Resubmissions
12-08-2021 13:20
210812-s5k1bdx2tj 1012-08-2021 13:06
210812-ywwkwmkmzn 1012-08-2021 12:42
210812-13ygffvy9j 1012-08-2021 12:41
210812-ph9ze8t96a 10Analysis
-
max time kernel
147s -
max time network
163s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
22-07-2021 15:33
Static task
static1
Behavioral task
behavioral1
Sample
g6yzl1NROz6FgZi.exe
Resource
win7v20210410
General
-
Target
g6yzl1NROz6FgZi.exe
-
Size
1.2MB
-
MD5
7a8fa3fe4b23a2ca9612b2b1cf096f6a
-
SHA1
898d020a309d30d33055978794b2131fa5a18698
-
SHA256
9dacb6e97f39f81eee74d0779165f4a74e31f27cec1a67d52c541c52ed169d73
-
SHA512
a77912743ed08c7814d6b3a7a3fea19728561f69891c862ea35957ca4886beded2ffea80342af5d9c7b45a8aa868cd8dc9edcc67b62e1b53f25d5c21be407370
Malware Config
Extracted
matiex
https://api.telegram.org/bot1769394961:AAF5BB35akL859CwVaXypIqpVsGWlaKvi7A/sendMessage?chat_id=1735544933
Signatures
-
Matiex Main Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/744-125-0x0000000000400000-0x0000000000476000-memory.dmp family_matiex behavioral2/memory/744-126-0x000000000047006E-mapping.dmp family_matiex behavioral2/memory/744-133-0x0000000005580000-0x000000000561C000-memory.dmp family_matiex -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 15 freegeoip.app 16 freegeoip.app 13 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
g6yzl1NROz6FgZi.exedescription pid process target process PID 3016 set thread context of 744 3016 g6yzl1NROz6FgZi.exe g6yzl1NROz6FgZi.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
g6yzl1NROz6FgZi.exeg6yzl1NROz6FgZi.exepid process 3016 g6yzl1NROz6FgZi.exe 3016 g6yzl1NROz6FgZi.exe 744 g6yzl1NROz6FgZi.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
g6yzl1NROz6FgZi.exeg6yzl1NROz6FgZi.exedescription pid process Token: SeDebugPrivilege 3016 g6yzl1NROz6FgZi.exe Token: SeDebugPrivilege 744 g6yzl1NROz6FgZi.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
g6yzl1NROz6FgZi.exeg6yzl1NROz6FgZi.exedescription pid process target process PID 3016 wrote to memory of 3700 3016 g6yzl1NROz6FgZi.exe g6yzl1NROz6FgZi.exe PID 3016 wrote to memory of 3700 3016 g6yzl1NROz6FgZi.exe g6yzl1NROz6FgZi.exe PID 3016 wrote to memory of 3700 3016 g6yzl1NROz6FgZi.exe g6yzl1NROz6FgZi.exe PID 3016 wrote to memory of 744 3016 g6yzl1NROz6FgZi.exe g6yzl1NROz6FgZi.exe PID 3016 wrote to memory of 744 3016 g6yzl1NROz6FgZi.exe g6yzl1NROz6FgZi.exe PID 3016 wrote to memory of 744 3016 g6yzl1NROz6FgZi.exe g6yzl1NROz6FgZi.exe PID 3016 wrote to memory of 744 3016 g6yzl1NROz6FgZi.exe g6yzl1NROz6FgZi.exe PID 3016 wrote to memory of 744 3016 g6yzl1NROz6FgZi.exe g6yzl1NROz6FgZi.exe PID 3016 wrote to memory of 744 3016 g6yzl1NROz6FgZi.exe g6yzl1NROz6FgZi.exe PID 3016 wrote to memory of 744 3016 g6yzl1NROz6FgZi.exe g6yzl1NROz6FgZi.exe PID 3016 wrote to memory of 744 3016 g6yzl1NROz6FgZi.exe g6yzl1NROz6FgZi.exe PID 744 wrote to memory of 2004 744 g6yzl1NROz6FgZi.exe netsh.exe PID 744 wrote to memory of 2004 744 g6yzl1NROz6FgZi.exe netsh.exe PID 744 wrote to memory of 2004 744 g6yzl1NROz6FgZi.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\g6yzl1NROz6FgZi.exe"C:\Users\Admin\AppData\Local\Temp\g6yzl1NROz6FgZi.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Users\Admin\AppData\Local\Temp\g6yzl1NROz6FgZi.exe"C:\Users\Admin\AppData\Local\Temp\g6yzl1NROz6FgZi.exe"2⤵PID:3700
-
-
C:\Users\Admin\AppData\Local\Temp\g6yzl1NROz6FgZi.exe"C:\Users\Admin\AppData\Local\Temp\g6yzl1NROz6FgZi.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Windows\SysWOW64\netsh.exe"netsh" wlan show profile3⤵PID:2004
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
90acfd72f14a512712b1a7380c0faf60
SHA140ba4accb8faa75887e84fb8e38d598dc8cf0f12
SHA25620806822f0c130b340504132c1461b589261fbbc518e468f4f90733ab514cb86
SHA51229dbf85e14e60868574cb4dc9bda83d3c229fb956733d8d2557f2475ee0e690ac9c2e72f31e02284996da6906ba2dbfa382a29b04c15a2406571d8ee19ad16b9