Analysis
-
max time kernel
122s -
max time network
155s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
13-01-2022 19:06
Static task
static1
Behavioral task
behavioral1
Sample
lJFlbD0vMzZDdIO.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
lJFlbD0vMzZDdIO.exe
Resource
win10-en-20211208
General
-
Target
lJFlbD0vMzZDdIO.exe
-
Size
734KB
-
MD5
a720e7676c39877cf2afd73790c6f1dd
-
SHA1
e4c074d365f4a1adb9217357c1422425becdcef4
-
SHA256
cfb126c1f3cb879c92107a21752c8d9331c3e5991e6501ec0a13bd28ebbd54aa
-
SHA512
c9c4ce02fdab0ab0bcda5c29141f1ca4c9b3ea0b914ae7079fe74d47884f5eb2da5c71c14c09c83c0f82ac24f346bfcf6e8cad64ed954d82fbb4f4761470eb21
Malware Config
Extracted
matiex
https://api.telegram.org/bot1769394961:AAF5BB35akL859CwVaXypIqpVsGWlaKvi7A/sendMessage?chat_id=1735544933
Signatures
-
Matiex Main Payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/3696-127-0x0000000000400000-0x0000000000476000-memory.dmp family_matiex behavioral2/memory/3696-128-0x000000000047032E-mapping.dmp family_matiex behavioral2/memory/3696-130-0x0000000000400000-0x0000000000476000-memory.dmp family_matiex behavioral2/memory/3696-131-0x0000000000400000-0x0000000000476000-memory.dmp family_matiex -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
lJFlbD0vMzZDdIO.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 lJFlbD0vMzZDdIO.exe Key opened \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 lJFlbD0vMzZDdIO.exe Key opened \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 lJFlbD0vMzZDdIO.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 28 checkip.dyndns.org 30 freegeoip.app 31 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
Processes:
lJFlbD0vMzZDdIO.exedescription pid process target process PID 3736 set thread context of 3696 3736 lJFlbD0vMzZDdIO.exe lJFlbD0vMzZDdIO.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
lJFlbD0vMzZDdIO.exepid process 3696 lJFlbD0vMzZDdIO.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
lJFlbD0vMzZDdIO.exedescription pid process Token: SeDebugPrivilege 3696 lJFlbD0vMzZDdIO.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
lJFlbD0vMzZDdIO.exelJFlbD0vMzZDdIO.exedescription pid process target process PID 3736 wrote to memory of 3696 3736 lJFlbD0vMzZDdIO.exe lJFlbD0vMzZDdIO.exe PID 3736 wrote to memory of 3696 3736 lJFlbD0vMzZDdIO.exe lJFlbD0vMzZDdIO.exe PID 3736 wrote to memory of 3696 3736 lJFlbD0vMzZDdIO.exe lJFlbD0vMzZDdIO.exe PID 3736 wrote to memory of 3696 3736 lJFlbD0vMzZDdIO.exe lJFlbD0vMzZDdIO.exe PID 3736 wrote to memory of 3696 3736 lJFlbD0vMzZDdIO.exe lJFlbD0vMzZDdIO.exe PID 3736 wrote to memory of 3696 3736 lJFlbD0vMzZDdIO.exe lJFlbD0vMzZDdIO.exe PID 3736 wrote to memory of 3696 3736 lJFlbD0vMzZDdIO.exe lJFlbD0vMzZDdIO.exe PID 3736 wrote to memory of 3696 3736 lJFlbD0vMzZDdIO.exe lJFlbD0vMzZDdIO.exe PID 3696 wrote to memory of 744 3696 lJFlbD0vMzZDdIO.exe netsh.exe PID 3696 wrote to memory of 744 3696 lJFlbD0vMzZDdIO.exe netsh.exe PID 3696 wrote to memory of 744 3696 lJFlbD0vMzZDdIO.exe netsh.exe -
outlook_office_path 1 IoCs
Processes:
lJFlbD0vMzZDdIO.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 lJFlbD0vMzZDdIO.exe -
outlook_win_path 1 IoCs
Processes:
lJFlbD0vMzZDdIO.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 lJFlbD0vMzZDdIO.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\lJFlbD0vMzZDdIO.exe"C:\Users\Admin\AppData\Local\Temp\lJFlbD0vMzZDdIO.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Users\Admin\AppData\Local\Temp\lJFlbD0vMzZDdIO.exe"C:\Users\Admin\AppData\Local\Temp\lJFlbD0vMzZDdIO.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3696 -
C:\Windows\SysWOW64\netsh.exe"netsh" wlan show profile3⤵PID:744
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
b1a97e7c826ffc38c8d2c00eb49b8a01
SHA12d094c94fbcecd045370b1470fe77d10128ccac4
SHA256c7c76581c6e385d9b79c074273d3335fe2d0bd3880e2dee2b64dd2f9f3106944
SHA512ed4e770718235213d5c54ff8966b87cdb37fc392ae5abe1eb8d8dd6a8832cf8a28a33dc10d3c582cf480853c41a6680401e6f2acab473548f5cb30a8e1b8965f