Analysis

  • max time kernel
    31s
  • max time network
    81s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    11-01-2023 15:56

General

  • Target

    0ebc42b2f474da60c43d8fb557a046b4.exe

  • Size

    710KB

  • MD5

    0ebc42b2f474da60c43d8fb557a046b4

  • SHA1

    ab2f01ed1b9e17d6838eb41d7d790610fe0fa701

  • SHA256

    90e619618b703bea1df59525473134c74f25b482d7362a3298ce0257334c22db

  • SHA512

    7268e3f9d186a7773b48dfd86e00ea79beea4d3830605f07dad3f7ffd597a8df396413dd2f9cb6014aaf7582ad279281fdc3e79ecc60dd960687f05212bf5b17

  • SSDEEP

    12288:aCe8LxGQ7MRSRAsDYeQBWlWc4b70eU06zTwjZ++R5Mi6/ZVgCp0TLAXZoCzZWpfb:aN88Q7aQjDYLWlhW7JUyZ++R5PyZ5pcN

Malware Config

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    srvc13.turhost.com
  • Port:
    587
  • Username:
    info@bilgitekdagitim.com
  • Password:
    italik2015

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ebc42b2f474da60c43d8fb557a046b4.exe
    "C:\Users\Admin\AppData\Local\Temp\0ebc42b2f474da60c43d8fb557a046b4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\1cf577b9dd994dc5b1fb65c6529fbb44.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1800
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\1cf577b9dd994dc5b1fb65c6529fbb44.xml"
        3⤵
        • Creates scheduled task(s)
        PID:932
    • C:\Users\Admin\AppData\Local\Temp\0ebc42b2f474da60c43d8fb557a046b4.exe
      "C:\Users\Admin\AppData\Local\Temp\0ebc42b2f474da60c43d8fb557a046b4.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:948
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 948 -s 1684
        3⤵
        • Program crash
        PID:1804

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1cf577b9dd994dc5b1fb65c6529fbb44.xml
    Filesize

    1KB

    MD5

    1bdc25ddeba244372f6944e0f5b4bfa8

    SHA1

    9b5c0f93d30a5e55af921f860690b1705787e2fc

    SHA256

    3ea72915d858af37c0a9ce644fc429d07f4c94923d1a0c46cf16fd9ee5d7a632

    SHA512

    87f2e1942cd9dc83b63197f6e0f6e3808a3523d895bce54351dfb6ff902d707696b8959a5aa44851eb48d5268ca49199cc95bc86a99dc4426766dfa27bea78f7

  • memory/932-55-0x0000000000000000-mapping.dmp
  • memory/948-56-0x000000000040188B-mapping.dmp
  • memory/948-57-0x0000000074DA1000-0x0000000074DA3000-memory.dmp
    Filesize

    8KB

  • memory/948-60-0x0000000000630000-0x00000000006A2000-memory.dmp
    Filesize

    456KB

  • memory/948-61-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB

  • memory/1532-58-0x000000000035A000-0x0000000000360000-memory.dmp
    Filesize

    24KB

  • memory/1800-54-0x0000000000000000-mapping.dmp
  • memory/1804-62-0x0000000000000000-mapping.dmp