Analysis

  • max time kernel
    51s
  • max time network
    109s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:33

General

  • Target

    08000990800.exe

  • Size

    808KB

  • MD5

    f9b1140593e95614c357a719893ca50e

  • SHA1

    57ed885f150f68d6e637dbc2d2add9bd0358d4a7

  • SHA256

    20404bc0e463cc7474976cf7a83de3e892570bb0aae22d404259d2b157dc3ff9

  • SHA512

    94953797415a305e1ed2954a11690b5c20f71a5cdfb9880be41c3547ec2049c26486d2b9eac0299d94705fcc6b7cd017ca986c4cad8f1984fc33d8d3a901aaa3

Malware Config

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    srvc13.turhost.com
  • Port:
    587
  • Username:
    info@bilgitekdagitim.com
  • Password:
    italik2015

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08000990800.exe
    "C:\Users\Admin\AppData\Local\Temp\08000990800.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:304
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1512
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1512 -s 832
        3⤵
        • Program crash
        PID:1736

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/304-54-0x0000000000960000-0x0000000000A30000-memory.dmp
    Filesize

    832KB

  • memory/304-55-0x0000000000670000-0x00000000006EC000-memory.dmp
    Filesize

    496KB

  • memory/304-56-0x00000000008A0000-0x000000000091C000-memory.dmp
    Filesize

    496KB

  • memory/304-57-0x0000000075311000-0x0000000075313000-memory.dmp
    Filesize

    8KB

  • memory/304-58-0x00000000004A0000-0x00000000004A3000-memory.dmp
    Filesize

    12KB

  • memory/1512-59-0x000000000046DF0E-mapping.dmp
  • memory/1512-61-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/1736-62-0x0000000000000000-mapping.dmp