Analysis

  • max time kernel
    117s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 23:50

General

  • Target

    826690f8e44578c940cf6b2bc6aa745a_JaffaCakes118.exe

  • Size

    703KB

  • MD5

    826690f8e44578c940cf6b2bc6aa745a

  • SHA1

    d640ba3276d1998385e6f7237c6c43b779553e26

  • SHA256

    a68f82eeab67310e50631899bb57fdac1e81c6b2d04db87c8aa564ff2cc18748

  • SHA512

    6f07b6f0b24735b7c83f739c3c81f3bb351da1dc3f21bd1a5247c2a71b8c7dabb65c027f5d61071c8a8e093aa62109ef00917851e761fe2c211c0745702f40a5

  • SSDEEP

    12288:ZP0FsHBSlKz7E1jl8Y/fOjNkoQknKKVCJ22zKMzFfVJ/n8DtFSfWwwjj74JN:MKz72jlX3GTQxz22e48reW/cJN

Malware Config

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    ebop.website
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    P@ssw0rdP@ssw0rd

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main payload 3 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\826690f8e44578c940cf6b2bc6aa745a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\826690f8e44578c940cf6b2bc6aa745a_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1548
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2108

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1548-0-0x0000000074B9E000-0x0000000074B9F000-memory.dmp
    Filesize

    4KB

  • memory/1548-1-0x0000000000AF0000-0x0000000000BA6000-memory.dmp
    Filesize

    728KB

  • memory/1548-2-0x0000000074B90000-0x000000007527E000-memory.dmp
    Filesize

    6.9MB

  • memory/1548-3-0x0000000004ED0000-0x0000000004F4A000-memory.dmp
    Filesize

    488KB

  • memory/1548-4-0x0000000074B90000-0x000000007527E000-memory.dmp
    Filesize

    6.9MB

  • memory/1548-10-0x0000000074B90000-0x000000007527E000-memory.dmp
    Filesize

    6.9MB

  • memory/2108-5-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/2108-9-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/2108-8-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB