Analysis

  • max time kernel
    99s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-05-2022 06:32

General

  • Target

    7ab64e35c5907423159e5257e38154b671c88b9b96808ae73c8dff6b9ae9ed63.exe

  • Size

    187KB

  • MD5

    3f6af7853bb4ccf152c7034aa908fa71

  • SHA1

    698a08dc0ae407391b20b304f49e09bfd29c4193

  • SHA256

    7ab64e35c5907423159e5257e38154b671c88b9b96808ae73c8dff6b9ae9ed63

  • SHA512

    2cfc51f46c0e97d1b28f9762fb7843c5bcbab8f01fadbc19c0760dea12391c95f6f7874ff29732bbaeec6eca251c15941d6e19152dcae024dec19d1d4675ec26

Malware Config

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Goodness123x

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 3 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ab64e35c5907423159e5257e38154b671c88b9b96808ae73c8dff6b9ae9ed63.exe
    "C:\Users\Admin\AppData\Local\Temp\7ab64e35c5907423159e5257e38154b671c88b9b96808ae73c8dff6b9ae9ed63.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Users\Admin\AppData\Local\Temp\ab.exe
      "C:\Users\Admin\AppData\Local\Temp\ab.exe"
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:4260
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4260 -s 1896
        3⤵
        • Program crash
        PID:4700
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 4260 -ip 4260
    1⤵
      PID:4612

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ab.exe
      Filesize

      454KB

      MD5

      c3708a21241b7b529452b90d104e2cbf

      SHA1

      b97239286634751f45fa86cc357690480b2215f8

      SHA256

      f1da6dd79e65bc2ce30541256889af3f8916345debc3b1c4dfef918837d33f08

      SHA512

      a7e757f3170ea73b1db42748cc76d5012b248ec6b3a44da7c59293878600bbece5f890a291b8d3385ee40d99e45e83255dbb43cb21d8b9dae382ea79a232e497

    • C:\Users\Admin\AppData\Local\Temp\ab.exe
      Filesize

      454KB

      MD5

      c3708a21241b7b529452b90d104e2cbf

      SHA1

      b97239286634751f45fa86cc357690480b2215f8

      SHA256

      f1da6dd79e65bc2ce30541256889af3f8916345debc3b1c4dfef918837d33f08

      SHA512

      a7e757f3170ea73b1db42748cc76d5012b248ec6b3a44da7c59293878600bbece5f890a291b8d3385ee40d99e45e83255dbb43cb21d8b9dae382ea79a232e497

    • memory/4260-130-0x0000000000000000-mapping.dmp
    • memory/4260-133-0x0000000000980000-0x00000000009F8000-memory.dmp
      Filesize

      480KB

    • memory/4260-134-0x0000000005280000-0x000000000531C000-memory.dmp
      Filesize

      624KB

    • memory/4260-135-0x0000000005200000-0x0000000005266000-memory.dmp
      Filesize

      408KB

    • memory/4260-136-0x0000000006580000-0x0000000006B24000-memory.dmp
      Filesize

      5.6MB