Skip to content

Hide Navigation Hide TOC

Matryoshka (33b86249-5455-4698-a5e5-0c9591e673b9)

Their most commonly used initial attack vector is a simple, yet alarmingly effective, spearphishing attack, infecting unsuspecting victims via a malicious email attachment (usually an executable that has been disguised as something else). From there, Matryoshka runs second stage malware via a dropper and covertly installs a Remote Access Toolkit (RAT). This is done using a reflective loader technique that allows the malware to run in process memory, rather than being written to disk. This not only hides the install of the RAT but also ensures that the RAT will be ‘reinstalled’ after system restart.

Cluster A Galaxy A Cluster B Galaxy B Level
Matryoshka (33b86249-5455-4698-a5e5-0c9591e673b9) RAT Matryoshka (cb6c49ab-b9ac-459f-b765-05cbe2e63b0d) Tool 1