Analysis

  • max time kernel
    31s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    22-12-2020 10:38

General

  • Target

    e9535539ed1ab039bab810aa46a930a5.exe

  • Size

    716KB

  • MD5

    e9535539ed1ab039bab810aa46a930a5

  • SHA1

    607ee3f9b1ed73827f75dd84866f367713d10516

  • SHA256

    7ce58a8ed7f02449af63701fed0a0170b2795aeeb2df1453c6238743ecb2a934

  • SHA512

    bac6ea6ca02d6cc19815b2db32db49791574d1e3b1b9fdc7539e74aeb2c56d5b59674924ad6b25a4b426ebc169d65b7548e37cdd588e71cf8d88313b8f03d49e

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    srvc13.turhost.com
  • Port:
    587
  • Username:
    info@bilgitekdagitim.com
  • Password:
    italik2015

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    srvc13.turhost.com
  • Port:
    587
  • Username:
    info@bilgitekdagitim.com
  • Password:
    italik2015

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e9535539ed1ab039bab810aa46a930a5.exe
    "C:\Users\Admin\AppData\Local\Temp\e9535539ed1ab039bab810aa46a930a5.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1320
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\e8fb1ebd850140caa97509d1d746dfb1.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1228
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\e8fb1ebd850140caa97509d1d746dfb1.xml"
        3⤵
        • Creates scheduled task(s)
        PID:2000
    • C:\Users\Admin\AppData\Local\Temp\e9535539ed1ab039bab810aa46a930a5.exe
      "C:\Users\Admin\AppData\Local\Temp\e9535539ed1ab039bab810aa46a930a5.exe"
      2⤵
        PID:1276
      • C:\Users\Admin\AppData\Local\Temp\e9535539ed1ab039bab810aa46a930a5.exe
        "C:\Users\Admin\AppData\Local\Temp\e9535539ed1ab039bab810aa46a930a5.exe"
        2⤵
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1264
        • C:\Users\Admin\AppData\Local\Temp\e9535539ed1ab039bab810aa46a930a5.exe
          "C:\Users\Admin\AppData\Local\Temp\e9535539ed1ab039bab810aa46a930a5.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1980
          • C:\Users\Admin\AppData\Local\Temp\e9535539ed1ab039bab810aa46a930a5.exe
            "C:\Users\Admin\AppData\Local\Temp\e9535539ed1ab039bab810aa46a930a5.exe"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:656
            • C:\Windows\SysWOW64\netsh.exe
              "netsh" wlan show profile
              5⤵
                PID:620
          • C:\Users\Admin\AppData\Local\Temp\e9535539ed1ab039bab810aa46a930a5.exe
            "C:\Users\Admin\AppData\Local\Temp\e9535539ed1ab039bab810aa46a930a5.exe"
            3⤵
              PID:1984

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Credential Access

        Credentials in Files

        3
        T1081

        Collection

        Data from Local System

        3
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\e8fb1ebd850140caa97509d1d746dfb1.xml
          MD5

          9313352a59e3b368ab4eb8173567c406

          SHA1

          fc776c28e3ae9bd5e68f25c2a4f6248126731370

          SHA256

          469d4994320f37196faca4de8ada85161a43dd42c9405b283bea5e4ea84c9a8d

          SHA512

          000f6edf387b4ea0f244003fad3f66be5eb1920012838ba3a19c3f2dcde973fce8450c8e556c22cc20f7a3a0980d735fb169ecfafd440993c9fe5b8875fc7462

        • memory/620-16-0x0000000000000000-mapping.dmp
        • memory/656-8-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/656-9-0x000000000040188B-mapping.dmp
        • memory/656-10-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/656-13-0x0000000074590000-0x0000000074C7E000-memory.dmp
          Filesize

          6.9MB

        • memory/656-14-0x0000000001FE0000-0x000000000204F000-memory.dmp
          Filesize

          444KB

        • memory/1228-2-0x0000000000000000-mapping.dmp
        • memory/1264-4-0x0000000000000000-mapping.dmp
        • memory/1320-3-0x0000000000300000-0x00000000003B6000-memory.dmp
          Filesize

          728KB

        • memory/1980-7-0x0000000000000000-mapping.dmp
        • memory/2000-5-0x0000000000000000-mapping.dmp