Analysis

  • max time kernel
    126s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    05-12-2020 03:06

General

  • Target

    Quote.exe

Malware Config

Extracted

Family

matiex

C2

https://api.telegram.org/bot1379319539:AAFQ7f96r1-8ijh6-Hym9Weh67R1ZdDQt0g/sendMessage?chat_id=1472166686

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 4 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quote.exe
    "C:\Users\Admin\AppData\Local\Temp\Quote.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Users\Admin\AppData\Local\Temp\Quote.exe
      "{path}"
      2⤵
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:112

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/112-14-0x0000000000000000-mapping.dmp
    • memory/1080-2-0x0000000074CF0000-0x00000000753DE000-memory.dmp
      Filesize

      6.9MB

    • memory/1080-3-0x0000000000C20000-0x0000000000C21000-memory.dmp
      Filesize

      4KB

    • memory/1080-5-0x00000000003A0000-0x00000000003AE000-memory.dmp
      Filesize

      56KB

    • memory/1080-6-0x0000000005900000-0x00000000059BB000-memory.dmp
      Filesize

      748KB

    • memory/1348-7-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/1348-8-0x000000000047204E-mapping.dmp
    • memory/1348-9-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/1348-10-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/1348-11-0x0000000074CF0000-0x00000000753DE000-memory.dmp
      Filesize

      6.9MB