Analysis

  • max time kernel
    110s
  • max time network
    115s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    29-12-2020 07:12

General

  • Target

    779d6bbd6896f4523271be6e37a115e0.exe

  • Size

    2.1MB

  • MD5

    779d6bbd6896f4523271be6e37a115e0

  • SHA1

    7f85bc774b87ad220a6f8dd87ca8447631d44147

  • SHA256

    95d6724114c72160be15e03a2280c5548ece04815f52f6d61666c23bc5551cfc

  • SHA512

    e8c0a72a9c867f68ee079eba2e12482e68526c0d89546dd1377fd4c96b38b0079c2573511665e9ed28ca93b6d3dcd0595ce1476d4c215ccd753563a528292589

Malware Config

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    srvc13.turhost.com
  • Port:
    587
  • Username:
    info@bilgitekdagitim.com
  • Password:
    italik2015

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 5 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\779d6bbd6896f4523271be6e37a115e0.exe
    "C:\Users\Admin\AppData\Local\Temp\779d6bbd6896f4523271be6e37a115e0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\d0c5ac152f4348afb5bb7d5f6c508b2d.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3924
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\d0c5ac152f4348afb5bb7d5f6c508b2d.xml"
        3⤵
        • Creates scheduled task(s)
        PID:3676
    • C:\Users\Admin\AppData\Local\Temp\779d6bbd6896f4523271be6e37a115e0.exe
      "C:\Users\Admin\AppData\Local\Temp\779d6bbd6896f4523271be6e37a115e0.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:732
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:212

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\d0c5ac152f4348afb5bb7d5f6c508b2d.xml
      MD5

      a36564afc14b3eb0849c01a3afdb9944

      SHA1

      4dcee9fae3fde4e46b08529bc0ba067150686f07

      SHA256

      9d4342f763c5d62a06f69aa6fdcb1caa376ff2f2c0972f36b487f73b4d221996

      SHA512

      782082aa36ae056734e90fc079c813dfef59420571a1b70cde4cf15eb6c870f85b2bfe0748ef4db9df3d010c08671bff744d78178ba75bf2ba02b665f044ae89

    • memory/212-15-0x0000000000000000-mapping.dmp
    • memory/732-6-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/732-3-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/732-18-0x00000000061A0000-0x00000000061A1000-memory.dmp
      Filesize

      4KB

    • memory/732-17-0x0000000006390000-0x0000000006391000-memory.dmp
      Filesize

      4KB

    • memory/732-16-0x00000000061C0000-0x00000000061C1000-memory.dmp
      Filesize

      4KB

    • memory/732-9-0x0000000073250000-0x000000007393E000-memory.dmp
      Filesize

      6.9MB

    • memory/732-10-0x0000000002500000-0x000000000256F000-memory.dmp
      Filesize

      444KB

    • memory/732-12-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
      Filesize

      4KB

    • memory/732-13-0x0000000005270000-0x0000000005271000-memory.dmp
      Filesize

      4KB

    • memory/732-14-0x0000000004D70000-0x0000000004D71000-memory.dmp
      Filesize

      4KB

    • memory/732-4-0x000000000040188B-mapping.dmp
    • memory/1628-5-0x0000000003670000-0x00000000036F4000-memory.dmp
      Filesize

      528KB

    • memory/3676-7-0x0000000000000000-mapping.dmp
    • memory/3924-2-0x0000000000000000-mapping.dmp