Analysis
-
max time kernel
95s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28-09-2024 11:43
Static task
static1
Behavioral task
behavioral1
Sample
Inv.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Inv.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
New Order.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
New Order.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
Quotation.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Quotation.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
pictures and logo.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
pictures and logo.exe
Resource
win10v2004-20240802-en
General
-
Target
pictures and logo.exe
-
Size
669KB
-
MD5
4fa42a8beb305337e28cede06ceefa62
-
SHA1
1ad401dc70385788123ae837eea020a9c1d9e9d9
-
SHA256
c38b853587846014052d5b2206e8764dac66f7de9479ec3080e1872938bd7ceb
-
SHA512
81dc56b84e3e95169de458d5842c50347455365388b96155aa25a7fea27dc756d20180265ee2b796b2d6ebc2d04d622a6fa9259877f371e956e1458415046807
-
SSDEEP
12288:mEcQS8zfwkDWsWUZT3HVCuNhzmSEuH/KVTXr2tb:Fcn8zfw+WUZT3HVCuNhqWfKFXr2t
Malware Config
Extracted
matiex
Protocol: smtp- Host:
smtp.privateemail.com - Port:
587 - Username:
[email protected] - Password:
MARYolanmauluogwo@ever
Signatures
-
Matiex Main payload 1 IoCs
resource yara_rule behavioral8/memory/2160-28-0x0000000000400000-0x0000000000476000-memory.dmp family_matiex -
Beds Protector Packer 1 IoCs
Detects Beds Protector packer used to load .NET malware.
resource yara_rule behavioral8/memory/4664-6-0x0000000004D80000-0x0000000004E26000-memory.dmp beds_protector -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Drivers.exe Powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Drivers.exe Powershell.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 pictures and logo.exe Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 pictures and logo.exe Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 pictures and logo.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 checkip.dyndns.org 19 freegeoip.app 20 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4664 set thread context of 2160 4664 pictures and logo.exe 84 -
pid Process 4500 Powershell.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 816 2160 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pictures and logo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pictures and logo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4500 Powershell.exe 4500 Powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4500 Powershell.exe Token: SeDebugPrivilege 2160 pictures and logo.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4664 wrote to memory of 4500 4664 pictures and logo.exe 82 PID 4664 wrote to memory of 4500 4664 pictures and logo.exe 82 PID 4664 wrote to memory of 4500 4664 pictures and logo.exe 82 PID 4664 wrote to memory of 2160 4664 pictures and logo.exe 84 PID 4664 wrote to memory of 2160 4664 pictures and logo.exe 84 PID 4664 wrote to memory of 2160 4664 pictures and logo.exe 84 PID 4664 wrote to memory of 2160 4664 pictures and logo.exe 84 PID 4664 wrote to memory of 2160 4664 pictures and logo.exe 84 PID 4664 wrote to memory of 2160 4664 pictures and logo.exe 84 PID 4664 wrote to memory of 2160 4664 pictures and logo.exe 84 PID 4664 wrote to memory of 2160 4664 pictures and logo.exe 84 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 pictures and logo.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 pictures and logo.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\pictures and logo.exe"C:\Users\Admin\AppData\Local\Temp\pictures and logo.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\pictures and logo.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Drivers.exe'2⤵
- Drops startup file
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4500
-
-
C:\Users\Admin\AppData\Local\Temp\pictures and logo.exe"C:\Users\Admin\AppData\Local\Temp\pictures and logo.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2160 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2160 -s 16123⤵
- Program crash
PID:816
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2160 -ip 21601⤵PID:2944
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5553cfcb8247e9e828eef0474e2134fac
SHA1362c3f93dccc66f3bbfaf5ef681a11a0c7bc7316
SHA256a753cbd5f89b034eaeeb02fa8f0924bab30e84d86d02686fdf7c0228d8a00d54
SHA51218b4174286f47b41f47e964c5368b453eba4a23331958e7b982017f965a434aa80c0d3504d13521a9f0550bba4c2b7a62543553d4ddfdf6e1f0c39c6ef542dc4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82