Analysis

  • max time kernel
    145s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-07-2022 07:40

General

  • Target

    4e564e13f79bc378255788e6bcbdd537b66606130b6a74224b308e5ea1a713c9.exe

  • Size

    869KB

  • MD5

    e71172701771cb05509683b9fb7a2d6d

  • SHA1

    a415cee6194ddae8f11be7adca1b184d10d1c662

  • SHA256

    4e564e13f79bc378255788e6bcbdd537b66606130b6a74224b308e5ea1a713c9

  • SHA512

    eadeb137db3166a1de3ebac1f66daab696222c156b801f949913ef19254eb2372be840dfe5527f4ca5e086d06108e5c5515393ac68fdda11f449310512ab6090

Malware Config

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    srvc13.turhost.com
  • Port:
    587
  • Username:
    info@bilgitekdagitim.com
  • Password:
    italik2015

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e564e13f79bc378255788e6bcbdd537b66606130b6a74224b308e5ea1a713c9.exe
    "C:\Users\Admin\AppData\Local\Temp\4e564e13f79bc378255788e6bcbdd537b66606130b6a74224b308e5ea1a713c9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eRRgZe" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC6D9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2028
    • C:\Users\Admin\AppData\Local\Temp\4e564e13f79bc378255788e6bcbdd537b66606130b6a74224b308e5ea1a713c9.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:960
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 960 -s 1736
        3⤵
        • Program crash
        PID:580

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC6D9.tmp
    Filesize

    1KB

    MD5

    20c99f68da09a94e0738ccac139898e8

    SHA1

    cee30637bf68bc6b6cfcec60277d1c170fdb01fc

    SHA256

    045de9ef65676b99fdcec309b0a4b27e88863a9d5c789d6cc41550f602f685ad

    SHA512

    61d4b524dbc730324380ac73bc128d60b36ffc00a1e8c33661c7436bc6180138445bdc8cce68eb1d2fd9ae9c89680a309b8ea064accae6432967bb1160e126bb

  • memory/580-71-0x0000000000000000-mapping.dmp
  • memory/960-65-0x000000000047023E-mapping.dmp
  • memory/960-59-0x0000000000400000-0x0000000000476000-memory.dmp
    Filesize

    472KB

  • memory/960-60-0x0000000000400000-0x0000000000476000-memory.dmp
    Filesize

    472KB

  • memory/960-62-0x0000000000400000-0x0000000000476000-memory.dmp
    Filesize

    472KB

  • memory/960-63-0x0000000000400000-0x0000000000476000-memory.dmp
    Filesize

    472KB

  • memory/960-64-0x0000000000400000-0x0000000000476000-memory.dmp
    Filesize

    472KB

  • memory/960-67-0x0000000000400000-0x0000000000476000-memory.dmp
    Filesize

    472KB

  • memory/960-69-0x0000000000400000-0x0000000000476000-memory.dmp
    Filesize

    472KB

  • memory/960-70-0x0000000075C51000-0x0000000075C53000-memory.dmp
    Filesize

    8KB

  • memory/1448-56-0x0000000007F30000-0x0000000007FDA000-memory.dmp
    Filesize

    680KB

  • memory/1448-54-0x0000000000030000-0x0000000000114000-memory.dmp
    Filesize

    912KB

  • memory/1448-55-0x0000000000660000-0x000000000066A000-memory.dmp
    Filesize

    40KB

  • memory/2028-57-0x0000000000000000-mapping.dmp