Analysis

  • max time kernel
    4294203s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    25-03-2022 22:03

General

  • Target

    43b38b03a4d508d069883de17b26ec4d6c3100f2a283e7b54034dc92775797f7.exe

  • Size

    606KB

  • MD5

    cade845aeef6b7efa5bedaec0cfbf3dd

  • SHA1

    f82b1f1ab56e35f73e36978d762db8c55cc8acd5

  • SHA256

    43b38b03a4d508d069883de17b26ec4d6c3100f2a283e7b54034dc92775797f7

  • SHA512

    18ae7f55e723112996dd0dd47aa26a95cefc257b6c775c3404ca9656be7a01ac8453cbf04ce7143289ec97efae89837a795d9e0ef513bfa773263543cc75df0b

Malware Config

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    srvc13.turhost.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    italik2015

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43b38b03a4d508d069883de17b26ec4d6c3100f2a283e7b54034dc92775797f7.exe
    "C:\Users\Admin\AppData\Local\Temp\43b38b03a4d508d069883de17b26ec4d6c3100f2a283e7b54034dc92775797f7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\9aa69471a2df40a0858b2e3d548c5149.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1612
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\9aa69471a2df40a0858b2e3d548c5149.xml"
        3⤵
        • Creates scheduled task(s)
        PID:1448
    • C:\Users\Admin\AppData\Local\Temp\43b38b03a4d508d069883de17b26ec4d6c3100f2a283e7b54034dc92775797f7.exe
      "C:\Users\Admin\AppData\Local\Temp\43b38b03a4d508d069883de17b26ec4d6c3100f2a283e7b54034dc92775797f7.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1108
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:1828

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\9aa69471a2df40a0858b2e3d548c5149.xml
      MD5

      64c93af47c479be893f61afbc7472015

      SHA1

      400cd9cef7c8ab678063601c23c72453f1c10f16

      SHA256

      5bc83f04478cccb2c3bb4934f73efa55b8603924f671fcd647712c71f68bbc27

      SHA512

      500f5d3604859abdc602ad89fc4bf3cd4adfbce0c0d29714b17b473929d5b06cff67c4d44deed0166bc90a486d0c404f4e857073c4657efefaa2e431f8b64fe4

    • memory/1108-56-0x000000000040188B-mapping.dmp
    • memory/1108-61-0x0000000000500000-0x0000000000576000-memory.dmp
      Filesize

      472KB

    • memory/1448-58-0x0000000000000000-mapping.dmp
    • memory/1612-55-0x0000000000000000-mapping.dmp
    • memory/1828-62-0x0000000000000000-mapping.dmp
    • memory/1916-54-0x00000000760A1000-0x00000000760A3000-memory.dmp
      Filesize

      8KB

    • memory/1916-59-0x00000000003CA000-0x00000000003CF000-memory.dmp
      Filesize

      20KB