Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    12-01-2021 06:16

General

  • Target

    wCRnCAMZ3yT8BQ2.exe

  • Size

    938KB

  • MD5

    2363f93331fc792ae9cb5750043bdc89

  • SHA1

    2fc0b7b4106a28ffe7f63f36ff64fe045e8f7daa

  • SHA256

    08c29dfa0ccb747751c5ff3ccde88f7f8a5a87152121f75f60a886b14e86bf00

  • SHA512

    a4a47c39e03c22844725b51ffd56f3ae01e9095733e8442eaba1fcf0e3a0e1edb127a6bf4b5ab8063614829db27919dea5a0e62f9e7d320e625fc498a603ad3e

Malware Config

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.privateemail.com
  • Port:
    587
  • Username:
    sales01@seedwellresources.xyz
  • Password:
    MARYolanmauluogwo@ever

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\wCRnCAMZ3yT8BQ2.exe
    "C:\Users\Admin\AppData\Local\Temp\wCRnCAMZ3yT8BQ2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:880
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uXbGRRvcbY" /XML "C:\Users\Admin\AppData\Local\Temp\tmp350B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3612
    • C:\Users\Admin\AppData\Local\Temp\wCRnCAMZ3yT8BQ2.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3152
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:3828

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\wCRnCAMZ3yT8BQ2.exe.log
      MD5

      0c2899d7c6746f42d5bbe088c777f94c

      SHA1

      622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

      SHA256

      5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

      SHA512

      ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

    • C:\Users\Admin\AppData\Local\Temp\tmp350B.tmp
      MD5

      555e68bd9dc6ae844159539707a0c7ac

      SHA1

      0188c720a85bf1ad7948b874f99608d15a1285a6

      SHA256

      af5e12be9b14c2a1f15a792753ebb6c48e93c0a1962622cf1d1d4997c018f45b

      SHA512

      66c6fc127000d8e95aca1fac416a3ea8e8a5192daae45ac091c32711cc59f648d1bc7848e01f9365860a9f95294476c5d95745a4737b49e1da60b1495fd6801c

    • memory/880-7-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
      Filesize

      4KB

    • memory/880-5-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
      Filesize

      4KB

    • memory/880-2-0x0000000073460000-0x0000000073B4E000-memory.dmp
      Filesize

      6.9MB

    • memory/880-8-0x0000000004DE0000-0x0000000004DEE000-memory.dmp
      Filesize

      56KB

    • memory/880-9-0x00000000070D0000-0x00000000071B1000-memory.dmp
      Filesize

      900KB

    • memory/880-10-0x0000000007260000-0x0000000007261000-memory.dmp
      Filesize

      4KB

    • memory/880-3-0x0000000000040000-0x0000000000041000-memory.dmp
      Filesize

      4KB

    • memory/880-6-0x0000000004990000-0x0000000004991000-memory.dmp
      Filesize

      4KB

    • memory/3152-13-0x0000000000400000-0x0000000000476000-memory.dmp
      Filesize

      472KB

    • memory/3152-14-0x000000000047095E-mapping.dmp
    • memory/3152-16-0x0000000073460000-0x0000000073B4E000-memory.dmp
      Filesize

      6.9MB

    • memory/3152-20-0x00000000057A0000-0x00000000057A1000-memory.dmp
      Filesize

      4KB

    • memory/3152-25-0x0000000007460000-0x0000000007461000-memory.dmp
      Filesize

      4KB

    • memory/3612-11-0x0000000000000000-mapping.dmp
    • memory/3828-24-0x0000000000000000-mapping.dmp