Analysis
-
max time kernel
125s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-09-2024 19:01
Static task
static1
Behavioral task
behavioral1
Sample
f9061b35c7ed637323aac46c5d15d002_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
f9061b35c7ed637323aac46c5d15d002_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f9061b35c7ed637323aac46c5d15d002_JaffaCakes118.exe
-
Size
579KB
-
MD5
f9061b35c7ed637323aac46c5d15d002
-
SHA1
797b13720bbc9ae30134fb421941e02ba73d7bd4
-
SHA256
f9bf4cfd9b01450f92f9b0e1e329fdf4b31b234f60607b626a258aa6cbf40782
-
SHA512
da07e25ae000328dce3ae94e1e8ef7737813767975d400bfceabcc0fb63c75582b274cc07724295e1ff675d9f69c69885946dc276ebd4c8554b4819ce54f2408
-
SSDEEP
6144:+Kflh63Z4wCX7ybhkPZP85tHvrXzlgIDG0KPlcnXLfn+jey82tp8e2n:3f/6KpX7+kPZU5tHDpP5XLfkB7
Malware Config
Extracted
matiex
Protocol: smtp- Host:
smtp.porkbun.com - Port:
587 - Username:
[email protected] - Password:
godisable147
Signatures
-
Matiex Main payload 2 IoCs
resource yara_rule behavioral2/files/0x000800000002359c-9.dat family_matiex behavioral2/memory/2128-17-0x0000000000520000-0x0000000000590000-memory.dmp family_matiex -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation f9061b35c7ed637323aac46c5d15d002_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 2128 tmp.exe 2812 svhost.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 tmp.exe Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 tmp.exe Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 tmp.exe Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 22 checkip.dyndns.org 25 freegeoip.app 26 freegeoip.app 32 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1808 set thread context of 2812 1808 f9061b35c7ed637323aac46c5d15d002_JaffaCakes118.exe 93 -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f9061b35c7ed637323aac46c5d15d002_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1808 f9061b35c7ed637323aac46c5d15d002_JaffaCakes118.exe 1808 f9061b35c7ed637323aac46c5d15d002_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1808 f9061b35c7ed637323aac46c5d15d002_JaffaCakes118.exe Token: SeDebugPrivilege 2128 tmp.exe Token: SeDebugPrivilege 2812 svhost.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1808 wrote to memory of 2128 1808 f9061b35c7ed637323aac46c5d15d002_JaffaCakes118.exe 92 PID 1808 wrote to memory of 2128 1808 f9061b35c7ed637323aac46c5d15d002_JaffaCakes118.exe 92 PID 1808 wrote to memory of 2128 1808 f9061b35c7ed637323aac46c5d15d002_JaffaCakes118.exe 92 PID 1808 wrote to memory of 2812 1808 f9061b35c7ed637323aac46c5d15d002_JaffaCakes118.exe 93 PID 1808 wrote to memory of 2812 1808 f9061b35c7ed637323aac46c5d15d002_JaffaCakes118.exe 93 PID 1808 wrote to memory of 2812 1808 f9061b35c7ed637323aac46c5d15d002_JaffaCakes118.exe 93 PID 1808 wrote to memory of 2812 1808 f9061b35c7ed637323aac46c5d15d002_JaffaCakes118.exe 93 PID 1808 wrote to memory of 2812 1808 f9061b35c7ed637323aac46c5d15d002_JaffaCakes118.exe 93 PID 1808 wrote to memory of 2812 1808 f9061b35c7ed637323aac46c5d15d002_JaffaCakes118.exe 93 PID 1808 wrote to memory of 2812 1808 f9061b35c7ed637323aac46c5d15d002_JaffaCakes118.exe 93 PID 1808 wrote to memory of 2812 1808 f9061b35c7ed637323aac46c5d15d002_JaffaCakes118.exe 93 PID 1808 wrote to memory of 3632 1808 f9061b35c7ed637323aac46c5d15d002_JaffaCakes118.exe 94 PID 1808 wrote to memory of 3632 1808 f9061b35c7ed637323aac46c5d15d002_JaffaCakes118.exe 94 PID 1808 wrote to memory of 3632 1808 f9061b35c7ed637323aac46c5d15d002_JaffaCakes118.exe 94 PID 1808 wrote to memory of 3208 1808 f9061b35c7ed637323aac46c5d15d002_JaffaCakes118.exe 97 PID 1808 wrote to memory of 3208 1808 f9061b35c7ed637323aac46c5d15d002_JaffaCakes118.exe 97 PID 1808 wrote to memory of 3208 1808 f9061b35c7ed637323aac46c5d15d002_JaffaCakes118.exe 97 PID 3208 wrote to memory of 3752 3208 cmd.exe 99 PID 3208 wrote to memory of 3752 3208 cmd.exe 99 PID 3208 wrote to memory of 3752 3208 cmd.exe 99 PID 1808 wrote to memory of 1376 1808 f9061b35c7ed637323aac46c5d15d002_JaffaCakes118.exe 101 PID 1808 wrote to memory of 1376 1808 f9061b35c7ed637323aac46c5d15d002_JaffaCakes118.exe 101 PID 1808 wrote to memory of 1376 1808 f9061b35c7ed637323aac46c5d15d002_JaffaCakes118.exe 101 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svhost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f9061b35c7ed637323aac46c5d15d002_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f9061b35c7ed637323aac46c5d15d002_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2812
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/f9061b35c7ed637323aac46c5d15d002_JaffaCakes118.exe" "%temp%\FolderN\name.exe" /Y2⤵
- System Location Discovery: System Language Discovery
PID:3632
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f3⤵
- System Location Discovery: System Language Discovery
PID:3752
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:1376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=1040,i,10065386245627775856,6567048529106473151,262144 --variations-seed-version --mojo-platform-channel-handle=4004 /prefetch:81⤵PID:4216
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
579KB
MD5f9061b35c7ed637323aac46c5d15d002
SHA1797b13720bbc9ae30134fb421941e02ba73d7bd4
SHA256f9bf4cfd9b01450f92f9b0e1e329fdf4b31b234f60607b626a258aa6cbf40782
SHA512da07e25ae000328dce3ae94e1e8ef7737813767975d400bfceabcc0fb63c75582b274cc07724295e1ff675d9f69c69885946dc276ebd4c8554b4819ce54f2408
-
Filesize
256KB
MD58fdf47e0ff70c40ed3a17014aeea4232
SHA1e6256a0159688f0560b015da4d967f41cbf8c9bd
SHA256ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82
SHA512bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be
-
Filesize
425KB
MD534e884a790a7ef67f7c61108e2b9a177
SHA16ad5021f86a6d361a9771001a506ff8b8bf1930a
SHA2565f1ce1d8e909e4fc999dd5a1fea71103cff35e075750117c8d9e3ec5045f09f0
SHA51279e5fcd411321f1b09b67cc36a2dbeaf88731bd1ebf41cf53d21ed4d7f476b7193c40c33dcc652d707240ec45818b730732465c2a4a329c8ea7dd4d020aea2e8