Analysis
-
max time kernel
95s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
14-07-2024 12:19
Static task
static1
Behavioral task
behavioral1
Sample
45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
45c94cdf9e3047f2b6285847c54c8016
-
SHA1
41043b93ab918961cdf54d28b312f6daa48876bd
-
SHA256
f6d1fef78457a6ba54a7935e9b709c97f73a8f65e82e0a69e84942aac6f5c5cb
-
SHA512
5cf219f642be5e1b20a51446de0ad892d7a5f3c4a0a69e977231ae182db6be16cf4c9bbea5d431df5cf7a23279e8b218af9b63397cb787ccd9445356e7466b1d
-
SSDEEP
12288:TWDag5UEjqfu19dtRyXbsK3oNWAiai/XpfVM7mypq6OBtqKuCwaBuomAGd+mVK9j:R2dda2kai/XvCmp6OBtq9ZaRdH
Malware Config
Extracted
matiex
Protocol: smtp- Host:
mail.cleo2solutions.com.au - Port:
25 - Username:
[email protected] - Password:
Enter@123
Signatures
-
Matiex Main payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/964-14-0x0000000000400000-0x0000000000472000-memory.dmp family_matiex -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Control Panel\International\Geo\Nation 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 29 freegeoip.app 26 checkip.dyndns.org 28 freegeoip.app -
Suspicious use of SetThreadContext 1 IoCs
Processes:
45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exedescription pid process target process PID 1324 set thread context of 964 1324 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 396 964 WerFault.exe RegSvcs.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exepid process 1324 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe 1324 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe 1324 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 1324 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe Token: SeDebugPrivilege 964 RegSvcs.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exedescription pid process target process PID 1324 wrote to memory of 4940 1324 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe schtasks.exe PID 1324 wrote to memory of 4940 1324 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe schtasks.exe PID 1324 wrote to memory of 4940 1324 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe schtasks.exe PID 1324 wrote to memory of 964 1324 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe RegSvcs.exe PID 1324 wrote to memory of 964 1324 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe RegSvcs.exe PID 1324 wrote to memory of 964 1324 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe RegSvcs.exe PID 1324 wrote to memory of 964 1324 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe RegSvcs.exe PID 1324 wrote to memory of 964 1324 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe RegSvcs.exe PID 1324 wrote to memory of 964 1324 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe RegSvcs.exe PID 1324 wrote to memory of 964 1324 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe RegSvcs.exe PID 1324 wrote to memory of 964 1324 45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe RegSvcs.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\45c94cdf9e3047f2b6285847c54c8016_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XVhumiX" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFBA.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4940 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:964 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 964 -s 16523⤵
- Program crash
PID:396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 964 -ip 9641⤵PID:3676
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56a07446f1b98cb7fd2af3086da3b2f03
SHA1ec2320e29c9be25b0e0f5194bf5a71aca686dec9
SHA25642b82b725bfab777b010c6b8f9adf1713f894d033d82ce4e08b916512950e12c
SHA51218a5e2f0a1fb40b7be5a58d7f40e75f88f9018f052d0493e11e357279bbdcd7a1d5b0f95769dd5408c655e3d3a6b87b373dbc4736559679b58a10e743cebbf15