signatures
-
Matiex Main Payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1300-73-0x0000000000400000-0x0000000000474000-memory.dmp family_matiex behavioral1/memory/1300-74-0x0000000000400000-0x0000000000474000-memory.dmp family_matiex behavioral1/memory/1300-75-0x0000000000400000-0x0000000000474000-memory.dmp family_matiex behavioral1/memory/1300-76-0x000000000046F04E-mapping.dmp family_matiex -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,C:\\Users\\Admin\\AppData\\Roaming\\qip.exe," reg.exe -
Executes dropped EXE 1 IoCs
Processes:
qip.exepid process 1016 qip.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 540 cmd.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
AppLaunch.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
qip.exedescription pid process target process PID 1016 set thread context of 1300 1016 qip.exe AppLaunch.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1636 1300 WerFault.exe AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
74e84e3c4b722fc24d404ff538e64b7d3f686fd162080f2bddd7af51d71b5bad.exeqip.exepid process 1676 74e84e3c4b722fc24d404ff538e64b7d3f686fd162080f2bddd7af51d71b5bad.exe 1016 qip.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
74e84e3c4b722fc24d404ff538e64b7d3f686fd162080f2bddd7af51d71b5bad.exeqip.exedescription pid process Token: SeDebugPrivilege 1676 74e84e3c4b722fc24d404ff538e64b7d3f686fd162080f2bddd7af51d71b5bad.exe Token: SeDebugPrivilege 1016 qip.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
74e84e3c4b722fc24d404ff538e64b7d3f686fd162080f2bddd7af51d71b5bad.execmd.exeqip.execmd.exedescription pid process target process PID 1676 wrote to memory of 1516 1676 74e84e3c4b722fc24d404ff538e64b7d3f686fd162080f2bddd7af51d71b5bad.exe cmd.exe PID 1676 wrote to memory of 1516 1676 74e84e3c4b722fc24d404ff538e64b7d3f686fd162080f2bddd7af51d71b5bad.exe cmd.exe PID 1676 wrote to memory of 1516 1676 74e84e3c4b722fc24d404ff538e64b7d3f686fd162080f2bddd7af51d71b5bad.exe cmd.exe PID 1676 wrote to memory of 1516 1676 74e84e3c4b722fc24d404ff538e64b7d3f686fd162080f2bddd7af51d71b5bad.exe cmd.exe PID 1676 wrote to memory of 540 1676 74e84e3c4b722fc24d404ff538e64b7d3f686fd162080f2bddd7af51d71b5bad.exe cmd.exe PID 1676 wrote to memory of 540 1676 74e84e3c4b722fc24d404ff538e64b7d3f686fd162080f2bddd7af51d71b5bad.exe cmd.exe PID 1676 wrote to memory of 540 1676 74e84e3c4b722fc24d404ff538e64b7d3f686fd162080f2bddd7af51d71b5bad.exe cmd.exe PID 1676 wrote to memory of 540 1676 74e84e3c4b722fc24d404ff538e64b7d3f686fd162080f2bddd7af51d71b5bad.exe cmd.exe PID 540 wrote to memory of 1016 540 cmd.exe qip.exe PID 540 wrote to memory of 1016 540 cmd.exe qip.exe PID 540 wrote to memory of 1016 540 cmd.exe qip.exe PID 540 wrote to memory of 1016 540 cmd.exe qip.exe PID 1016 wrote to memory of 888 1016 qip.exe cmd.exe PID 1016 wrote to memory of 888 1016 qip.exe cmd.exe PID 1016 wrote to memory of 888 1016 qip.exe cmd.exe PID 1016 wrote to memory of 888 1016 qip.exe cmd.exe PID 888 wrote to memory of 992 888 cmd.exe reg.exe PID 888 wrote to memory of 992 888 cmd.exe reg.exe PID 888 wrote to memory of 992 888 cmd.exe reg.exe PID 888 wrote to memory of 992 888 cmd.exe reg.exe PID 1016 wrote to memory of 1300 1016 qip.exe AppLaunch.exe PID 1016 wrote to memory of 1300 1016 qip.exe AppLaunch.exe PID 1016 wrote to memory of 1300 1016 qip.exe AppLaunch.exe PID 1016 wrote to memory of 1300 1016 qip.exe AppLaunch.exe PID 1016 wrote to memory of 1300 1016 qip.exe AppLaunch.exe PID 1016 wrote to memory of 1300 1016 qip.exe AppLaunch.exe PID 1016 wrote to memory of 1300 1016 qip.exe AppLaunch.exe PID 1016 wrote to memory of 1300 1016 qip.exe AppLaunch.exe PID 1016 wrote to memory of 1300 1016 qip.exe AppLaunch.exe PID 1016 wrote to memory of 1300 1016 qip.exe AppLaunch.exe PID 1016 wrote to memory of 1300 1016 qip.exe AppLaunch.exe PID 1016 wrote to memory of 1300 1016 qip.exe AppLaunch.exe -
outlook_office_path 1 IoCs
Processes:
AppLaunch.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
Processes:
AppLaunch.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\74e84e3c4b722fc24d404ff538e64b7d3f686fd162080f2bddd7af51d71b5bad.exe"C:\Users\Admin\AppData\Local\Temp\74e84e3c4b722fc24d404ff538e64b7d3f686fd162080f2bddd7af51d71b5bad.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\74e84e3c4b722fc24d404ff538e64b7d3f686fd162080f2bddd7af51d71b5bad.exe" "C:\Users\Admin\AppData\Roaming\qip.exe"2⤵PID:1516
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Roaming\qip.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Users\Admin\AppData\Roaming\qip.exe"C:\Users\Admin\AppData\Roaming\qip.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\qip.exe,"4⤵
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\qip.exe,"5⤵
- Modifies WinLogon for persistence
PID:992
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:1300 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1300 -s 13245⤵
- Program crash
PID:1636
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
598KB
MD54f4f40bd30268357f26125e00fa13983
SHA1230c64413c230a86db04197100daee8cd492e85c
SHA25674e84e3c4b722fc24d404ff538e64b7d3f686fd162080f2bddd7af51d71b5bad
SHA512ecd1105038b353b3a47de0e5c856939ea2284825aa9c0179c666b850addfc09c4297d3d130b7d618b2d2506558b617f0f4f7a02c6768491819dbe68cee0a641f
-
Filesize
598KB
MD54f4f40bd30268357f26125e00fa13983
SHA1230c64413c230a86db04197100daee8cd492e85c
SHA25674e84e3c4b722fc24d404ff538e64b7d3f686fd162080f2bddd7af51d71b5bad
SHA512ecd1105038b353b3a47de0e5c856939ea2284825aa9c0179c666b850addfc09c4297d3d130b7d618b2d2506558b617f0f4f7a02c6768491819dbe68cee0a641f
-
Filesize
598KB
MD54f4f40bd30268357f26125e00fa13983
SHA1230c64413c230a86db04197100daee8cd492e85c
SHA25674e84e3c4b722fc24d404ff538e64b7d3f686fd162080f2bddd7af51d71b5bad
SHA512ecd1105038b353b3a47de0e5c856939ea2284825aa9c0179c666b850addfc09c4297d3d130b7d618b2d2506558b617f0f4f7a02c6768491819dbe68cee0a641f