Analysis

  • max time kernel
    128s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    17-10-2021 19:30

General

  • Target

    292aee5526ba2e4858d7ea9178878387.exe

  • Size

    832KB

  • MD5

    292aee5526ba2e4858d7ea9178878387

  • SHA1

    305c62f106a105f086b3a9ad40a2e706d843a148

  • SHA256

    cb3a930b00d73a9d5a0313b549a93636eecaf9a4c370e2e9d9ca1b1eaf302eff

  • SHA512

    b1c3adc4b4960b0d77c596a1d800f027e49d4c1b2b14ba4a293741fd6118e10ead8ca5890e1c296dd711434bc029fa16f26768a0888edee15153a68ad6daad2b

Malware Config

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    mail.thts.vn
  • Port:
    25
  • Username:
    [email protected]
  • Password:
    123luongngan1989

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 6 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\292aee5526ba2e4858d7ea9178878387.exe
    "C:\Users\Admin\AppData\Local\Temp\292aee5526ba2e4858d7ea9178878387.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\292aee5526ba2e4858d7ea9178878387.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1992
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zkEJEfKtcdIpBH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4BCF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1452
    • C:\Users\Admin\AppData\Local\Temp\292aee5526ba2e4858d7ea9178878387.exe
      "C:\Users\Admin\AppData\Local\Temp\292aee5526ba2e4858d7ea9178878387.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:632

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/632-67-0x000000000046DCFE-mapping.dmp
  • memory/632-66-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/632-65-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/632-63-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/632-64-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/632-68-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/632-62-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/632-72-0x0000000000810000-0x0000000000811000-memory.dmp
    Filesize

    4KB

  • memory/1452-61-0x0000000000000000-mapping.dmp
  • memory/1696-57-0x00000000005A0000-0x00000000005A5000-memory.dmp
    Filesize

    20KB

  • memory/1696-58-0x0000000007AD0000-0x0000000007B82000-memory.dmp
    Filesize

    712KB

  • memory/1696-56-0x0000000007210000-0x0000000007211000-memory.dmp
    Filesize

    4KB

  • memory/1696-54-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/1992-60-0x00000000757B1000-0x00000000757B3000-memory.dmp
    Filesize

    8KB

  • memory/1992-70-0x00000000022E0000-0x0000000002F2A000-memory.dmp
    Filesize

    12.3MB

  • memory/1992-71-0x00000000022E0000-0x0000000002F2A000-memory.dmp
    Filesize

    12.3MB

  • memory/1992-73-0x00000000022E0000-0x0000000002F2A000-memory.dmp
    Filesize

    12.3MB

  • memory/1992-59-0x0000000000000000-mapping.dmp