Analysis

  • max time kernel
    103s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    13-01-2021 06:14

General

  • Target

    0ab719d058f5cccd970f2f06c5ff4647.exe

  • Size

    566KB

  • MD5

    0ab719d058f5cccd970f2f06c5ff4647

  • SHA1

    4a1b7539377b2631cba14f37ff056e60504bc828

  • SHA256

    8479d4212bcb6f0673481044711acebfa1fce4e52799275930502860c6cca6f4

  • SHA512

    6e0d33dd230f849ef32c04b0c10c99726a1b564a154fa105d409a5e12a04f6f86010bb42f66ce4b5c666fb4330f3ad11354f78f45e0e38d3189998470b4bb9b0

Malware Config

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    srvc13.turhost.com
  • Port:
    587
  • Username:
    info@bilgitekdagitim.com
  • Password:
    italik2015

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 5 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ab719d058f5cccd970f2f06c5ff4647.exe
    "C:\Users\Admin\AppData\Local\Temp\0ab719d058f5cccd970f2f06c5ff4647.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3992
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\14f76e838074406fa2328706f33416b2.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\14f76e838074406fa2328706f33416b2.xml"
        3⤵
        • Creates scheduled task(s)
        PID:1824
    • C:\Users\Admin\AppData\Local\Temp\0ab719d058f5cccd970f2f06c5ff4647.exe
      "C:\Users\Admin\AppData\Local\Temp\0ab719d058f5cccd970f2f06c5ff4647.exe"
      2⤵
        PID:1632
      • C:\Users\Admin\AppData\Local\Temp\0ab719d058f5cccd970f2f06c5ff4647.exe
        "C:\Users\Admin\AppData\Local\Temp\0ab719d058f5cccd970f2f06c5ff4647.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1784
        • C:\Users\Admin\AppData\Local\Temp\0ab719d058f5cccd970f2f06c5ff4647.exe
          "C:\Users\Admin\AppData\Local\Temp\0ab719d058f5cccd970f2f06c5ff4647.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1904
          • C:\Windows\SysWOW64\netsh.exe
            "netsh" wlan show profile
            4⤵
              PID:4048

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Credential Access

      Credentials in Files

      3
      T1081

      Collection

      Data from Local System

      3
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\14f76e838074406fa2328706f33416b2.xml
        MD5

        aa2f6636e997aaa0b01fbc78b1dabe52

        SHA1

        fd462100fc91975dcbea8e361cf1eb8a70f6ad54

        SHA256

        d710b6eda22285684579d8b547e5be2f48883c4bf8db39993b00df30f9dc8723

        SHA512

        6540a3bbdbd3ab51679d5b32380e6c288bf6eba2777d067d40bfe65642ccafecd18028b102dfa46ac189d84282da2b6cb202a4f307587c5639f86834788f5104

      • memory/1516-2-0x0000000000000000-mapping.dmp
      • memory/1784-7-0x00000000024B0000-0x0000000002534000-memory.dmp
        Filesize

        528KB

      • memory/1784-3-0x0000000000000000-mapping.dmp
      • memory/1824-4-0x0000000000000000-mapping.dmp
      • memory/1904-10-0x0000000073690000-0x0000000073D7E000-memory.dmp
        Filesize

        6.9MB

      • memory/1904-8-0x0000000000400000-0x0000000000484000-memory.dmp
        Filesize

        528KB

      • memory/1904-6-0x000000000040188B-mapping.dmp
      • memory/1904-5-0x0000000000400000-0x0000000000484000-memory.dmp
        Filesize

        528KB

      • memory/1904-11-0x0000000004E40000-0x0000000004EAF000-memory.dmp
        Filesize

        444KB

      • memory/1904-13-0x00000000050B0000-0x00000000050B1000-memory.dmp
        Filesize

        4KB

      • memory/1904-14-0x0000000005650000-0x0000000005651000-memory.dmp
        Filesize

        4KB

      • memory/1904-15-0x0000000005150000-0x0000000005151000-memory.dmp
        Filesize

        4KB

      • memory/1904-17-0x0000000006570000-0x0000000006571000-memory.dmp
        Filesize

        4KB

      • memory/1904-18-0x0000000006740000-0x0000000006741000-memory.dmp
        Filesize

        4KB

      • memory/1904-19-0x0000000006550000-0x0000000006551000-memory.dmp
        Filesize

        4KB

      • memory/4048-16-0x0000000000000000-mapping.dmp