Analysis
-
max time kernel
141s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
02-02-2024 12:40
Static task
static1
Behavioral task
behavioral1
Sample
8988b694b9df9186d686b9479984c675.exe
Resource
win7-20231215-en
General
-
Target
8988b694b9df9186d686b9479984c675.exe
-
Size
908KB
-
MD5
8988b694b9df9186d686b9479984c675
-
SHA1
d54c8e34344c3b86cc883c2ffa89d020c0911755
-
SHA256
0e9b75e527544aa8db9880eb423b73f0edfb79995be585eb2d69c735068d082e
-
SHA512
72352807711c2a1799920fdc934ab3aaa1730b718447c8c70fefebb3c7243941feeb9c05f2eced48358ca114df789e97ad3be160b766e773312535de27d6e4c6
-
SSDEEP
12288:Y7KAD7WCSbo4N2So9pGwINUbKbSZTlWxYGNhCJh7EW58M8zOGcbq1TT6ygvhNwEc:eK+Ms9fAkvhS+c9
Malware Config
Extracted
matiex
https://api.telegram.org/bot1395392888:AAFrJovDdZICOFB0gX0eGWrAUzEKCRpv8xo/sendMessage?chat_id=1300181783
Signatures
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral2/memory/3412-9-0x0000000005160000-0x0000000005176000-memory.dmp family_zgrat_v1 -
Matiex Main payload 2 IoCs
resource yara_rule behavioral2/memory/2964-10-0x0000000000400000-0x0000000000476000-memory.dmp family_matiex behavioral2/memory/2964-16-0x0000000005A90000-0x0000000005AA0000-memory.dmp family_matiex -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 8988b694b9df9186d686b9479984c675.exe Key opened \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 8988b694b9df9186d686b9479984c675.exe Key opened \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 8988b694b9df9186d686b9479984c675.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 freegeoip.app 9 checkip.dyndns.org 12 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3412 set thread context of 2964 3412 8988b694b9df9186d686b9479984c675.exe 84 -
Program crash 1 IoCs
pid pid_target Process procid_target 3476 2964 WerFault.exe 84 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2964 8988b694b9df9186d686b9479984c675.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3412 wrote to memory of 2964 3412 8988b694b9df9186d686b9479984c675.exe 84 PID 3412 wrote to memory of 2964 3412 8988b694b9df9186d686b9479984c675.exe 84 PID 3412 wrote to memory of 2964 3412 8988b694b9df9186d686b9479984c675.exe 84 PID 3412 wrote to memory of 2964 3412 8988b694b9df9186d686b9479984c675.exe 84 PID 3412 wrote to memory of 2964 3412 8988b694b9df9186d686b9479984c675.exe 84 PID 3412 wrote to memory of 2964 3412 8988b694b9df9186d686b9479984c675.exe 84 PID 3412 wrote to memory of 2964 3412 8988b694b9df9186d686b9479984c675.exe 84 PID 3412 wrote to memory of 2964 3412 8988b694b9df9186d686b9479984c675.exe 84 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 8988b694b9df9186d686b9479984c675.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 8988b694b9df9186d686b9479984c675.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8988b694b9df9186d686b9479984c675.exe"C:\Users\Admin\AppData\Local\Temp\8988b694b9df9186d686b9479984c675.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Users\Admin\AppData\Local\Temp\8988b694b9df9186d686b9479984c675.exe"C:\Users\Admin\AppData\Local\Temp\8988b694b9df9186d686b9479984c675.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2964 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 26083⤵
- Program crash
PID:3476
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2964 -ip 29641⤵PID:4920
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\8988b694b9df9186d686b9479984c675.exe.log
Filesize886B
MD5adee6fb564e48f4dbda9d98bd2aacad8
SHA1f2f291e4460a2247d63df73ccb35dc7b53e266e7
SHA2563399d074790192d222b9c886656f60bde71df3cff3103b10c88a4323386afd73
SHA512c461ae2006d3cb512c2c9083102c72b34c31a54ea97e0aaa1c0353eb51bc2ea47f119065b47cd92f4aba7df86699a2dbe4c1e62a9be05fd058703ca84386d907