Analysis
-
max time kernel
151s -
max time network
177s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 11:46
Static task
static1
Behavioral task
behavioral1
Sample
Invoice 2078654.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Invoice 2078654.exe
Resource
win10v2004-20220414-en
Behavioral task
behavioral3
Sample
Invoice 4907856.exe
Resource
win7-20220414-en
Behavioral task
behavioral4
Sample
Invoice 4907856.exe
Resource
win10v2004-20220414-en
Behavioral task
behavioral5
Sample
pictures.exe
Resource
win7-20220414-en
Behavioral task
behavioral6
Sample
pictures.exe
Resource
win10v2004-20220414-en
General
-
Target
pictures.exe
-
Size
720KB
-
MD5
80e998b0d647b192f3d888cfacd01f34
-
SHA1
7902df564b9570835e54206ea2df187b9bce61a0
-
SHA256
de44283f7ccd395563808b6959085c30fad50e32d8a016b201c492f1f92e41d6
-
SHA512
6936fa0066d1dc97d9c133ba9c3cea97d103c0099eec872f59e99d175f9a1e8fbfdd7f04fb0ca74e01dd6ce5af91dc81ba1e308bf590f2a2001c0fc86652aca0
Malware Config
Extracted
matiex
Protocol: smtp- Host:
smtp.privateemail.com - Port:
587 - Username:
[email protected] - Password:
coronavirus2020 - Email To:
[email protected]
Signatures
-
Matiex Main Payload 1 IoCs
Processes:
resource yara_rule behavioral6/memory/536-137-0x0000000000400000-0x0000000000474000-memory.dmp family_matiex -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
pictures.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation pictures.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
pictures.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 pictures.exe Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 pictures.exe Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 pictures.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 39 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
pictures.exedescription pid process target process PID 3404 set thread context of 536 3404 pictures.exe pictures.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4464 536 WerFault.exe pictures.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
pictures.exedescription pid process Token: SeDebugPrivilege 536 pictures.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
pictures.exedescription pid process target process PID 3404 wrote to memory of 2512 3404 pictures.exe schtasks.exe PID 3404 wrote to memory of 2512 3404 pictures.exe schtasks.exe PID 3404 wrote to memory of 2512 3404 pictures.exe schtasks.exe PID 3404 wrote to memory of 536 3404 pictures.exe pictures.exe PID 3404 wrote to memory of 536 3404 pictures.exe pictures.exe PID 3404 wrote to memory of 536 3404 pictures.exe pictures.exe PID 3404 wrote to memory of 536 3404 pictures.exe pictures.exe PID 3404 wrote to memory of 536 3404 pictures.exe pictures.exe PID 3404 wrote to memory of 536 3404 pictures.exe pictures.exe PID 3404 wrote to memory of 536 3404 pictures.exe pictures.exe PID 3404 wrote to memory of 536 3404 pictures.exe pictures.exe -
outlook_office_path 1 IoCs
Processes:
pictures.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 pictures.exe -
outlook_win_path 1 IoCs
Processes:
pictures.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 pictures.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\pictures.exe"C:\Users\Admin\AppData\Local\Temp\pictures.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uapflQI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9FDA.tmp"2⤵
- Creates scheduled task(s)
PID:2512
-
-
C:\Users\Admin\AppData\Local\Temp\pictures.exe"C:\Users\Admin\AppData\Local\Temp\pictures.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:536 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 536 -s 16963⤵
- Program crash
PID:4464
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 536 -ip 5361⤵PID:1652
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
507B
MD5d1a92622541a19a1840491deb2bb5e6d
SHA15b61bb7d8973644f736968ea416ec502a0ae9bce
SHA2563b453ecc382d28d36f2c3c33634d332f856389fc3d709e40cbe9be8076da7a3c
SHA512c451f1b9a3dd7c9c2acb1174c0029591f60193b99c9d2712701e182f94fdc89cf93053b402b1ffc26ff5876bec38df7e105c4fe975826acdf6bd215011bcfe41
-
Filesize
1KB
MD55de210c01d73f06e46ec1e33968366d8
SHA13cffba870d37ba53550afb853f03c71cec1d4e27
SHA2568553a941d86570197f0bc66fd1e99658ff9eae040c9c7723914f0f51133bdaf9
SHA5127075b6d0140a52ea9de315699662442ad387f7c27e6829f4b21f99a640aef7e93f1969c881d65970bdd1fdd57328b3ec8a032432d13db7d04576b2934bfbb013