Analysis

  • max time kernel
    107s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    28-12-2020 07:07

General

  • Target

    d4c2d5d8db659879c78bd58b38641a27.exe

  • Size

    2.1MB

  • MD5

    d4c2d5d8db659879c78bd58b38641a27

  • SHA1

    fae9e306bca69ae1cb2ffe396fe2b7825f9b311e

  • SHA256

    a4dcfeca12e7e1dddb41f574622f1f68e16a135f46a06d53b639e3ed632ced3b

  • SHA512

    9aae9f28361b3ccbaca6f376579cc955ea1910c0aedbe786a52c548b34b76b52791198c427a6099a86e925571c1278a282593385f2d4389482cc707992d19642

Malware Config

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    srvc13.turhost.com
  • Port:
    587
  • Username:
    info@bilgitekdagitim.com
  • Password:
    italik2015

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d4c2d5d8db659879c78bd58b38641a27.exe
    "C:\Users\Admin\AppData\Local\Temp\d4c2d5d8db659879c78bd58b38641a27.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:648
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\d0c5ac152f4348afb5bb7d5f6c508b2d.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3732
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\d0c5ac152f4348afb5bb7d5f6c508b2d.xml"
        3⤵
        • Creates scheduled task(s)
        PID:3412
    • C:\Users\Admin\AppData\Local\Temp\d4c2d5d8db659879c78bd58b38641a27.exe
      "C:\Users\Admin\AppData\Local\Temp\d4c2d5d8db659879c78bd58b38641a27.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3876
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:3468

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\d0c5ac152f4348afb5bb7d5f6c508b2d.xml
      MD5

      a36564afc14b3eb0849c01a3afdb9944

      SHA1

      4dcee9fae3fde4e46b08529bc0ba067150686f07

      SHA256

      9d4342f763c5d62a06f69aa6fdcb1caa376ff2f2c0972f36b487f73b4d221996

      SHA512

      782082aa36ae056734e90fc079c813dfef59420571a1b70cde4cf15eb6c870f85b2bfe0748ef4db9df3d010c08671bff744d78178ba75bf2ba02b665f044ae89

    • memory/3412-6-0x0000000000000000-mapping.dmp
    • memory/3468-14-0x0000000000000000-mapping.dmp
    • memory/3732-2-0x0000000000000000-mapping.dmp
    • memory/3876-8-0x0000000073990000-0x000000007407E000-memory.dmp
      Filesize

      6.9MB

    • memory/3876-5-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/3876-4-0x000000000040188B-mapping.dmp
    • memory/3876-9-0x00000000031C0000-0x000000000322F000-memory.dmp
      Filesize

      444KB

    • memory/3876-11-0x00000000058B0000-0x00000000058B1000-memory.dmp
      Filesize

      4KB

    • memory/3876-12-0x0000000005E60000-0x0000000005E61000-memory.dmp
      Filesize

      4KB

    • memory/3876-13-0x00000000059D0000-0x00000000059D1000-memory.dmp
      Filesize

      4KB

    • memory/3876-3-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/3876-15-0x0000000006DF0000-0x0000000006DF1000-memory.dmp
      Filesize

      4KB

    • memory/3876-16-0x0000000006FC0000-0x0000000006FC1000-memory.dmp
      Filesize

      4KB

    • memory/3876-17-0x0000000006DE0000-0x0000000006DE1000-memory.dmp
      Filesize

      4KB