Analysis

  • max time kernel
    120s
  • max time network
    130s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    17-10-2021 19:30

General

  • Target

    292aee5526ba2e4858d7ea9178878387.exe

  • Size

    832KB

  • MD5

    292aee5526ba2e4858d7ea9178878387

  • SHA1

    305c62f106a105f086b3a9ad40a2e706d843a148

  • SHA256

    cb3a930b00d73a9d5a0313b549a93636eecaf9a4c370e2e9d9ca1b1eaf302eff

  • SHA512

    b1c3adc4b4960b0d77c596a1d800f027e49d4c1b2b14ba4a293741fd6118e10ead8ca5890e1c296dd711434bc029fa16f26768a0888edee15153a68ad6daad2b

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.thts.vn
  • Port:
    25
  • Username:
    [email protected]
  • Password:
    123luongngan1989

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    mail.thts.vn
  • Port:
    25
  • Username:
    [email protected]
  • Password:
    123luongngan1989

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 3 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\292aee5526ba2e4858d7ea9178878387.exe
    "C:\Users\Admin\AppData\Local\Temp\292aee5526ba2e4858d7ea9178878387.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\292aee5526ba2e4858d7ea9178878387.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3152
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zkEJEfKtcdIpBH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp84CC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1452
    • C:\Users\Admin\AppData\Local\Temp\292aee5526ba2e4858d7ea9178878387.exe
      "C:\Users\Admin\AppData\Local\Temp\292aee5526ba2e4858d7ea9178878387.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:4032

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1452-131-0x0000000000000000-mapping.dmp
  • memory/1688-117-0x00000000076C0000-0x00000000076C1000-memory.dmp
    Filesize

    4KB

  • memory/1688-118-0x00000000071C0000-0x00000000071C1000-memory.dmp
    Filesize

    4KB

  • memory/1688-119-0x00000000071C0000-0x00000000076BE000-memory.dmp
    Filesize

    5.0MB

  • memory/1688-120-0x0000000004C80000-0x0000000004C81000-memory.dmp
    Filesize

    4KB

  • memory/1688-121-0x00000000076B0000-0x00000000076B5000-memory.dmp
    Filesize

    20KB

  • memory/1688-122-0x0000000009270000-0x0000000009271000-memory.dmp
    Filesize

    4KB

  • memory/1688-123-0x0000000009480000-0x0000000009532000-memory.dmp
    Filesize

    712KB

  • memory/1688-115-0x0000000000340000-0x0000000000341000-memory.dmp
    Filesize

    4KB

  • memory/1688-125-0x0000000008EC0000-0x0000000008EC1000-memory.dmp
    Filesize

    4KB

  • memory/3152-132-0x0000000007750000-0x0000000007751000-memory.dmp
    Filesize

    4KB

  • memory/3152-144-0x0000000001132000-0x0000000001133000-memory.dmp
    Filesize

    4KB

  • memory/3152-128-0x00000000045F0000-0x00000000045F1000-memory.dmp
    Filesize

    4KB

  • memory/3152-129-0x0000000007050000-0x0000000007051000-memory.dmp
    Filesize

    4KB

  • memory/3152-130-0x00000000076B0000-0x00000000076B1000-memory.dmp
    Filesize

    4KB

  • memory/3152-126-0x0000000000C30000-0x0000000000C31000-memory.dmp
    Filesize

    4KB

  • memory/3152-124-0x0000000000000000-mapping.dmp
  • memory/3152-241-0x0000000001133000-0x0000000001134000-memory.dmp
    Filesize

    4KB

  • memory/3152-172-0x00000000093E0000-0x00000000093E1000-memory.dmp
    Filesize

    4KB

  • memory/3152-138-0x0000000007A90000-0x0000000007A91000-memory.dmp
    Filesize

    4KB

  • memory/3152-142-0x0000000001130000-0x0000000001131000-memory.dmp
    Filesize

    4KB

  • memory/3152-127-0x0000000000C30000-0x0000000000C31000-memory.dmp
    Filesize

    4KB

  • memory/3152-143-0x00000000079A0000-0x00000000079A1000-memory.dmp
    Filesize

    4KB

  • memory/3152-146-0x00000000081D0000-0x00000000081D1000-memory.dmp
    Filesize

    4KB

  • memory/3152-171-0x000000007F4F0000-0x000000007F4F1000-memory.dmp
    Filesize

    4KB

  • memory/3152-147-0x00000000080F0000-0x00000000080F1000-memory.dmp
    Filesize

    4KB

  • memory/3152-148-0x0000000000C30000-0x0000000000C31000-memory.dmp
    Filesize

    4KB

  • memory/3152-170-0x0000000008E80000-0x0000000008E81000-memory.dmp
    Filesize

    4KB

  • memory/3152-158-0x0000000008E40000-0x0000000008E73000-memory.dmp
    Filesize

    204KB

  • memory/3152-165-0x0000000008240000-0x0000000008241000-memory.dmp
    Filesize

    4KB

  • memory/4032-152-0x00000000075D0000-0x00000000075D1000-memory.dmp
    Filesize

    4KB

  • memory/4032-145-0x0000000005670000-0x000000000570C000-memory.dmp
    Filesize

    624KB

  • memory/4032-135-0x000000000046DCFE-mapping.dmp
  • memory/4032-134-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB