Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
141s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
11/01/2024, 19:30
Static task
static1
Behavioral task
behavioral1
Sample
54632e7d37d3142474baff846284247d.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
54632e7d37d3142474baff846284247d.exe
Resource
win10v2004-20231222-en
General
-
Target
54632e7d37d3142474baff846284247d.exe
-
Size
812KB
-
MD5
54632e7d37d3142474baff846284247d
-
SHA1
dfd39606a2dce9ffe5887f494d2cba0ee3c8bd22
-
SHA256
dbe6359af1e119c871d0811f321e2ee4044eaf6ec65c68623937d096c197fe8c
-
SHA512
0679ef0eb7b973cef0ebb94bc4e8b0eaf2e5a9ef587b4c54fe81dc984d762bda60266ba83da24bbd5cf9f42110f78b7850e3e4a5cdec8c88037734bf5ccd95ee
-
SSDEEP
12288:2Pp+gczyhNSvRbBQHR4qz91hI0zSaNsvz+yuWDVId21NaI+E8tyvXMpJXfXUy/Wj:2Dpjtacljjy4OyJC+Ah+yFQzHm2G
Malware Config
Extracted
matiex
Protocol: smtp- Host:
mail.thts.vn - Port:
25 - Username:
[email protected] - Password:
123luongngan1989 - Email To:
[email protected]
Signatures
-
Matiex Main payload 1 IoCs
resource yara_rule behavioral2/memory/1976-15-0x0000000000400000-0x0000000000474000-memory.dmp family_matiex -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation 54632e7d37d3142474baff846284247d.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 54632e7d37d3142474baff846284247d.exe Key opened \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 54632e7d37d3142474baff846284247d.exe Key opened \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 54632e7d37d3142474baff846284247d.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 101 checkip.dyndns.org 103 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3460 set thread context of 1976 3460 54632e7d37d3142474baff846284247d.exe 104 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3564 1976 WerFault.exe 104 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5032 schtasks.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\ms-settings\shell\open\command 54632e7d37d3142474baff846284247d.exe Key created \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\ms-settings 54632e7d37d3142474baff846284247d.exe Key created \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\ms-settings\shell 54632e7d37d3142474baff846284247d.exe Key created \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\ms-settings\shell\open 54632e7d37d3142474baff846284247d.exe Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\ms-settings\shell\open\command\ 54632e7d37d3142474baff846284247d.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3460 54632e7d37d3142474baff846284247d.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1976 54632e7d37d3142474baff846284247d.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3460 54632e7d37d3142474baff846284247d.exe Token: SeDebugPrivilege 1976 54632e7d37d3142474baff846284247d.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3460 wrote to memory of 5032 3460 54632e7d37d3142474baff846284247d.exe 102 PID 3460 wrote to memory of 5032 3460 54632e7d37d3142474baff846284247d.exe 102 PID 3460 wrote to memory of 5032 3460 54632e7d37d3142474baff846284247d.exe 102 PID 3460 wrote to memory of 1976 3460 54632e7d37d3142474baff846284247d.exe 104 PID 3460 wrote to memory of 1976 3460 54632e7d37d3142474baff846284247d.exe 104 PID 3460 wrote to memory of 1976 3460 54632e7d37d3142474baff846284247d.exe 104 PID 3460 wrote to memory of 1976 3460 54632e7d37d3142474baff846284247d.exe 104 PID 3460 wrote to memory of 1976 3460 54632e7d37d3142474baff846284247d.exe 104 PID 3460 wrote to memory of 1976 3460 54632e7d37d3142474baff846284247d.exe 104 PID 3460 wrote to memory of 1976 3460 54632e7d37d3142474baff846284247d.exe 104 PID 3460 wrote to memory of 1976 3460 54632e7d37d3142474baff846284247d.exe 104 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 54632e7d37d3142474baff846284247d.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 54632e7d37d3142474baff846284247d.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\54632e7d37d3142474baff846284247d.exe"C:\Users\Admin\AppData\Local\Temp\54632e7d37d3142474baff846284247d.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BOZtQE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCCA6.tmp"2⤵
- Creates scheduled task(s)
PID:5032
-
-
C:\Users\Admin\AppData\Local\Temp\54632e7d37d3142474baff846284247d.exe"{path}"2⤵
- Accesses Microsoft Outlook profiles
- Modifies registry class
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1976 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1976 -s 14403⤵
- Program crash
PID:3564
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1976 -ip 19761⤵PID:1860
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\54632e7d37d3142474baff846284247d.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
1KB
MD54f33396edf0ec8c4d94598faccf8ba85
SHA194605aea1265f6ae024dd15c4ae9e0d642c85141
SHA25688c36223505be94d4a2722b16a636c0fc98849b2960faf41daa425fff2590c23
SHA51249bcdaa783bb008943e82a47f6286747cfc0033ba4aec5a3b9e82f7bc7312c11a5733cddb417a0e3a10a3bf546c760f719e77842bc184d6562696b7c25c31fc8