Resubmissions

27-07-2024 05:11

240727-fvc5kaygpl 10

25-07-2024 01:26

240725-btj49szbrl 10

Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-07-2024 05:11

General

  • Target

    6d991f93327f70488011bf06ba799930_JaffaCakes118.exe

  • Size

    730KB

  • MD5

    6d991f93327f70488011bf06ba799930

  • SHA1

    1b630a8c337cc48f9ec41cccc4352f51e7d51e71

  • SHA256

    abfc5a0bbf24e3dbc1c76c0734ea0b1ed6a0d5ff6f44f2a5a3e4e2f9317118c3

  • SHA512

    181be4ad5a549d51461fd8c9a470abac2895f51b5ec1cdba6927644ca0e8fb91663d8635ed5c98f4a90ae2752eb98b3235f106ee2d009cc885bdf6d0faadfe70

  • SSDEEP

    12288:tFda+FdahcQS8zfwkD/j1UGmy7eaqwVlXN8eR5dKFLtnoAf:8cn8zfwa1Dmyxrd8eqLt

Malware Config

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    MARYolanmauluogwo@ever

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main payload 1 IoCs
  • Beds Protector Packer 1 IoCs

    Detects Beds Protector packer used to load .NET malware.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Drops startup file 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d991f93327f70488011bf06ba799930_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6d991f93327f70488011bf06ba799930_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4680
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\6d991f93327f70488011bf06ba799930_JaffaCakes118.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Drivers.exe'
      2⤵
      • Drops startup file
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3572
    • C:\Users\Admin\AppData\Local\Temp\6d991f93327f70488011bf06ba799930_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\6d991f93327f70488011bf06ba799930_JaffaCakes118.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3060
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 2012
        3⤵
        • Program crash
        PID:1120
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3060 -ip 3060
    1⤵
      PID:2028

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Credential Access

    Credentials from Password Stores

    1
    T1555

    Credentials from Web Browsers

    1
    T1555.003

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    3
    T1552.001

    Discovery

    System Location Discovery

    1
    T1614

    System Language Discovery

    1
    T1614.001

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\6d991f93327f70488011bf06ba799930_JaffaCakes118.exe.log
      Filesize

      1KB

      MD5

      6a669672404c7fa39949936a483cf174

      SHA1

      25efdb55d16b9629db7d934e960a73d31a24f7c9

      SHA256

      937f98842e6d7049d8fcbb88ee2c4a324865f528e1fd9ba49de094010801b280

      SHA512

      ff48308ab82705bbe80139057ac652bf87c5fd7d129b0b57754ce50c833dda1d95743c6dd99d4560d3085cb87b571e7a6657dfde83c3908770ffcbcd551acefe

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_o2aabhfx.zgq.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/3060-13-0x0000000000400000-0x0000000000476000-memory.dmp
      Filesize

      472KB

    • memory/3060-40-0x0000000074450000-0x0000000074C00000-memory.dmp
      Filesize

      7.7MB

    • memory/3060-26-0x0000000074450000-0x0000000074C00000-memory.dmp
      Filesize

      7.7MB

    • memory/3060-17-0x00000000059A0000-0x0000000005A06000-memory.dmp
      Filesize

      408KB

    • memory/3060-16-0x0000000074450000-0x0000000074C00000-memory.dmp
      Filesize

      7.7MB

    • memory/3572-7-0x0000000074450000-0x0000000074C00000-memory.dmp
      Filesize

      7.7MB

    • memory/3572-35-0x0000000006D70000-0x0000000006D92000-memory.dmp
      Filesize

      136KB

    • memory/3572-9-0x0000000074450000-0x0000000074C00000-memory.dmp
      Filesize

      7.7MB

    • memory/3572-10-0x0000000005C70000-0x0000000006298000-memory.dmp
      Filesize

      6.2MB

    • memory/3572-11-0x0000000074450000-0x0000000074C00000-memory.dmp
      Filesize

      7.7MB

    • memory/3572-39-0x0000000074450000-0x0000000074C00000-memory.dmp
      Filesize

      7.7MB

    • memory/3572-8-0x0000000002EC0000-0x0000000002EF6000-memory.dmp
      Filesize

      216KB

    • memory/3572-30-0x00000000062A0000-0x00000000065F4000-memory.dmp
      Filesize

      3.3MB

    • memory/3572-34-0x0000000006CD0000-0x0000000006CEA000-memory.dmp
      Filesize

      104KB

    • memory/3572-33-0x00000000079C0000-0x0000000007A56000-memory.dmp
      Filesize

      600KB

    • memory/3572-18-0x0000000005830000-0x0000000005852000-memory.dmp
      Filesize

      136KB

    • memory/3572-32-0x0000000006830000-0x000000000687C000-memory.dmp
      Filesize

      304KB

    • memory/3572-19-0x0000000005AD0000-0x0000000005B36000-memory.dmp
      Filesize

      408KB

    • memory/3572-31-0x00000000067F0000-0x000000000680E000-memory.dmp
      Filesize

      120KB

    • memory/4680-0-0x000000007445E000-0x000000007445F000-memory.dmp
      Filesize

      4KB

    • memory/4680-2-0x0000000074450000-0x0000000074C00000-memory.dmp
      Filesize

      7.7MB

    • memory/4680-3-0x00000000051A0000-0x0000000005744000-memory.dmp
      Filesize

      5.6MB

    • memory/4680-4-0x0000000004CD0000-0x0000000004D62000-memory.dmp
      Filesize

      584KB

    • memory/4680-5-0x0000000004D70000-0x0000000004E16000-memory.dmp
      Filesize

      664KB

    • memory/4680-6-0x0000000004EB0000-0x0000000004F4C000-memory.dmp
      Filesize

      624KB

    • memory/4680-12-0x0000000004CB0000-0x0000000004CC6000-memory.dmp
      Filesize

      88KB

    • memory/4680-1-0x0000000000220000-0x00000000002DC000-memory.dmp
      Filesize

      752KB

    • memory/4680-41-0x0000000074450000-0x0000000074C00000-memory.dmp
      Filesize

      7.7MB