Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
29-09-2021 06:22
Static task
static1
Behavioral task
behavioral1
Sample
NK974589.exe
Resource
win7v20210408
General
-
Target
NK974589.exe
-
Size
342KB
-
MD5
ec30bc66cef63f29080c284fe9f66583
-
SHA1
8387b00478606de6cfdd1484fe72dae09c1b4758
-
SHA256
793d3532c805e1e2406fa8d9da0c2dc23dae090a2b7c52ba322abbd864e627a8
-
SHA512
b0e3487b7c28732355b6dde78fb3ff6a221dc2bafb4b712329c68c6246fb5b0420b69b14790347940d8a955880781cd2460fc710430902196e97d2cdbe129726
Malware Config
Extracted
matiex
https://api.telegram.org/bot1395392888:AAFrJovDdZICOFB0gX0eGWrAUzEKCRpv8xo/sendMessage?chat_id=1300181783
Signatures
-
Matiex Main Payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/2364-116-0x0000000000400000-0x0000000000484000-memory.dmp family_matiex behavioral2/memory/2364-117-0x000000000040188B-mapping.dmp family_matiex behavioral2/memory/2364-118-0x0000000002400000-0x000000000246F000-memory.dmp family_matiex behavioral2/memory/2364-120-0x0000000000400000-0x0000000000484000-memory.dmp family_matiex -
suricata: ET MALWARE Matiex Keylogger Exfil Via Telegram
suricata: ET MALWARE Matiex Keylogger Exfil Via Telegram
-
Loads dropped DLL 1 IoCs
Processes:
NK974589.exepid process 2124 NK974589.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 checkip.dyndns.org 7 freegeoip.app 8 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
Processes:
NK974589.exedescription pid process target process PID 2124 set thread context of 2364 2124 NK974589.exe NK974589.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
NK974589.exepid process 2364 NK974589.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
NK974589.exedescription pid process Token: SeDebugPrivilege 2364 NK974589.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
NK974589.exeNK974589.exedescription pid process target process PID 2124 wrote to memory of 2364 2124 NK974589.exe NK974589.exe PID 2124 wrote to memory of 2364 2124 NK974589.exe NK974589.exe PID 2124 wrote to memory of 2364 2124 NK974589.exe NK974589.exe PID 2124 wrote to memory of 2364 2124 NK974589.exe NK974589.exe PID 2124 wrote to memory of 2364 2124 NK974589.exe NK974589.exe PID 2124 wrote to memory of 2364 2124 NK974589.exe NK974589.exe PID 2124 wrote to memory of 2364 2124 NK974589.exe NK974589.exe PID 2124 wrote to memory of 2364 2124 NK974589.exe NK974589.exe PID 2124 wrote to memory of 2364 2124 NK974589.exe NK974589.exe PID 2124 wrote to memory of 2364 2124 NK974589.exe NK974589.exe PID 2364 wrote to memory of 4028 2364 NK974589.exe netsh.exe PID 2364 wrote to memory of 4028 2364 NK974589.exe netsh.exe PID 2364 wrote to memory of 4028 2364 NK974589.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NK974589.exe"C:\Users\Admin\AppData\Local\Temp\NK974589.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\Local\Temp\NK974589.exe"C:\Users\Admin\AppData\Local\Temp\NK974589.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\netsh.exe"netsh" wlan show profile3⤵PID:4028
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
148e2440033d4c9c35f68f4072ba5d1e
SHA1480b6d0a378fa7e785e79de7e0f757dd7e8124e3
SHA25647094fa8accf250c8df2021a0180140be6f1091415d44e9927e5ed6ba6c60bb4
SHA5121a272ef57ad29b3481a1f18530168d1af7cc6a20bef32249412e0eadcc7dbd306157c3b8fca971ac21bde9cf7229370124cce29038bd3cc1ef93a03008c0367d