General

  • Target

    Order QW1502 pdf.rar

  • Size

    1.6MB

  • Sample

    220303-j3vlcsbfcq

  • MD5

    e8f24eec6de28ac481876ac5e8c39b53

  • SHA1

    89734c17e9d54a4b638d84bf3c60202c046feda7

  • SHA256

    b61135c1300d75395161127afafb71130bd1930db014cac9262ebda8ab38acc7

  • SHA512

    e0cd6e844316d88f560d2f1a06b7a03c74de6f7dfe6952e96ccce1cf834af65f93b0edded52d7b24a47c7ae29c43394d859bb80824411a74b45a53371e8023e4

Malware Config

Extracted

Family

matiex

C2

https://api.telegram.org/bot1769394961:AAF5BB35akL859CwVaXypIqpVsGWlaKvi7A/sendMessage?chat_id=1735544933

Targets

    • Target

      nigga b nostartupp.exe

    • Size

      1.5MB

    • MD5

      eef35b609d37962c62bab1df4c0b3c39

    • SHA1

      b009a2c43f9a959c72245e07bfbb32ceb8a2473d

    • SHA256

      da92268cf4a384c5d170d5d4ef9939183328e699c0097bd02b716757a2bc0dde

    • SHA512

      63c54c570a672c2baf246d49e674f55a0b9b51e69db6c7cb8ac4d26ea8b1910e1ada87dc26eaaee13cb3428b9fd06a6277f27db88cf282746a9d9cc5f4d935b5

    • Matiex

      Matiex is a keylogger and infostealer first seen in July 2020.

    • Matiex Main Payload

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Collection

Email Collection

1
T1114

Tasks