Analysis

  • max time kernel
    104s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    30-12-2020 10:56

General

  • Target

    857d76fe35dffe27c19ea691fc55b1b0.exe

  • Size

    716KB

  • MD5

    857d76fe35dffe27c19ea691fc55b1b0

  • SHA1

    96059a573a3915358576cf47dda524f5e794e68c

  • SHA256

    606d71ee2279fa142144bfddb518aa863ad5b1bc0c07c03ea87f14ee5123f4f1

  • SHA512

    f9e09ba7bf1c6f7db891a62d2fee0ae25539ec0e99af2c2a6d02001813a0333c806e43eec0d018bd763e65919c44facba2469499dd7c3077e6af7e0d70b51339

Malware Config

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    srvc13.turhost.com
  • Port:
    587
  • Username:
    info@bilgitekdagitim.com
  • Password:
    italik2015

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\857d76fe35dffe27c19ea691fc55b1b0.exe
    "C:\Users\Admin\AppData\Local\Temp\857d76fe35dffe27c19ea691fc55b1b0.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\e8fb1ebd850140caa97509d1d746dfb1.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1396
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\e8fb1ebd850140caa97509d1d746dfb1.xml"
        3⤵
        • Creates scheduled task(s)
        PID:2256
    • C:\Users\Admin\AppData\Local\Temp\857d76fe35dffe27c19ea691fc55b1b0.exe
      "C:\Users\Admin\AppData\Local\Temp\857d76fe35dffe27c19ea691fc55b1b0.exe"
      2⤵
        PID:1568
      • C:\Users\Admin\AppData\Local\Temp\857d76fe35dffe27c19ea691fc55b1b0.exe
        "C:\Users\Admin\AppData\Local\Temp\857d76fe35dffe27c19ea691fc55b1b0.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1716
        • C:\Users\Admin\AppData\Local\Temp\857d76fe35dffe27c19ea691fc55b1b0.exe
          "C:\Users\Admin\AppData\Local\Temp\857d76fe35dffe27c19ea691fc55b1b0.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1968
          • C:\Windows\SysWOW64\netsh.exe
            "netsh" wlan show profile
            4⤵
              PID:2864

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Credential Access

      Credentials in Files

      3
      T1081

      Collection

      Data from Local System

      3
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\e8fb1ebd850140caa97509d1d746dfb1.xml
        MD5

        aa2f6636e997aaa0b01fbc78b1dabe52

        SHA1

        fd462100fc91975dcbea8e361cf1eb8a70f6ad54

        SHA256

        d710b6eda22285684579d8b547e5be2f48883c4bf8db39993b00df30f9dc8723

        SHA512

        6540a3bbdbd3ab51679d5b32380e6c288bf6eba2777d067d40bfe65642ccafecd18028b102dfa46ac189d84282da2b6cb202a4f307587c5639f86834788f5104

      • memory/1396-2-0x0000000000000000-mapping.dmp
      • memory/1716-6-0x0000000001810000-0x0000000001894000-memory.dmp
        Filesize

        528KB

      • memory/1716-3-0x0000000000000000-mapping.dmp
      • memory/1968-11-0x0000000004DB0000-0x0000000004E1F000-memory.dmp
        Filesize

        444KB

      • memory/1968-5-0x000000000040188B-mapping.dmp
      • memory/1968-9-0x00000000733A0000-0x0000000073A8E000-memory.dmp
        Filesize

        6.9MB

      • memory/1968-4-0x0000000000400000-0x0000000000484000-memory.dmp
        Filesize

        528KB

      • memory/1968-13-0x0000000004FF0000-0x0000000004FF1000-memory.dmp
        Filesize

        4KB

      • memory/1968-14-0x0000000005590000-0x0000000005591000-memory.dmp
        Filesize

        4KB

      • memory/1968-15-0x0000000005100000-0x0000000005101000-memory.dmp
        Filesize

        4KB

      • memory/1968-17-0x0000000006690000-0x0000000006691000-memory.dmp
        Filesize

        4KB

      • memory/1968-18-0x0000000006860000-0x0000000006861000-memory.dmp
        Filesize

        4KB

      • memory/1968-19-0x00000000065B0000-0x00000000065B1000-memory.dmp
        Filesize

        4KB

      • memory/2256-8-0x0000000000000000-mapping.dmp
      • memory/2864-16-0x0000000000000000-mapping.dmp