Analysis
-
max time kernel
101s -
max time network
105s -
platform
windows11-21h2_x64 -
resource
win11-20250502-en -
resource tags
arch:x64arch:x86image:win11-20250502-enlocale:en-usos:windows11-21h2-x64system -
submitted
14/05/2025, 17:46
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe
Resource
win10v2004-20250502-en
General
-
Target
JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe
-
Size
500KB
-
MD5
03ba23a85802f57beed2d5c69453c6d2
-
SHA1
3d83f5623299630fd6f57a567ac048c7d1853dcb
-
SHA256
39d7b97907b7836d51b332d85ecdbf4cd5fa55de562959a020a6752adeea4e1c
-
SHA512
028c6edb097565b888589159fb7c8eb92604c333ac58cd075447eb369ae2cd071b85ee0ffdd427ec448fe1b3070adfe26ff5c28482b997a630f8f95b719e2974
-
SSDEEP
6144:KbCwND4GM89iCb/MN6TeKyzErvWiGJgKJhHgK:Ql4Cbb/MpVKpKJ5gK
Malware Config
Extracted
matiex
https://api.telegram.org/bot1271137457:AAFNGECSqnP1dXVAPgbr-EWVUDbzylXjmhg/sendMessage?chat_id=1216524090
Signatures
-
Matiex Main payload 1 IoCs
resource yara_rule behavioral2/memory/5612-33-0x0000000000400000-0x0000000000474000-memory.dmp family_matiex -
Matiex family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\nameup.exe pOwERsHeLl.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\nameup.exe pOwERsHeLl.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe Key opened \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe Key opened \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 checkip.dyndns.org 1 freegeoip.app 3 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5740 set thread context of 5612 5740 JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe 82 -
Program crash 1 IoCs
pid pid_target Process procid_target 5324 5612 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pOwERsHeLl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\ms-settings JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\ms-settings\shell JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\ms-settings\shell\open JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe Set value (str) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\ms-settings\shell\open\command\ JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\ms-settings\shell\open\command JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5060 pOwERsHeLl.exe 5060 pOwERsHeLl.exe 5740 JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe 5740 JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5060 pOwERsHeLl.exe Token: SeDebugPrivilege 5740 JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe Token: SeDebugPrivilege 5612 JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 5740 wrote to memory of 5060 5740 JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe 79 PID 5740 wrote to memory of 5060 5740 JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe 79 PID 5740 wrote to memory of 5060 5740 JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe 79 PID 5740 wrote to memory of 4296 5740 JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe 81 PID 5740 wrote to memory of 4296 5740 JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe 81 PID 5740 wrote to memory of 4296 5740 JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe 81 PID 5740 wrote to memory of 5612 5740 JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe 82 PID 5740 wrote to memory of 5612 5740 JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe 82 PID 5740 wrote to memory of 5612 5740 JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe 82 PID 5740 wrote to memory of 5612 5740 JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe 82 PID 5740 wrote to memory of 5612 5740 JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe 82 PID 5740 wrote to memory of 5612 5740 JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe 82 PID 5740 wrote to memory of 5612 5740 JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe 82 PID 5740 wrote to memory of 5612 5740 JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe 82 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5740 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\pOwERsHeLl.exe"pOwERsHeLl.exe" Copy-Item 'C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\nameup.exe'2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5060
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe"2⤵PID:4296
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:5612 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5612 -s 21323⤵
- Program crash
PID:5324
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5612 -ip 56121⤵PID:4948
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\JaffaCakes118_03ba23a85802f57beed2d5c69453c6d2.exe.log
Filesize617B
MD568db8dcc44963db5f010030a76ddc90f
SHA144bb37a4752cdc2132ab1f2649e2a2f0286e0eb7
SHA256ad1af1282ba4674f373595a9a98a6e226b1dfe69dd62d9a8bebe1a21aa817a01
SHA51202958cadcfae4791fa82ef3682c17d8ad7639376d3afe937cb08f9f68261bf3cf745e077559deffe12de88cb1be2934e2dd0acdedaa1669cc117705a0606a3c3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82