Analysis

  • max time kernel
    124s
  • max time network
    127s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    02-09-2020 13:11

General

  • Target

    UNGO PAYMENT FORM08656049_DOC.exe

  • Size

    436KB

  • MD5

    f4d7da499d3f9f03e20a1768d069afa9

  • SHA1

    01b300d3161e8ee0f8399f48fa71ef9f68edfd54

  • SHA256

    3c28740370fb083950c3249fc5dffaad44c5a94cac502d13b46fbd6f743dc259

  • SHA512

    5f2857e5f410e470aebc5f4987cb92984fbbbd7da2d4dccc3aaa0ed6efd1e0d0f0ce5b03acccf45882100c2d0bdfbe209c14b5ee8c4c11b1a14ea0c70063eb17

Malware Config

Extracted

Family

matiex

C2

https://api.telegram.org/bot1343989244:AAGiKFYQpwhU7CTGXdVgD1pX0ZPn9uK-YpM/sendMessage?chat_id=1246371216

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\UNGO PAYMENT FORM08656049_DOC.exe
    "C:\Users\Admin\AppData\Local\Temp\UNGO PAYMENT FORM08656049_DOC.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3968
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PTSVgqFWfbxB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp45D4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2392
    • C:\Users\Admin\AppData\Local\Temp\UNGO PAYMENT FORM08656049_DOC.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3880
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:660

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\UNGO PAYMENT FORM08656049_DOC.exe.log
    MD5

    68ab70200e7574647473584d37c4a8a7

    SHA1

    75ead560634aba5f9da655baa43dec4747e22f1c

    SHA256

    d4035b29bb9044361ae28f4b22a4ced91cc172b6a140e2501f5e7df16d2d88fc

    SHA512

    d3b48127bacfa3a321b95c45b4d4ba6d83561cbfd06a71088c5835c86d3d9beb4362ed6e698ab3df4a0e7e24fe376f5d2e97617af24fc5a6fc7e997b04dc6bc5

  • C:\Users\Admin\AppData\Local\Temp\tmp45D4.tmp
    MD5

    c63e1f3554430a26700cee2827a0f1ad

    SHA1

    36b4012723bd0591f0960b67affbee7475674686

    SHA256

    6bb632ba89916b8016b14e4505957bdab3da17fd504c6f70affaa5143e25c713

    SHA512

    dc4a4090cb3a169e14f2094d7769a9b234ab84fc003add0eb3de8297baf97241e8cd89e0af77d78c58c105af069d611be840e61bd86e5ace3af6e9daa5ea4b6e

  • memory/2392-12-0x0000000000000000-mapping.dmp
  • memory/3880-23-0x0000000006C10000-0x0000000006C11000-memory.dmp
    Filesize

    4KB

  • memory/3880-17-0x0000000073520000-0x0000000073C0E000-memory.dmp
    Filesize

    6.9MB

  • memory/3880-15-0x000000000046B77E-mapping.dmp
  • memory/3880-14-0x0000000000400000-0x0000000000470000-memory.dmp
    Filesize

    448KB

  • memory/3968-5-0x0000000005310000-0x0000000005311000-memory.dmp
    Filesize

    4KB

  • memory/3968-9-0x0000000007C70000-0x0000000007C71000-memory.dmp
    Filesize

    4KB

  • memory/3968-10-0x000000000A320000-0x000000000A3B1000-memory.dmp
    Filesize

    580KB

  • memory/3968-11-0x0000000001240000-0x0000000001241000-memory.dmp
    Filesize

    4KB

  • memory/3968-8-0x0000000007B70000-0x0000000007BC5000-memory.dmp
    Filesize

    340KB

  • memory/3968-7-0x00000000077F0000-0x00000000077F1000-memory.dmp
    Filesize

    4KB

  • memory/3968-6-0x00000000055C0000-0x00000000055C3000-memory.dmp
    Filesize

    12KB

  • memory/3968-0-0x0000000073520000-0x0000000073C0E000-memory.dmp
    Filesize

    6.9MB

  • memory/3968-4-0x0000000005340000-0x0000000005341000-memory.dmp
    Filesize

    4KB

  • memory/3968-3-0x0000000005990000-0x0000000005991000-memory.dmp
    Filesize

    4KB

  • memory/3968-1-0x0000000000A70000-0x0000000000A71000-memory.dmp
    Filesize

    4KB