Analysis

  • max time kernel
    30s
  • max time network
    90s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2022 04:14

General

  • Target

    1528-60-0x0000000000F90000-0x0000000001002000-memory.exe

  • Size

    456KB

  • MD5

    c6f80a699274d3334e79528a0b490a4b

  • SHA1

    3b7f71bd66e0d40282c9b9115c2c7c8632918dbd

  • SHA256

    91700fbcb5e9f728358d7b5fd2125bd9afa72ccf31b4cf4731090feda90868a3

  • SHA512

    c871dd4c6df108ef90576468fca010a4242267699f45d35f3559248159f95ff98c3ee309dfa509789212a7fd359784e707ab2eea66735f2aab62311f9c145422

  • SSDEEP

    3072:cospLgw9EjmJQjB/ESqyS80CEZuK7+SPtqhI7MxMRZ0aTNMY:cXL9Ejmuj9ESFhg+S8IAsZ0ah

Malware Config

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    srvc13.turhost.com
  • Port:
    587
  • Username:
    info@bilgitekdagitim.com
  • Password:
    italik2015

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1528-60-0x0000000000F90000-0x0000000001002000-memory.exe
    "C:\Users\Admin\AppData\Local\Temp\1528-60-0x0000000000F90000-0x0000000001002000-memory.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:1344
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1344 -s 1836
      2⤵
      • Program crash
      PID:2000

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1344-54-0x00000000009C0000-0x0000000000A32000-memory.dmp
    Filesize

    456KB

  • memory/1344-55-0x0000000076391000-0x0000000076393000-memory.dmp
    Filesize

    8KB

  • memory/2000-56-0x0000000000000000-mapping.dmp