Analysis

  • max time kernel
    185s
  • max time network
    239s
  • platform
    windows7_x64
  • resource
    win7-20220331-en
  • submitted
    27-03-2022 01:09

General

  • Target

    382292e13fba8db3e1e50b6d7e604274a70c07418e09fa9b3b1532b20df6c6d7.exe

  • Size

    418KB

  • MD5

    1fb9ed11df573b8d7b760c35555303f8

  • SHA1

    0ff20a1f73b225c8efc056fd38bbc71b7110a666

  • SHA256

    382292e13fba8db3e1e50b6d7e604274a70c07418e09fa9b3b1532b20df6c6d7

  • SHA512

    7ab5dd57f8969570537e89397b8151e0f9eb3e99da73c53a403c0aa92806729a2bc7b9e35e9d669057e9a24d6bce20254dd6cc1937e545ec7db30c57c6f9af1d

Malware Config

Extracted

Family

matiex

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.diamondassetinvest.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Kilimanjaro@123

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 6 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\382292e13fba8db3e1e50b6d7e604274a70c07418e09fa9b3b1532b20df6c6d7.exe
    "C:\Users\Admin\AppData\Local\Temp\382292e13fba8db3e1e50b6d7e604274a70c07418e09fa9b3b1532b20df6c6d7.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HXdZwyHsW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5699.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1440
    • C:\Users\Admin\AppData\Local\Temp\382292e13fba8db3e1e50b6d7e604274a70c07418e09fa9b3b1532b20df6c6d7.exe
      "{path}"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1604

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5699.tmp
    Filesize

    1KB

    MD5

    493ad4dc4169b87ef4f6ccb2d100eaf8

    SHA1

    892617f2185f4f04ac5a93dbc4020741ab1dddbc

    SHA256

    a48cc050c3900ead3cc7565dbb51baad4b340059255d7527c9cea41860bbe507

    SHA512

    ff9f1164a9f07dbc626d00e256b0098b6ddcafa64e390f622a1edd4819dacb33f6a40068b36edaf72a78270f0ce5b6e52964b96557ff008e9d75b13204204e57

  • memory/1440-58-0x0000000000000000-mapping.dmp
  • memory/1604-64-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1604-60-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1604-61-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1604-63-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1604-65-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1604-66-0x000000000047219E-mapping.dmp
  • memory/1604-68-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1604-70-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1692-57-0x00000000099A0000-0x0000000009A42000-memory.dmp
    Filesize

    648KB

  • memory/1692-56-0x0000000000280000-0x000000000029C000-memory.dmp
    Filesize

    112KB

  • memory/1692-55-0x0000000000C00000-0x0000000000C5E000-memory.dmp
    Filesize

    376KB

  • memory/1692-54-0x0000000000340000-0x00000000003B2000-memory.dmp
    Filesize

    456KB