Analysis

  • max time kernel
    48s
  • max time network
    86s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    29-12-2022 19:33

General

  • Target

    ab1a2739a4592069e79419ade33a167d.exe

  • Size

    576KB

  • MD5

    ab1a2739a4592069e79419ade33a167d

  • SHA1

    8ce904d93207c9fec1052095d9319bf2697eca29

  • SHA256

    c56e1cb494b6e10bfa87e5e7fef8a6ba8665888851ba9a0414fd3b54eba14959

  • SHA512

    2d78c8794963f7f332720e1c3f21c1690afebf276293af5366189be328c2aec9e994142c209925f2430f4c5f6cc3b870839170d8922f8998529fbc5db1fe3438

  • SSDEEP

    12288:aCe8LxGQ7MRSRAsDYeQBWlWc4b70eU06zTwjZ++R5Mi6/ZVgCp0TLAXZo:aN88Q7aQjDYLWlhW7JUyZ++R5PyZ5pc5

Malware Config

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    srvc13.turhost.com
  • Port:
    587
  • Username:
    info@bilgitekdagitim.com
  • Password:
    italik2015

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab1a2739a4592069e79419ade33a167d.exe
    "C:\Users\Admin\AppData\Local\Temp\ab1a2739a4592069e79419ade33a167d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\1cf577b9dd994dc5b1fb65c6529fbb44.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1932
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\1cf577b9dd994dc5b1fb65c6529fbb44.xml"
        3⤵
        • Creates scheduled task(s)
        PID:988
    • C:\Users\Admin\AppData\Local\Temp\ab1a2739a4592069e79419ade33a167d.exe
      "C:\Users\Admin\AppData\Local\Temp\ab1a2739a4592069e79419ade33a167d.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1948
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1948 -s 1636
        3⤵
        • Program crash
        PID:1120

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1cf577b9dd994dc5b1fb65c6529fbb44.xml
    Filesize

    1KB

    MD5

    7086cb83fbe8f9c4859464704db9558e

    SHA1

    2dd0fea86eac7715ef0b46dab4cc259e240ec224

    SHA256

    eb8504ac30a92943ecb81b6496f5565c5a3fe28daa110bfa48f2db1cb626ae02

    SHA512

    9209ffbcaaeb6ff18d6996f474a2842d362efbe78f1761941674c7176fd7c0ea9aa9af575b3f011d4c1b183dee9a30ab1214bf1f75f9bb695a796ea8cddf04a6

  • memory/988-58-0x0000000000000000-mapping.dmp
  • memory/1120-62-0x0000000000000000-mapping.dmp
  • memory/1376-56-0x000000000036A000-0x0000000000370000-memory.dmp
    Filesize

    24KB

  • memory/1932-54-0x0000000000000000-mapping.dmp
  • memory/1948-55-0x000000000040188B-mapping.dmp
  • memory/1948-57-0x0000000075091000-0x0000000075093000-memory.dmp
    Filesize

    8KB

  • memory/1948-60-0x0000000000670000-0x00000000006E2000-memory.dmp
    Filesize

    456KB

  • memory/1948-61-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB