Analysis

  • max time kernel
    62s
  • max time network
    71s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-05-2024 06:56

General

  • Target

    0b52424adb115b1336d084cf0cfbb73e_JaffaCakes118.exe

  • Size

    715KB

  • MD5

    0b52424adb115b1336d084cf0cfbb73e

  • SHA1

    084e85f67c1743bc12a6bdea960a3fd34025cf51

  • SHA256

    0ed96cf4589be7b6b9b9562a165f4587ecf61e70a4958fb524f75c8b7c0b3fc9

  • SHA512

    4e162fdb73d382a85959c613cce961424e50e1b524b36ce82bfb44cd4f0f00ae547f84ab52201c9fa88d9f70e1a36c81635808895d8b7e1ab7d47f6ab1cca95c

  • SSDEEP

    12288:RDhxrUNCKpoxLfz7SzJHtODOWFg3W/jwG4cxxPtUU+GwGp:xWCcoxjqJHt0Hg3ijwJ4z+Sp

Malware Config

Extracted

Family

matiex

C2

https://api.telegram.org/bot1327331385:AAFaAF38_aAo1cyYYTIEnuc9sIJxwBlO_i4/sendMessage?chat_id=1055082792

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b52424adb115b1336d084cf0cfbb73e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0b52424adb115b1336d084cf0cfbb73e_JaffaCakes118.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3732
    • C:\Users\Admin\AppData\Local\Temp\0b52424adb115b1336d084cf0cfbb73e_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\0b52424adb115b1336d084cf0cfbb73e_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4124
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4124 -s 1696
        3⤵
        • Program crash
        PID:400
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4124 -ip 4124
    1⤵
      PID:4552

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    2
    T1552

    Credentials In Files

    2
    T1552.001

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3732-10-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
      Filesize

      64KB

    • memory/3732-13-0x0000000005C20000-0x0000000005C92000-memory.dmp
      Filesize

      456KB

    • memory/3732-2-0x0000000004C90000-0x0000000004D2C000-memory.dmp
      Filesize

      624KB

    • memory/3732-3-0x00000000052E0000-0x0000000005884000-memory.dmp
      Filesize

      5.6MB

    • memory/3732-4-0x0000000004D30000-0x0000000004DC2000-memory.dmp
      Filesize

      584KB

    • memory/3732-5-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
      Filesize

      64KB

    • memory/3732-6-0x0000000004C70000-0x0000000004C7A000-memory.dmp
      Filesize

      40KB

    • memory/3732-0-0x0000000000220000-0x00000000002D8000-memory.dmp
      Filesize

      736KB

    • memory/3732-8-0x0000000004F20000-0x0000000004F32000-memory.dmp
      Filesize

      72KB

    • memory/3732-18-0x0000000074880000-0x0000000075030000-memory.dmp
      Filesize

      7.7MB

    • memory/3732-7-0x0000000004F40000-0x0000000004F96000-memory.dmp
      Filesize

      344KB

    • memory/3732-11-0x0000000005AF0000-0x0000000005B52000-memory.dmp
      Filesize

      392KB

    • memory/3732-12-0x0000000005B50000-0x0000000005BC4000-memory.dmp
      Filesize

      464KB

    • memory/3732-1-0x0000000074880000-0x0000000075030000-memory.dmp
      Filesize

      7.7MB

    • memory/3732-14-0x0000000005D00000-0x0000000005D66000-memory.dmp
      Filesize

      408KB

    • memory/3732-9-0x0000000074880000-0x0000000075030000-memory.dmp
      Filesize

      7.7MB

    • memory/4124-16-0x0000000074880000-0x0000000075030000-memory.dmp
      Filesize

      7.7MB

    • memory/4124-15-0x0000000000400000-0x0000000000472000-memory.dmp
      Filesize

      456KB

    • memory/4124-19-0x00000000059E0000-0x00000000059F0000-memory.dmp
      Filesize

      64KB

    • memory/4124-20-0x0000000074880000-0x0000000075030000-memory.dmp
      Filesize

      7.7MB