Analysis

  • max time kernel
    4294183s
  • max time network
    170s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    26-03-2022 17:07

General

  • Target

    959c997ad7beaa75558665d28c9684515da2f5d5cb69b7a5375e1acbe397dc9d.exe

  • Size

    790KB

  • MD5

    b3f376aa63caf6b537d4b6a7308e3b7b

  • SHA1

    52157f01ff1b092e9ed9982b79ca2de272233c4a

  • SHA256

    959c997ad7beaa75558665d28c9684515da2f5d5cb69b7a5375e1acbe397dc9d

  • SHA512

    9c01fcc4d2b50c28b8ae38aee6318176cff91d16ad2f4d60b4f67032582fbcafb594c3938a00b330290a738bb9ce63f78b8574fd511d7474357b26005c479246

Malware Config

Extracted

Family

matiex

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.minister-finance.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Dakar@911

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 6 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\959c997ad7beaa75558665d28c9684515da2f5d5cb69b7a5375e1acbe397dc9d.exe
    "C:\Users\Admin\AppData\Local\Temp\959c997ad7beaa75558665d28c9684515da2f5d5cb69b7a5375e1acbe397dc9d.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1876
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KmKrfVwAxR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp229E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1388
    • C:\Users\Admin\AppData\Local\Temp\959c997ad7beaa75558665d28c9684515da2f5d5cb69b7a5375e1acbe397dc9d.exe
      "{path}"
      2⤵
      • Drops startup file
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1992
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1992 -s 1820
        3⤵
        • Program crash
        PID:1632

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp229E.tmp
    Filesize

    1KB

    MD5

    de601cababc261de8996a4e3d654a975

    SHA1

    541827a143e82983840a9198f46f9e48d8150e33

    SHA256

    293b7e19739d52a20087ce2518a686ae6f589a8cb24513264f514167a9cd90d7

    SHA512

    0cc809fd15db11238930a7aa927ea700afe0305b234b41d52cdd9d235c6d7a4812c89a064251d65e5e808d493ea05d877d1465aa8ad627fbafaeb26442fd6a17

  • memory/1388-58-0x0000000000000000-mapping.dmp
  • memory/1632-71-0x0000000000000000-mapping.dmp
  • memory/1876-55-0x0000000000D70000-0x0000000000DE2000-memory.dmp
    Filesize

    456KB

  • memory/1876-56-0x0000000000490000-0x00000000004AC000-memory.dmp
    Filesize

    112KB

  • memory/1876-57-0x0000000004C20000-0x0000000004CC2000-memory.dmp
    Filesize

    648KB

  • memory/1876-54-0x00000000010B0000-0x000000000117E000-memory.dmp
    Filesize

    824KB

  • memory/1992-60-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1992-63-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1992-64-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1992-65-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1992-66-0x00000000004721BE-mapping.dmp
  • memory/1992-68-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1992-70-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1992-61-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB