Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
14-07-2024 12:19
Static task
static1
Behavioral task
behavioral1
Sample
45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
45c94cdf9e3047f2b6285847c54c8016
-
SHA1
41043b93ab918961cdf54d28b312f6daa48876bd
-
SHA256
f6d1fef78457a6ba54a7935e9b709c97f73a8f65e82e0a69e84942aac6f5c5cb
-
SHA512
5cf219f642be5e1b20a51446de0ad892d7a5f3c4a0a69e977231ae182db6be16cf4c9bbea5d431df5cf7a23279e8b218af9b63397cb787ccd9445356e7466b1d
-
SSDEEP
12288:TWDag5UEjqfu19dtRyXbsK3oNWAiai/XpfVM7mypq6OBtqKuCwaBuomAGd+mVK9j:R2dda2kai/XvCmp6OBtq9ZaRdH
Malware Config
Extracted
matiex
Protocol: smtp- Host:
mail.cleo2solutions.com.au - Port:
25 - Username:
[email protected] - Password:
Enter@123
Signatures
-
Matiex Main payload 5 IoCs
resource yara_rule behavioral1/memory/2884-22-0x0000000000400000-0x0000000000472000-memory.dmp family_matiex behavioral1/memory/2884-20-0x0000000000400000-0x0000000000472000-memory.dmp family_matiex behavioral1/memory/2884-18-0x0000000000400000-0x0000000000472000-memory.dmp family_matiex behavioral1/memory/2884-14-0x0000000000400000-0x0000000000472000-memory.dmp family_matiex behavioral1/memory/2884-12-0x0000000000400000-0x0000000000472000-memory.dmp family_matiex -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 checkip.dyndns.org 4 freegeoip.app 5 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2964 set thread context of 2884 2964 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2416 2884 WerFault.exe 32 -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2948 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2964 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe 2964 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe 2964 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2964 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe Token: SeDebugPrivilege 2884 RegSvcs.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2964 wrote to memory of 2948 2964 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe 30 PID 2964 wrote to memory of 2948 2964 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe 30 PID 2964 wrote to memory of 2948 2964 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe 30 PID 2964 wrote to memory of 2948 2964 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe 30 PID 2964 wrote to memory of 2884 2964 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe 32 PID 2964 wrote to memory of 2884 2964 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe 32 PID 2964 wrote to memory of 2884 2964 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe 32 PID 2964 wrote to memory of 2884 2964 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe 32 PID 2964 wrote to memory of 2884 2964 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe 32 PID 2964 wrote to memory of 2884 2964 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe 32 PID 2964 wrote to memory of 2884 2964 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe 32 PID 2964 wrote to memory of 2884 2964 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe 32 PID 2964 wrote to memory of 2884 2964 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe 32 PID 2964 wrote to memory of 2884 2964 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe 32 PID 2964 wrote to memory of 2884 2964 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe 32 PID 2964 wrote to memory of 2884 2964 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe 32 PID 2884 wrote to memory of 2416 2884 RegSvcs.exe 34 PID 2884 wrote to memory of 2416 2884 RegSvcs.exe 34 PID 2884 wrote to memory of 2416 2884 RegSvcs.exe 34 PID 2884 wrote to memory of 2416 2884 RegSvcs.exe 34 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XVhumiX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp500.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2948
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2884 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 11203⤵
- Program crash
PID:2416
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58a559323031db87667d99824dfa5f932
SHA156ff8cce8d6d1c4daa4fc7a5b366c2f1d047fb8a
SHA256443e1343383ff4297e0a859fd6a80c63f004362dd09698435be8e9d2613ab586
SHA512f45f2994cf82848c6e3da63cada2eb217bb4b758e44c39bdbe67a4e6ff0e4e136e4d48fa10d693d5cefb44ce2b3f98a9b2bd76c4cb31996571c33b4751d3c07b