Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    03-10-2021 03:22

General

  • Target

    Ref 2998390020 purchasing inquiry.exe

  • Size

    442KB

  • MD5

    4db15735772716ead8b0a838c67f91c6

  • SHA1

    e7770b8a8d3d092f3bd38de265890f6cf17d1406

  • SHA256

    5d65c8c1dbe91d020fe6dfefe37ef17651aaead257fdd7f24aa08b9a38cbb8fc

  • SHA512

    38f0d118a3dfdb2ca0a0fd64b23cde9cdd76c410b85fa1f69dd164b121a25c213ea5dff75a7ab658c57cd5b7822cc16f7e19bcdeb63d202271065147cb22cc4c

Malware Config

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    mail.thts.vn
  • Port:
    25
  • Username:
    [email protected]
  • Password:
    123luongngan1989

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ref 2998390020 purchasing inquiry.exe
    "C:\Users\Admin\AppData\Local\Temp\Ref 2998390020 purchasing inquiry.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1128
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vDOhzfeKq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2F2A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1780
    • C:\Users\Admin\AppData\Local\Temp\Ref 2998390020 purchasing inquiry.exe
      "C:\Users\Admin\AppData\Local\Temp\Ref 2998390020 purchasing inquiry.exe"
      2⤵
        PID:924
      • C:\Users\Admin\AppData\Local\Temp\Ref 2998390020 purchasing inquiry.exe
        "C:\Users\Admin\AppData\Local\Temp\Ref 2998390020 purchasing inquiry.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:612

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/612-61-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/612-62-0x0000000000472BFE-mapping.dmp
    • memory/612-63-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/612-65-0x0000000005560000-0x0000000005561000-memory.dmp
      Filesize

      4KB

    • memory/1128-54-0x0000000000B70000-0x0000000000B71000-memory.dmp
      Filesize

      4KB

    • memory/1128-56-0x0000000004970000-0x0000000004971000-memory.dmp
      Filesize

      4KB

    • memory/1128-57-0x00000000005A0000-0x00000000005A6000-memory.dmp
      Filesize

      24KB

    • memory/1128-58-0x00000000048C0000-0x000000000491A000-memory.dmp
      Filesize

      360KB

    • memory/1128-59-0x0000000004E40000-0x0000000004EB5000-memory.dmp
      Filesize

      468KB

    • memory/1780-60-0x0000000000000000-mapping.dmp