Analysis

  • max time kernel
    70s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    03-01-2021 10:23

General

  • Target

    a9bfd74205eaae0c0a3b4c5844f689e6.exe

  • Size

    972KB

  • MD5

    a9bfd74205eaae0c0a3b4c5844f689e6

  • SHA1

    26a4db56a5c263be29df916729bb98762a15c818

  • SHA256

    109bcfbd83db3f1cd25ebb84bff09634dbd32ba6142c9091dea6298df5c57541

  • SHA512

    007daaa815973fd15bf8f78ec35a6fcc62e041ea3bcf2c659839c355e506240bbed6404d16dfc5653a98ee5f7fe8d49be39dbd083b3ed6b5986b064713199eab

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.zavidovici.ba
  • Port:
    587
  • Username:
    opcina.zavidovici@zavidovici.ba
  • Password:
    12Opc21!

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    mail.zavidovici.ba
  • Port:
    587
  • Username:
    opcina.zavidovici@zavidovici.ba
  • Password:
    12Opc21!

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9bfd74205eaae0c0a3b4c5844f689e6.exe
    "C:\Users\Admin\AppData\Local\Temp\a9bfd74205eaae0c0a3b4c5844f689e6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:880
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yPPNqrw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp68FC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1584
    • C:\Users\Admin\AppData\Local\Temp\a9bfd74205eaae0c0a3b4c5844f689e6.exe
      "C:\Users\Admin\AppData\Local\Temp\a9bfd74205eaae0c0a3b4c5844f689e6.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1372
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:1912

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\a9bfd74205eaae0c0a3b4c5844f689e6.exe.log
      MD5

      90acfd72f14a512712b1a7380c0faf60

      SHA1

      40ba4accb8faa75887e84fb8e38d598dc8cf0f12

      SHA256

      20806822f0c130b340504132c1461b589261fbbc518e468f4f90733ab514cb86

      SHA512

      29dbf85e14e60868574cb4dc9bda83d3c229fb956733d8d2557f2475ee0e690ac9c2e72f31e02284996da6906ba2dbfa382a29b04c15a2406571d8ee19ad16b9

    • C:\Users\Admin\AppData\Local\Temp\tmp68FC.tmp
      MD5

      5d09d08b19c858001c840b9a52e00427

      SHA1

      8ec44ede13acc1b1fab9595ee4a48f07d6e48318

      SHA256

      73363fe815e286d0e5b1a7c81f0a9c420d5a2f00eff4eeafbcb3c829830d8e5d

      SHA512

      b02886b4ec2de1e251e4fd815290c77d1a9572ebf10fe7766f8ceeca12a65d2b5297c80acf3ac915dc0d4b4c3b6022939b30342429b3167891b35fec5fb8f2e4

    • memory/880-14-0x0000000005A00000-0x0000000005A9B000-memory.dmp
      Filesize

      620KB

    • memory/880-6-0x0000000005020000-0x0000000005021000-memory.dmp
      Filesize

      4KB

    • memory/880-7-0x0000000004A60000-0x0000000004A61000-memory.dmp
      Filesize

      4KB

    • memory/880-8-0x0000000004940000-0x0000000004941000-memory.dmp
      Filesize

      4KB

    • memory/880-9-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
      Filesize

      4KB

    • memory/880-10-0x0000000004980000-0x0000000004992000-memory.dmp
      Filesize

      72KB

    • memory/880-11-0x0000000005890000-0x0000000005904000-memory.dmp
      Filesize

      464KB

    • memory/880-12-0x0000000004FE0000-0x0000000004FE8000-memory.dmp
      Filesize

      32KB

    • memory/880-2-0x0000000073460000-0x0000000073B4E000-memory.dmp
      Filesize

      6.9MB

    • memory/880-3-0x0000000000040000-0x0000000000041000-memory.dmp
      Filesize

      4KB

    • memory/880-5-0x00000000049C0000-0x00000000049C1000-memory.dmp
      Filesize

      4KB

    • memory/1372-20-0x0000000073460000-0x0000000073B4E000-memory.dmp
      Filesize

      6.9MB

    • memory/1372-18-0x000000000047036E-mapping.dmp
    • memory/1372-17-0x0000000000400000-0x0000000000476000-memory.dmp
      Filesize

      472KB

    • memory/1372-24-0x0000000005690000-0x0000000005691000-memory.dmp
      Filesize

      4KB

    • memory/1372-27-0x00000000068B0000-0x00000000068B1000-memory.dmp
      Filesize

      4KB

    • memory/1584-15-0x0000000000000000-mapping.dmp
    • memory/1912-26-0x0000000000000000-mapping.dmp