Analysis
-
max time kernel
104s -
max time network
118s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
11-10-2021 14:16
Static task
static1
Behavioral task
behavioral1
Sample
ac52db0c62fac74e6708635ac3db5f46.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
ac52db0c62fac74e6708635ac3db5f46.exe
Resource
win10-en-20210920
General
-
Target
ac52db0c62fac74e6708635ac3db5f46.exe
-
Size
343KB
-
MD5
ac52db0c62fac74e6708635ac3db5f46
-
SHA1
0f35104cb6938b60cabbaf6257975792d5399024
-
SHA256
cd4d29b138b75a9d1a10fa7d724168ae155ef7779d97c042e8014b9ae6f93087
-
SHA512
95953124e75a38ed27ad6e60cbe0f9e952d5d367237784a3c0b47ed7d5fa30846f61a575458e3880b8f0539924cfd029983aa46a137db5ff5152e82140df7925
Malware Config
Extracted
matiex
https://api.telegram.org/bot1395392888:AAFrJovDdZICOFB0gX0eGWrAUzEKCRpv8xo/sendMessage?chat_id=1300181783
Signatures
-
Matiex Main Payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/1016-116-0x0000000000400000-0x0000000000484000-memory.dmp family_matiex behavioral2/memory/1016-117-0x000000000040188B-mapping.dmp family_matiex behavioral2/memory/1016-118-0x0000000004870000-0x00000000048DF000-memory.dmp family_matiex behavioral2/memory/1016-122-0x0000000000400000-0x0000000000484000-memory.dmp family_matiex -
Loads dropped DLL 1 IoCs
Processes:
ac52db0c62fac74e6708635ac3db5f46.exepid process 1752 ac52db0c62fac74e6708635ac3db5f46.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
ac52db0c62fac74e6708635ac3db5f46.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ac52db0c62fac74e6708635ac3db5f46.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ac52db0c62fac74e6708635ac3db5f46.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ac52db0c62fac74e6708635ac3db5f46.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 17 freegeoip.app 18 freegeoip.app 11 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ac52db0c62fac74e6708635ac3db5f46.exedescription pid process target process PID 1752 set thread context of 1016 1752 ac52db0c62fac74e6708635ac3db5f46.exe ac52db0c62fac74e6708635ac3db5f46.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
ac52db0c62fac74e6708635ac3db5f46.exepid process 1016 ac52db0c62fac74e6708635ac3db5f46.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
ac52db0c62fac74e6708635ac3db5f46.exedescription pid process Token: SeDebugPrivilege 1016 ac52db0c62fac74e6708635ac3db5f46.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
ac52db0c62fac74e6708635ac3db5f46.exeac52db0c62fac74e6708635ac3db5f46.exedescription pid process target process PID 1752 wrote to memory of 1016 1752 ac52db0c62fac74e6708635ac3db5f46.exe ac52db0c62fac74e6708635ac3db5f46.exe PID 1752 wrote to memory of 1016 1752 ac52db0c62fac74e6708635ac3db5f46.exe ac52db0c62fac74e6708635ac3db5f46.exe PID 1752 wrote to memory of 1016 1752 ac52db0c62fac74e6708635ac3db5f46.exe ac52db0c62fac74e6708635ac3db5f46.exe PID 1752 wrote to memory of 1016 1752 ac52db0c62fac74e6708635ac3db5f46.exe ac52db0c62fac74e6708635ac3db5f46.exe PID 1752 wrote to memory of 1016 1752 ac52db0c62fac74e6708635ac3db5f46.exe ac52db0c62fac74e6708635ac3db5f46.exe PID 1752 wrote to memory of 1016 1752 ac52db0c62fac74e6708635ac3db5f46.exe ac52db0c62fac74e6708635ac3db5f46.exe PID 1752 wrote to memory of 1016 1752 ac52db0c62fac74e6708635ac3db5f46.exe ac52db0c62fac74e6708635ac3db5f46.exe PID 1752 wrote to memory of 1016 1752 ac52db0c62fac74e6708635ac3db5f46.exe ac52db0c62fac74e6708635ac3db5f46.exe PID 1752 wrote to memory of 1016 1752 ac52db0c62fac74e6708635ac3db5f46.exe ac52db0c62fac74e6708635ac3db5f46.exe PID 1752 wrote to memory of 1016 1752 ac52db0c62fac74e6708635ac3db5f46.exe ac52db0c62fac74e6708635ac3db5f46.exe PID 1016 wrote to memory of 364 1016 ac52db0c62fac74e6708635ac3db5f46.exe netsh.exe PID 1016 wrote to memory of 364 1016 ac52db0c62fac74e6708635ac3db5f46.exe netsh.exe PID 1016 wrote to memory of 364 1016 ac52db0c62fac74e6708635ac3db5f46.exe netsh.exe -
outlook_office_path 1 IoCs
Processes:
ac52db0c62fac74e6708635ac3db5f46.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ac52db0c62fac74e6708635ac3db5f46.exe -
outlook_win_path 1 IoCs
Processes:
ac52db0c62fac74e6708635ac3db5f46.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ac52db0c62fac74e6708635ac3db5f46.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ac52db0c62fac74e6708635ac3db5f46.exe"C:\Users\Admin\AppData\Local\Temp\ac52db0c62fac74e6708635ac3db5f46.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Users\Admin\AppData\Local\Temp\ac52db0c62fac74e6708635ac3db5f46.exe"C:\Users\Admin\AppData\Local\Temp\ac52db0c62fac74e6708635ac3db5f46.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1016 -
C:\Windows\SysWOW64\netsh.exe"netsh" wlan show profile3⤵PID:364
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
148e2440033d4c9c35f68f4072ba5d1e
SHA1480b6d0a378fa7e785e79de7e0f757dd7e8124e3
SHA25647094fa8accf250c8df2021a0180140be6f1091415d44e9927e5ed6ba6c60bb4
SHA5121a272ef57ad29b3481a1f18530168d1af7cc6a20bef32249412e0eadcc7dbd306157c3b8fca971ac21bde9cf7229370124cce29038bd3cc1ef93a03008c0367d