Analysis

  • max time kernel
    39s
  • max time network
    84s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    18-02-2023 07:46

General

  • Target

    74708639af3add94f159cc14c291f4e1.exe

  • Size

    640KB

  • MD5

    74708639af3add94f159cc14c291f4e1

  • SHA1

    d988103baf9e95b1b129b6226ca587389ec4bfe6

  • SHA256

    060a619222ca31fb3ddc58c9f0faa45e05016d13cd9c32709d55ce5f40e4c621

  • SHA512

    9434f5eaec1944741f3940f0d666d2b41959269aac5ea10338004ee06c7405c010140a229479474b85ce4c50b44d086081beca2c577b775124322e10478a63b9

  • SSDEEP

    12288:aCe8LxGQ7MRSRAsDYeQBWlWc4b70eU06zTwjZ++R5Mi6/ZVgCp0TLAXZoCzZW:aN88Q7aQjDYLWlhW7JUyZ++R5PyZ5pcQ

Malware Config

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    srvc13.turhost.com
  • Port:
    587
  • Username:
    info@bilgitekdagitim.com
  • Password:
    italik2015

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74708639af3add94f159cc14c291f4e1.exe
    "C:\Users\Admin\AppData\Local\Temp\74708639af3add94f159cc14c291f4e1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\1cf577b9dd994dc5b1fb65c6529fbb44.xml"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\1cf577b9dd994dc5b1fb65c6529fbb44.xml"
        3⤵
        • Creates scheduled task(s)
        PID:1444
    • C:\Users\Admin\AppData\Local\Temp\74708639af3add94f159cc14c291f4e1.exe
      "C:\Users\Admin\AppData\Local\Temp\74708639af3add94f159cc14c291f4e1.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1984
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1984 -s 1136
        3⤵
        • Program crash
        PID:1772

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1cf577b9dd994dc5b1fb65c6529fbb44.xml
    Filesize

    1KB

    MD5

    dea070bce66d1fbc1feb65e7103d19dd

    SHA1

    9ec51066ac265a0fdf400d26d19cb844a01e4d27

    SHA256

    d2262af5148f92c65ca685d63e78873dd781ce5dd220a3f16407b58213304386

    SHA512

    97574217239bfb9f3c15141b25b2576db45d72db2c68b6b41d8c1e55b462b03ce7420553ac4df6b99c636358ce18d553a9be59fad802451ce1ba1aad5a5a0df6

  • memory/1444-59-0x0000000000000000-mapping.dmp
  • memory/1644-54-0x000000000030A000-0x0000000000310000-memory.dmp
    Filesize

    24KB

  • memory/1644-58-0x000000000030A000-0x0000000000310000-memory.dmp
    Filesize

    24KB

  • memory/1772-63-0x0000000000000000-mapping.dmp
  • memory/1956-55-0x0000000000000000-mapping.dmp
  • memory/1984-56-0x000000000040188B-mapping.dmp
  • memory/1984-57-0x0000000075E51000-0x0000000075E53000-memory.dmp
    Filesize

    8KB

  • memory/1984-61-0x00000000021E0000-0x0000000002252000-memory.dmp
    Filesize

    456KB

  • memory/1984-62-0x0000000000400000-0x0000000000482000-memory.dmp
    Filesize

    520KB