Analysis
-
max time kernel
134s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
27-07-2024 20:23
Static task
static1
Behavioral task
behavioral1
Sample
0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe
-
Size
692KB
-
MD5
0049113ba9bdda6201ac9ca225b8a224
-
SHA1
34c73e9ce5bfb82e09c35906139dd06f716cb475
-
SHA256
4f180b0d01bfd9ebecfc92f5268f10a80562bfdbaaaa3baf35ec91dd44a65643
-
SHA512
cc0a558ce63adf2105ee89c45e9794d5586b90eef1617bcda6b17c743fd6410f801987be0cd3957a19d668cb3f36a82c5fc767f51aa6195db4726150e93f6380
-
SSDEEP
12288:9StygfdP/9pP2tLBY6STjRyLwycgP+pITEQA6lM8x34Na497EttGNgIa:9SZfdX9J2JBqPRcwWP+6ZX2
Malware Config
Extracted
matiex
Protocol: smtp- Host:
mail.ashok-photos.com - Port:
587 - Username:
[email protected] - Password:
user=ADOBE-LMS\admin$
Signatures
-
Matiex Main payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4932-20-0x0000000000400000-0x0000000000472000-memory.dmp family_matiex -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\Control Panel\International\Geo\Nation 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 54 freegeoip.app 55 freegeoip.app 51 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exedescription pid process target process PID 3244 set thread context of 4932 3244 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1928 4932 WerFault.exe 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exeschtasks.exe0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exepid process 3244 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 3244 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 3244 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 3244 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 3244 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe Token: SeDebugPrivilege 4932 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exedescription pid process target process PID 3244 wrote to memory of 1496 3244 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe schtasks.exe PID 3244 wrote to memory of 1496 3244 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe schtasks.exe PID 3244 wrote to memory of 1496 3244 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe schtasks.exe PID 3244 wrote to memory of 4932 3244 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe PID 3244 wrote to memory of 4932 3244 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe PID 3244 wrote to memory of 4932 3244 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe PID 3244 wrote to memory of 4932 3244 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe PID 3244 wrote to memory of 4932 3244 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe PID 3244 wrote to memory of 4932 3244 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe PID 3244 wrote to memory of 4932 3244 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe PID 3244 wrote to memory of 4932 3244 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe -
outlook_office_path 1 IoCs
Processes:
0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe -
outlook_win_path 1 IoCs
Processes:
0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\baKKHdP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8C6C.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1496 -
C:\Users\Admin\AppData\Local\Temp\0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4932 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 13843⤵
- Program crash
PID:1928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4932 -ip 49321⤵PID:2996
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe.log
Filesize1KB
MD5e7473990edf901c1e1bef76f6095f55b
SHA1f03b370492bbcc5280982886f9688eb8da762c8f
SHA2565fea4747d97c0dbc097902818ae754eaca7214913a52d3bb1372a6274ce0292a
SHA512ab93f14371dfae858bbad7d98c95055186f60b30937057f71b3d1ad17ab08b5ab7820a33bc5b3e74c485ec38e6b7a1772077add591d313175c10b4ff94bcb689
-
Filesize
1KB
MD54da51f315ae2193b94de7fcb7d26963a
SHA1fcbdf0940e1dee3351c7e07bdafa66a6f6070b10
SHA25677efa9edbab477243e81c649150aa7ae98ba25affaff02890e88786134bae232
SHA5126c0c4c5ef366ed4b1d337c472a01293fa0490235cc4e77bb8ad40284ad7f4a8a8450c69c5be6eec2666df77c50f3b102ab8128e97ae69fa2a5b16f0d1fba0924