Analysis
-
max time kernel
150s -
max time network
165s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
03-05-2022 20:04
Static task
static1
Behavioral task
behavioral1
Sample
aICimr3gAHz4gx6.exe
Resource
win7-20220414-en
General
-
Target
aICimr3gAHz4gx6.exe
-
Size
1.5MB
-
MD5
9276601508a998aa3152add2207c9abf
-
SHA1
a59da80a5f9e45fe07779f44c9e87e691e91102a
-
SHA256
522fd7ca621387362eb8122f195c78ffa6124a5b3d5415717ff856b91fca430f
-
SHA512
0d7f98ced9848d14ad470369d053b88f605d897353d49225b5e45e13a6f760f4ff57f8224030e94e23f7f43546ccf8cb7a08524ed94ad35cde7bbf7905b9e28e
Malware Config
Extracted
matiex
https://api.telegram.org/bot1395392888:AAFrJovDdZICOFB0gX0eGWrAUzEKCRpv8xo/sendMessage?chat_id=1300181783
Signatures
-
Matiex Main Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4064-136-0x0000000000400000-0x0000000000476000-memory.dmp family_matiex -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 65 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
aICimr3gAHz4gx6.exedescription pid process target process PID 4264 set thread context of 4064 4264 aICimr3gAHz4gx6.exe aICimr3gAHz4gx6.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
aICimr3gAHz4gx6.exedescription pid process Token: SeDebugPrivilege 4064 aICimr3gAHz4gx6.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
aICimr3gAHz4gx6.exedescription pid process target process PID 4264 wrote to memory of 4064 4264 aICimr3gAHz4gx6.exe aICimr3gAHz4gx6.exe PID 4264 wrote to memory of 4064 4264 aICimr3gAHz4gx6.exe aICimr3gAHz4gx6.exe PID 4264 wrote to memory of 4064 4264 aICimr3gAHz4gx6.exe aICimr3gAHz4gx6.exe PID 4264 wrote to memory of 4064 4264 aICimr3gAHz4gx6.exe aICimr3gAHz4gx6.exe PID 4264 wrote to memory of 4064 4264 aICimr3gAHz4gx6.exe aICimr3gAHz4gx6.exe PID 4264 wrote to memory of 4064 4264 aICimr3gAHz4gx6.exe aICimr3gAHz4gx6.exe PID 4264 wrote to memory of 4064 4264 aICimr3gAHz4gx6.exe aICimr3gAHz4gx6.exe PID 4264 wrote to memory of 4064 4264 aICimr3gAHz4gx6.exe aICimr3gAHz4gx6.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\aICimr3gAHz4gx6.exe"C:\Users\Admin\AppData\Local\Temp\aICimr3gAHz4gx6.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Users\Admin\AppData\Local\Temp\aICimr3gAHz4gx6.exe"{path}"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4064
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3