Analysis

  • max time kernel
    177s
  • max time network
    185s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-04-2024 01:49

General

  • Target

    ac52db0c62fac74e6708635ac3db5f46_JaffaCakes118.exe

  • Size

    343KB

  • MD5

    ac52db0c62fac74e6708635ac3db5f46

  • SHA1

    0f35104cb6938b60cabbaf6257975792d5399024

  • SHA256

    cd4d29b138b75a9d1a10fa7d724168ae155ef7779d97c042e8014b9ae6f93087

  • SHA512

    95953124e75a38ed27ad6e60cbe0f9e952d5d367237784a3c0b47ed7d5fa30846f61a575458e3880b8f0539924cfd029983aa46a137db5ff5152e82140df7925

  • SSDEEP

    6144:b8LxBBXsxzzxq3YgkqzS7M3TJcEghkLd199Tx5KN/Dv+JffuK1IDBgdugb:ysRzxq3wqzSmTJ9L5KNCfWK1cBxgb

Malware Config

Extracted

Family

matiex

C2

https://api.telegram.org/bot1395392888:AAFrJovDdZICOFB0gX0eGWrAUzEKCRpv8xo/sendMessage?chat_id=1300181783

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main payload 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac52db0c62fac74e6708635ac3db5f46_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ac52db0c62fac74e6708635ac3db5f46_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2584
    • C:\Users\Admin\AppData\Local\Temp\ac52db0c62fac74e6708635ac3db5f46_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\ac52db0c62fac74e6708635ac3db5f46_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:2544
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2544 -s 1292
        3⤵
        • Program crash
        PID:2748

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nse2F1D.tmp\lqwipxz.dll
    Filesize

    17KB

    MD5

    148e2440033d4c9c35f68f4072ba5d1e

    SHA1

    480b6d0a378fa7e785e79de7e0f757dd7e8124e3

    SHA256

    47094fa8accf250c8df2021a0180140be6f1091415d44e9927e5ed6ba6c60bb4

    SHA512

    1a272ef57ad29b3481a1f18530168d1af7cc6a20bef32249412e0eadcc7dbd306157c3b8fca971ac21bde9cf7229370124cce29038bd3cc1ef93a03008c0367d

  • memory/2544-15-0x0000000074670000-0x0000000074D5E000-memory.dmp
    Filesize

    6.9MB

  • memory/2544-16-0x0000000002190000-0x0000000002206000-memory.dmp
    Filesize

    472KB

  • memory/2544-11-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/2544-12-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/2544-21-0x0000000001FE0000-0x0000000002020000-memory.dmp
    Filesize

    256KB

  • memory/2544-14-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/2544-9-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/2544-27-0x0000000001FE0000-0x0000000002020000-memory.dmp
    Filesize

    256KB

  • memory/2544-26-0x0000000001FE0000-0x0000000002020000-memory.dmp
    Filesize

    256KB

  • memory/2544-20-0x0000000001FE0000-0x0000000002020000-memory.dmp
    Filesize

    256KB

  • memory/2544-19-0x0000000001FE0000-0x0000000002020000-memory.dmp
    Filesize

    256KB

  • memory/2544-18-0x0000000001FE0000-0x0000000002020000-memory.dmp
    Filesize

    256KB

  • memory/2544-23-0x0000000074670000-0x0000000074D5E000-memory.dmp
    Filesize

    6.9MB

  • memory/2544-25-0x0000000001FE0000-0x0000000002020000-memory.dmp
    Filesize

    256KB

  • memory/2584-13-0x0000000010000000-0x0000000010008000-memory.dmp
    Filesize

    32KB

  • memory/2584-7-0x0000000010000000-0x0000000010008000-memory.dmp
    Filesize

    32KB