Analysis
-
max time kernel
152s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
08-05-2022 06:14
Static task
static1
Behavioral task
behavioral1
Sample
e3dc0ebb79c5497c927c15b67ea203ca2860681e3e8b063f91fec264193c5961.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
e3dc0ebb79c5497c927c15b67ea203ca2860681e3e8b063f91fec264193c5961.exe
Resource
win10v2004-20220414-en
General
-
Target
e3dc0ebb79c5497c927c15b67ea203ca2860681e3e8b063f91fec264193c5961.exe
-
Size
546KB
-
MD5
0d8d14b3e6739610579cbcec8bcad92e
-
SHA1
5c5c5c3bc5b9277cd9a0483b7cd8ec6f85355b4c
-
SHA256
e3dc0ebb79c5497c927c15b67ea203ca2860681e3e8b063f91fec264193c5961
-
SHA512
dcc70688bb2d3cf8feeaf6492955ebb3789dd954da6b1a4c688750032f64e1cf114f4f3497fab1bc330587fa3746c30c9250a01400242d8514eeb10076a8db24
Malware Config
Extracted
matiex
https://api.telegram.org/bot1337162934:AAEz0dj2pspqp1QusSdUa-ANUccTUIA_t-s/sendMessage?chat_id=1302007902
Signatures
-
Matiex Main Payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/2012-76-0x0000000000400000-0x0000000000472000-memory.dmp family_matiex behavioral1/memory/2012-77-0x0000000000400000-0x0000000000472000-memory.dmp family_matiex behavioral1/memory/2012-78-0x0000000000400000-0x0000000000472000-memory.dmp family_matiex behavioral1/memory/2012-79-0x000000000046DB4E-mapping.dmp family_matiex behavioral1/memory/2012-82-0x0000000000400000-0x0000000000472000-memory.dmp family_matiex behavioral1/memory/2012-84-0x0000000000400000-0x0000000000472000-memory.dmp family_matiex -
Executes dropped EXE 2 IoCs
Processes:
psr.exeInstallUtil.exepid process 832 psr.exe 2012 InstallUtil.exe -
Loads dropped DLL 4 IoCs
Processes:
e3dc0ebb79c5497c927c15b67ea203ca2860681e3e8b063f91fec264193c5961.exepsr.exepid process 1960 e3dc0ebb79c5497c927c15b67ea203ca2860681e3e8b063f91fec264193c5961.exe 1960 e3dc0ebb79c5497c927c15b67ea203ca2860681e3e8b063f91fec264193c5961.exe 832 psr.exe 832 psr.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run\fgc = "C:\\Windows\\system32\\pcalua.exe -a C:\\Users\\Admin\\psr.exe" reg.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
psr.exedescription pid process target process PID 832 set thread context of 2012 832 psr.exe InstallUtil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
e3dc0ebb79c5497c927c15b67ea203ca2860681e3e8b063f91fec264193c5961.exepsr.exepid process 1960 e3dc0ebb79c5497c927c15b67ea203ca2860681e3e8b063f91fec264193c5961.exe 1960 e3dc0ebb79c5497c927c15b67ea203ca2860681e3e8b063f91fec264193c5961.exe 832 psr.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
e3dc0ebb79c5497c927c15b67ea203ca2860681e3e8b063f91fec264193c5961.exepsr.exedescription pid process Token: SeDebugPrivilege 1960 e3dc0ebb79c5497c927c15b67ea203ca2860681e3e8b063f91fec264193c5961.exe Token: SeDebugPrivilege 832 psr.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
e3dc0ebb79c5497c927c15b67ea203ca2860681e3e8b063f91fec264193c5961.execmd.exepsr.exedescription pid process target process PID 1960 wrote to memory of 856 1960 e3dc0ebb79c5497c927c15b67ea203ca2860681e3e8b063f91fec264193c5961.exe cmd.exe PID 1960 wrote to memory of 856 1960 e3dc0ebb79c5497c927c15b67ea203ca2860681e3e8b063f91fec264193c5961.exe cmd.exe PID 1960 wrote to memory of 856 1960 e3dc0ebb79c5497c927c15b67ea203ca2860681e3e8b063f91fec264193c5961.exe cmd.exe PID 1960 wrote to memory of 856 1960 e3dc0ebb79c5497c927c15b67ea203ca2860681e3e8b063f91fec264193c5961.exe cmd.exe PID 856 wrote to memory of 1044 856 cmd.exe reg.exe PID 856 wrote to memory of 1044 856 cmd.exe reg.exe PID 856 wrote to memory of 1044 856 cmd.exe reg.exe PID 856 wrote to memory of 1044 856 cmd.exe reg.exe PID 1960 wrote to memory of 832 1960 e3dc0ebb79c5497c927c15b67ea203ca2860681e3e8b063f91fec264193c5961.exe psr.exe PID 1960 wrote to memory of 832 1960 e3dc0ebb79c5497c927c15b67ea203ca2860681e3e8b063f91fec264193c5961.exe psr.exe PID 1960 wrote to memory of 832 1960 e3dc0ebb79c5497c927c15b67ea203ca2860681e3e8b063f91fec264193c5961.exe psr.exe PID 1960 wrote to memory of 832 1960 e3dc0ebb79c5497c927c15b67ea203ca2860681e3e8b063f91fec264193c5961.exe psr.exe PID 832 wrote to memory of 2012 832 psr.exe InstallUtil.exe PID 832 wrote to memory of 2012 832 psr.exe InstallUtil.exe PID 832 wrote to memory of 2012 832 psr.exe InstallUtil.exe PID 832 wrote to memory of 2012 832 psr.exe InstallUtil.exe PID 832 wrote to memory of 2012 832 psr.exe InstallUtil.exe PID 832 wrote to memory of 2012 832 psr.exe InstallUtil.exe PID 832 wrote to memory of 2012 832 psr.exe InstallUtil.exe PID 832 wrote to memory of 2012 832 psr.exe InstallUtil.exe PID 832 wrote to memory of 2012 832 psr.exe InstallUtil.exe PID 832 wrote to memory of 2012 832 psr.exe InstallUtil.exe PID 832 wrote to memory of 2012 832 psr.exe InstallUtil.exe PID 832 wrote to memory of 2012 832 psr.exe InstallUtil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e3dc0ebb79c5497c927c15b67ea203ca2860681e3e8b063f91fec264193c5961.exe"C:\Users\Admin\AppData\Local\Temp\e3dc0ebb79c5497c927c15b67ea203ca2860681e3e8b063f91fec264193c5961.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v fgc /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\psr.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\SysWOW64\reg.exeREG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v fgc /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\psr.exe"3⤵
- Adds Run key to start application
PID:1044
-
-
-
C:\Users\Admin\psr.exe"C:\Users\Admin\psr.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"3⤵
- Executes dropped EXE
PID:2012
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94KB
MD514ff402962ad21b78ae0b4c43cd1f194
SHA1f8a510eb26666e875a5bdd1cadad40602763ad72
SHA256fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b
SHA512daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b
-
Filesize
40KB
MD591c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e
-
Filesize
40KB
MD591c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e
-
Filesize
546KB
MD50d8d14b3e6739610579cbcec8bcad92e
SHA15c5c5c3bc5b9277cd9a0483b7cd8ec6f85355b4c
SHA256e3dc0ebb79c5497c927c15b67ea203ca2860681e3e8b063f91fec264193c5961
SHA512dcc70688bb2d3cf8feeaf6492955ebb3789dd954da6b1a4c688750032f64e1cf114f4f3497fab1bc330587fa3746c30c9250a01400242d8514eeb10076a8db24
-
Filesize
546KB
MD50d8d14b3e6739610579cbcec8bcad92e
SHA15c5c5c3bc5b9277cd9a0483b7cd8ec6f85355b4c
SHA256e3dc0ebb79c5497c927c15b67ea203ca2860681e3e8b063f91fec264193c5961
SHA512dcc70688bb2d3cf8feeaf6492955ebb3789dd954da6b1a4c688750032f64e1cf114f4f3497fab1bc330587fa3746c30c9250a01400242d8514eeb10076a8db24
-
Filesize
94KB
MD514ff402962ad21b78ae0b4c43cd1f194
SHA1f8a510eb26666e875a5bdd1cadad40602763ad72
SHA256fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b
SHA512daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b
-
Filesize
94KB
MD514ff402962ad21b78ae0b4c43cd1f194
SHA1f8a510eb26666e875a5bdd1cadad40602763ad72
SHA256fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b
SHA512daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b
-
Filesize
40KB
MD591c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e
-
Filesize
546KB
MD50d8d14b3e6739610579cbcec8bcad92e
SHA15c5c5c3bc5b9277cd9a0483b7cd8ec6f85355b4c
SHA256e3dc0ebb79c5497c927c15b67ea203ca2860681e3e8b063f91fec264193c5961
SHA512dcc70688bb2d3cf8feeaf6492955ebb3789dd954da6b1a4c688750032f64e1cf114f4f3497fab1bc330587fa3746c30c9250a01400242d8514eeb10076a8db24