Analysis
-
max time kernel
124s -
max time network
127s -
platform
windows10_x64 -
resource
win10v200722 -
submitted
02-09-2020 13:11
Static task
static1
Behavioral task
behavioral1
Sample
UNGO PAYMENT FORM08656049_DOC.exe
Resource
win7
General
-
Target
UNGO PAYMENT FORM08656049_DOC.exe
-
Size
436KB
-
MD5
f4d7da499d3f9f03e20a1768d069afa9
-
SHA1
01b300d3161e8ee0f8399f48fa71ef9f68edfd54
-
SHA256
3c28740370fb083950c3249fc5dffaad44c5a94cac502d13b46fbd6f743dc259
-
SHA512
5f2857e5f410e470aebc5f4987cb92984fbbbd7da2d4dccc3aaa0ed6efd1e0d0f0ce5b03acccf45882100c2d0bdfbe209c14b5ee8c4c11b1a14ea0c70063eb17
Malware Config
Extracted
matiex
https://api.telegram.org/bot1343989244:AAGiKFYQpwhU7CTGXdVgD1pX0ZPn9uK-YpM/sendMessage?chat_id=1246371216
Signatures
-
Matiex Main Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3880-14-0x0000000000400000-0x0000000000470000-memory.dmp family_matiex behavioral2/memory/3880-15-0x000000000046B77E-mapping.dmp family_matiex -
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
UNGO PAYMENT FORM08656049_DOC.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion UNGO PAYMENT FORM08656049_DOC.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion UNGO PAYMENT FORM08656049_DOC.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 14 checkip.dyndns.org 17 freegeoip.app 18 freegeoip.app -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
UNGO PAYMENT FORM08656049_DOC.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum UNGO PAYMENT FORM08656049_DOC.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 UNGO PAYMENT FORM08656049_DOC.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
UNGO PAYMENT FORM08656049_DOC.exedescription pid process target process PID 3968 set thread context of 3880 3968 UNGO PAYMENT FORM08656049_DOC.exe UNGO PAYMENT FORM08656049_DOC.exe -
Drops file in Windows directory 1 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Windows\ServiceProfiles\LocalService\winhttp\cachev3.dat svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies data under HKEY_USERS 5 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad svchost.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0e-3e-6f-2c-c8-c7 svchost.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0e-3e-6f-2c-c8-c7\WpadDecisionReason = "1" svchost.exe Set value (data) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0e-3e-6f-2c-c8-c7\WpadDecisionTime = d6d78d042a81d601 svchost.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0e-3e-6f-2c-c8-c7\WpadDecision = "0" svchost.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
UNGO PAYMENT FORM08656049_DOC.exeUNGO PAYMENT FORM08656049_DOC.exepid process 3968 UNGO PAYMENT FORM08656049_DOC.exe 3968 UNGO PAYMENT FORM08656049_DOC.exe 3968 UNGO PAYMENT FORM08656049_DOC.exe 3968 UNGO PAYMENT FORM08656049_DOC.exe 3880 UNGO PAYMENT FORM08656049_DOC.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
svchost.exeUNGO PAYMENT FORM08656049_DOC.exeUNGO PAYMENT FORM08656049_DOC.exedescription pid process Token: SeShutdownPrivilege 660 svchost.exe Token: SeCreatePagefilePrivilege 660 svchost.exe Token: SeDebugPrivilege 3968 UNGO PAYMENT FORM08656049_DOC.exe Token: SeDebugPrivilege 3880 UNGO PAYMENT FORM08656049_DOC.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
UNGO PAYMENT FORM08656049_DOC.exedescription pid process target process PID 3968 wrote to memory of 2392 3968 UNGO PAYMENT FORM08656049_DOC.exe schtasks.exe PID 3968 wrote to memory of 2392 3968 UNGO PAYMENT FORM08656049_DOC.exe schtasks.exe PID 3968 wrote to memory of 2392 3968 UNGO PAYMENT FORM08656049_DOC.exe schtasks.exe PID 3968 wrote to memory of 3880 3968 UNGO PAYMENT FORM08656049_DOC.exe UNGO PAYMENT FORM08656049_DOC.exe PID 3968 wrote to memory of 3880 3968 UNGO PAYMENT FORM08656049_DOC.exe UNGO PAYMENT FORM08656049_DOC.exe PID 3968 wrote to memory of 3880 3968 UNGO PAYMENT FORM08656049_DOC.exe UNGO PAYMENT FORM08656049_DOC.exe PID 3968 wrote to memory of 3880 3968 UNGO PAYMENT FORM08656049_DOC.exe UNGO PAYMENT FORM08656049_DOC.exe PID 3968 wrote to memory of 3880 3968 UNGO PAYMENT FORM08656049_DOC.exe UNGO PAYMENT FORM08656049_DOC.exe PID 3968 wrote to memory of 3880 3968 UNGO PAYMENT FORM08656049_DOC.exe UNGO PAYMENT FORM08656049_DOC.exe PID 3968 wrote to memory of 3880 3968 UNGO PAYMENT FORM08656049_DOC.exe UNGO PAYMENT FORM08656049_DOC.exe PID 3968 wrote to memory of 3880 3968 UNGO PAYMENT FORM08656049_DOC.exe UNGO PAYMENT FORM08656049_DOC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\UNGO PAYMENT FORM08656049_DOC.exe"C:\Users\Admin\AppData\Local\Temp\UNGO PAYMENT FORM08656049_DOC.exe"1⤵
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PTSVgqFWfbxB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp45D4.tmp"2⤵
- Creates scheduled task(s)
PID:2392
-
-
C:\Users\Admin\AppData\Local\Temp\UNGO PAYMENT FORM08656049_DOC.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3880
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:660
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
68ab70200e7574647473584d37c4a8a7
SHA175ead560634aba5f9da655baa43dec4747e22f1c
SHA256d4035b29bb9044361ae28f4b22a4ced91cc172b6a140e2501f5e7df16d2d88fc
SHA512d3b48127bacfa3a321b95c45b4d4ba6d83561cbfd06a71088c5835c86d3d9beb4362ed6e698ab3df4a0e7e24fe376f5d2e97617af24fc5a6fc7e997b04dc6bc5
-
MD5
c63e1f3554430a26700cee2827a0f1ad
SHA136b4012723bd0591f0960b67affbee7475674686
SHA2566bb632ba89916b8016b14e4505957bdab3da17fd504c6f70affaa5143e25c713
SHA512dc4a4090cb3a169e14f2094d7769a9b234ab84fc003add0eb3de8297baf97241e8cd89e0af77d78c58c105af069d611be840e61bd86e5ace3af6e9daa5ea4b6e