Analysis

  • max time kernel
    90s
  • max time network
    96s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    02-09-2020 13:11

General

  • Target

    UNGO PAYMENT FORM08656049_DOC.exe

  • Size

    436KB

  • MD5

    f4d7da499d3f9f03e20a1768d069afa9

  • SHA1

    01b300d3161e8ee0f8399f48fa71ef9f68edfd54

  • SHA256

    3c28740370fb083950c3249fc5dffaad44c5a94cac502d13b46fbd6f743dc259

  • SHA512

    5f2857e5f410e470aebc5f4987cb92984fbbbd7da2d4dccc3aaa0ed6efd1e0d0f0ce5b03acccf45882100c2d0bdfbe209c14b5ee8c4c11b1a14ea0c70063eb17

Malware Config

Extracted

Family

matiex

C2

https://api.telegram.org/bot1343989244:AAGiKFYQpwhU7CTGXdVgD1pX0ZPn9uK-YpM/sendMessage?chat_id=1246371216

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 4 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\UNGO PAYMENT FORM08656049_DOC.exe
    "C:\Users\Admin\AppData\Local\Temp\UNGO PAYMENT FORM08656049_DOC.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1124
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PTSVgqFWfbxB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1140.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1060
    • C:\Users\Admin\AppData\Local\Temp\UNGO PAYMENT FORM08656049_DOC.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:520

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1140.tmp
    MD5

    75ccd22bd0182780009660b85bf52053

    SHA1

    2ab6584c9d3b4308cc17410731770bfaeb0ffea0

    SHA256

    41eec4dc9004fb29ce9c1a57401517674abf940d3c1d63e5b6819a6820706b15

    SHA512

    a79505c49acb306756b81efa30839d795da5c425d3b6636df983df8a86ca9306b4936974d3fb4b465a7f904465b437808c293f9db4813c963b08acc25eeab5fb

  • memory/520-8-0x0000000000400000-0x0000000000470000-memory.dmp
    Filesize

    448KB

  • memory/520-9-0x000000000046B77E-mapping.dmp
  • memory/520-10-0x0000000000400000-0x0000000000470000-memory.dmp
    Filesize

    448KB

  • memory/520-11-0x0000000000400000-0x0000000000470000-memory.dmp
    Filesize

    448KB

  • memory/520-13-0x0000000073F10000-0x00000000745FE000-memory.dmp
    Filesize

    6.9MB

  • memory/1060-6-0x0000000000000000-mapping.dmp
  • memory/1124-0-0x0000000073F10000-0x00000000745FE000-memory.dmp
    Filesize

    6.9MB

  • memory/1124-1-0x0000000000940000-0x0000000000941000-memory.dmp
    Filesize

    4KB

  • memory/1124-3-0x0000000000210000-0x0000000000213000-memory.dmp
    Filesize

    12KB

  • memory/1124-4-0x0000000004300000-0x0000000004355000-memory.dmp
    Filesize

    340KB

  • memory/1124-5-0x00000000051F0000-0x0000000005281000-memory.dmp
    Filesize

    580KB