Analysis

  • max time kernel
    152s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-05-2022 06:14

General

  • Target

    e3dc0ebb79c5497c927c15b67ea203ca2860681e3e8b063f91fec264193c5961.exe

  • Size

    546KB

  • MD5

    0d8d14b3e6739610579cbcec8bcad92e

  • SHA1

    5c5c5c3bc5b9277cd9a0483b7cd8ec6f85355b4c

  • SHA256

    e3dc0ebb79c5497c927c15b67ea203ca2860681e3e8b063f91fec264193c5961

  • SHA512

    dcc70688bb2d3cf8feeaf6492955ebb3789dd954da6b1a4c688750032f64e1cf114f4f3497fab1bc330587fa3746c30c9250a01400242d8514eeb10076a8db24

Malware Config

Extracted

Family

matiex

C2

https://api.telegram.org/bot1337162934:AAEz0dj2pspqp1QusSdUa-ANUccTUIA_t-s/sendMessage?chat_id=1302007902

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 6 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3dc0ebb79c5497c927c15b67ea203ca2860681e3e8b063f91fec264193c5961.exe
    "C:\Users\Admin\AppData\Local\Temp\e3dc0ebb79c5497c927c15b67ea203ca2860681e3e8b063f91fec264193c5961.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v fgc /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\psr.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:856
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v fgc /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\psr.exe"
        3⤵
        • Adds Run key to start application
        PID:1044
    • C:\Users\Admin\psr.exe
      "C:\Users\Admin\psr.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:832
      • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
        "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
        3⤵
        • Executes dropped EXE
        PID:2012

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\19f93e2a-4d97-4e0c-ade5-972e41ee6cf8\f.dll
    Filesize

    94KB

    MD5

    14ff402962ad21b78ae0b4c43cd1f194

    SHA1

    f8a510eb26666e875a5bdd1cadad40602763ad72

    SHA256

    fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b

    SHA512

    daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    Filesize

    40KB

    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    Filesize

    40KB

    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\psr.exe
    Filesize

    546KB

    MD5

    0d8d14b3e6739610579cbcec8bcad92e

    SHA1

    5c5c5c3bc5b9277cd9a0483b7cd8ec6f85355b4c

    SHA256

    e3dc0ebb79c5497c927c15b67ea203ca2860681e3e8b063f91fec264193c5961

    SHA512

    dcc70688bb2d3cf8feeaf6492955ebb3789dd954da6b1a4c688750032f64e1cf114f4f3497fab1bc330587fa3746c30c9250a01400242d8514eeb10076a8db24

  • C:\Users\Admin\psr.exe
    Filesize

    546KB

    MD5

    0d8d14b3e6739610579cbcec8bcad92e

    SHA1

    5c5c5c3bc5b9277cd9a0483b7cd8ec6f85355b4c

    SHA256

    e3dc0ebb79c5497c927c15b67ea203ca2860681e3e8b063f91fec264193c5961

    SHA512

    dcc70688bb2d3cf8feeaf6492955ebb3789dd954da6b1a4c688750032f64e1cf114f4f3497fab1bc330587fa3746c30c9250a01400242d8514eeb10076a8db24

  • \Users\Admin\AppData\Local\Temp\19f93e2a-4d97-4e0c-ade5-972e41ee6cf8\f.dll
    Filesize

    94KB

    MD5

    14ff402962ad21b78ae0b4c43cd1f194

    SHA1

    f8a510eb26666e875a5bdd1cadad40602763ad72

    SHA256

    fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b

    SHA512

    daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b

  • \Users\Admin\AppData\Local\Temp\19f93e2a-4d97-4e0c-ade5-972e41ee6cf8\f.dll
    Filesize

    94KB

    MD5

    14ff402962ad21b78ae0b4c43cd1f194

    SHA1

    f8a510eb26666e875a5bdd1cadad40602763ad72

    SHA256

    fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b

    SHA512

    daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b

  • \Users\Admin\AppData\Local\Temp\InstallUtil.exe
    Filesize

    40KB

    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • \Users\Admin\psr.exe
    Filesize

    546KB

    MD5

    0d8d14b3e6739610579cbcec8bcad92e

    SHA1

    5c5c5c3bc5b9277cd9a0483b7cd8ec6f85355b4c

    SHA256

    e3dc0ebb79c5497c927c15b67ea203ca2860681e3e8b063f91fec264193c5961

    SHA512

    dcc70688bb2d3cf8feeaf6492955ebb3789dd954da6b1a4c688750032f64e1cf114f4f3497fab1bc330587fa3746c30c9250a01400242d8514eeb10076a8db24

  • memory/832-70-0x0000000000A00000-0x0000000000A0C000-memory.dmp
    Filesize

    48KB

  • memory/832-62-0x0000000000000000-mapping.dmp
  • memory/832-65-0x0000000000D50000-0x0000000000DDE000-memory.dmp
    Filesize

    568KB

  • memory/832-69-0x0000000074790000-0x0000000074810000-memory.dmp
    Filesize

    512KB

  • memory/856-59-0x0000000000000000-mapping.dmp
  • memory/1044-60-0x0000000000000000-mapping.dmp
  • memory/1960-54-0x00000000003C0000-0x000000000044E000-memory.dmp
    Filesize

    568KB

  • memory/1960-58-0x0000000074120000-0x000000007480E000-memory.dmp
    Filesize

    6.9MB

  • memory/1960-56-0x0000000000540000-0x000000000056C000-memory.dmp
    Filesize

    176KB

  • memory/1960-55-0x0000000075381000-0x0000000075383000-memory.dmp
    Filesize

    8KB

  • memory/2012-73-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/2012-74-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/2012-76-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/2012-77-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/2012-78-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/2012-79-0x000000000046DB4E-mapping.dmp
  • memory/2012-82-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/2012-84-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB