Analysis

  • max time kernel
    128s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-11-2020 15:19

General

  • Target

    05a2116ecfc9309b34006fabff6d40d4.exe

  • Size

    990KB

  • MD5

    05a2116ecfc9309b34006fabff6d40d4

  • SHA1

    63bcad12e9cd7805c11061d5f59fdffba1bc88b0

  • SHA256

    682257a6e10dab11aefd8ab37dbe84de4537eaf592e3b3b13240098241cdd5aa

  • SHA512

    fe0103dac5f3c7dd931534ef3e4ae3d866fb5d118b3a2b7e0c9d1ffc97618b61c26e4030e3fd6d250914bc3ccd0ba227717aad7e97172ffe0da1790ab345a541

Malware Config

Extracted

Family

matiex

C2

https://api.telegram.org/bot1474029845:AAESF02q0JZytndFFaKINAGOHrylDk8NpJA/sendMessage?chat_id=1481651786

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 4 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05a2116ecfc9309b34006fabff6d40d4.exe
    "C:\Users\Admin\AppData\Local\Temp\05a2116ecfc9309b34006fabff6d40d4.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:684
    • C:\Users\Admin\AppData\Local\Temp\05a2116ecfc9309b34006fabff6d40d4.exe
      "{path}"
      2⤵
      • Checks BIOS information in registry
      • Maps connected drives based on registry
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Users\Admin\AppData\Local\Temp\05a2116ecfc9309b34006fabff6d40d4.exe
        "{path}"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1212
        • C:\Windows\SysWOW64\netsh.exe
          "netsh" wlan show profile
          4⤵
            PID:1976

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/684-1-0x00000000009B0000-0x00000000009B1000-memory.dmp
      Filesize

      4KB

    • memory/684-3-0x0000000000610000-0x0000000000624000-memory.dmp
      Filesize

      80KB

    • memory/684-4-0x0000000007DB0000-0x0000000007E65000-memory.dmp
      Filesize

      724KB

    • memory/684-0-0x0000000073D30000-0x000000007441E000-memory.dmp
      Filesize

      6.9MB

    • memory/1212-14-0x0000000000400000-0x0000000000476000-memory.dmp
      Filesize

      472KB

    • memory/1212-18-0x0000000073D30000-0x000000007441E000-memory.dmp
      Filesize

      6.9MB

    • memory/1212-16-0x0000000000400000-0x0000000000476000-memory.dmp
      Filesize

      472KB

    • memory/1212-17-0x0000000000400000-0x0000000000476000-memory.dmp
      Filesize

      472KB

    • memory/1212-15-0x0000000000471BBE-mapping.dmp
    • memory/1716-5-0x0000000000400000-0x000000000048C000-memory.dmp
      Filesize

      560KB

    • memory/1716-13-0x0000000005620000-0x00000000056BD000-memory.dmp
      Filesize

      628KB

    • memory/1716-9-0x0000000073D30000-0x000000007441E000-memory.dmp
      Filesize

      6.9MB

    • memory/1716-8-0x0000000000400000-0x000000000048C000-memory.dmp
      Filesize

      560KB

    • memory/1716-7-0x0000000000400000-0x000000000048C000-memory.dmp
      Filesize

      560KB

    • memory/1716-6-0x00000000004868BA-mapping.dmp
    • memory/1976-21-0x0000000000000000-mapping.dmp