Analysis
-
max time kernel
143s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
09-07-2024 01:43
Static task
static1
Behavioral task
behavioral1
Sample
2e91ed147130a6c8e5e5a1dcf3dbf2e5_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
2e91ed147130a6c8e5e5a1dcf3dbf2e5_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
2e91ed147130a6c8e5e5a1dcf3dbf2e5_JaffaCakes118.exe
-
Size
17KB
-
MD5
2e91ed147130a6c8e5e5a1dcf3dbf2e5
-
SHA1
45caabdbb23e057a96e85f0b7b220c91fd2bbfaf
-
SHA256
3e4f8f5cc0dd0b0a29451e164724991ef311bc5bf86c7f2fa396b4a849cccc90
-
SHA512
dec3b88bc67a49a20b3085168284d2bf144211388be09ffa7f7e8a9ea160c11203dd7879878919f86a861c48893768890c73d6c144dc5cb1948b310ff4240d60
-
SSDEEP
192:gLJdDV4Paqnz9tND2wFFFWOO4Tuu9kqB6EGqgNtGnyWOE+LArUp3FaNJhLkwcudr:OGx5V/jX91ny3OoaNJawcudoD7U4x0
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2547232018-1419253926-3356748848-1000\Control Panel\International\Geo\Nation 2e91ed147130a6c8e5e5a1dcf3dbf2e5_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 3852 coiome.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\safe360 = "C:\\Program Files\\Common Files\\sfbsbvx\\coiome.exe" mshta.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\YPQ.hta 2e91ed147130a6c8e5e5a1dcf3dbf2e5_JaffaCakes118.exe File created C:\Program Files (x86)\Common Files\sfbsbvx\coiome.exe 2e91ed147130a6c8e5e5a1dcf3dbf2e5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\sfbsbvx\coiome.exe 2e91ed147130a6c8e5e5a1dcf3dbf2e5_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\sfbsbvx coiome.exe File opened for modification C:\Program Files (x86)\Common Files\sfbsbvx 2e91ed147130a6c8e5e5a1dcf3dbf2e5_JaffaCakes118.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4208 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 3212 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2547232018-1419253926-3356748848-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Set value (str) \REGISTRY\USER\S-1-5-21-2547232018-1419253926-3356748848-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Search Page = "http://www.52cailing.com" mshta.exe Set value (str) \REGISTRY\USER\S-1-5-21-2547232018-1419253926-3356748848-1000\SOFTWARE\Microsoft\Internet Explorer\Main\default_page_url = "http://www.52cailing.com" mshta.exe -
Modifies Internet Explorer start page 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2547232018-1419253926-3356748848-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Start Page = "http://www.52cailing.com" mshta.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2547232018-1419253926-3356748848-1000_Classes\Local Settings 2e91ed147130a6c8e5e5a1dcf3dbf2e5_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5104 2e91ed147130a6c8e5e5a1dcf3dbf2e5_JaffaCakes118.exe Token: SeDebugPrivilege 3212 taskkill.exe Token: SeDebugPrivilege 3852 coiome.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 5104 wrote to memory of 1104 5104 2e91ed147130a6c8e5e5a1dcf3dbf2e5_JaffaCakes118.exe 85 PID 5104 wrote to memory of 1104 5104 2e91ed147130a6c8e5e5a1dcf3dbf2e5_JaffaCakes118.exe 85 PID 5104 wrote to memory of 1104 5104 2e91ed147130a6c8e5e5a1dcf3dbf2e5_JaffaCakes118.exe 85 PID 5104 wrote to memory of 1772 5104 2e91ed147130a6c8e5e5a1dcf3dbf2e5_JaffaCakes118.exe 86 PID 5104 wrote to memory of 1772 5104 2e91ed147130a6c8e5e5a1dcf3dbf2e5_JaffaCakes118.exe 86 PID 5104 wrote to memory of 1772 5104 2e91ed147130a6c8e5e5a1dcf3dbf2e5_JaffaCakes118.exe 86 PID 1772 wrote to memory of 3212 1772 cmd.exe 88 PID 1772 wrote to memory of 3212 1772 cmd.exe 88 PID 1772 wrote to memory of 3212 1772 cmd.exe 88 PID 5104 wrote to memory of 3852 5104 2e91ed147130a6c8e5e5a1dcf3dbf2e5_JaffaCakes118.exe 90 PID 5104 wrote to memory of 3852 5104 2e91ed147130a6c8e5e5a1dcf3dbf2e5_JaffaCakes118.exe 90 PID 5104 wrote to memory of 3852 5104 2e91ed147130a6c8e5e5a1dcf3dbf2e5_JaffaCakes118.exe 90 PID 5104 wrote to memory of 2824 5104 2e91ed147130a6c8e5e5a1dcf3dbf2e5_JaffaCakes118.exe 91 PID 5104 wrote to memory of 2824 5104 2e91ed147130a6c8e5e5a1dcf3dbf2e5_JaffaCakes118.exe 91 PID 5104 wrote to memory of 2824 5104 2e91ed147130a6c8e5e5a1dcf3dbf2e5_JaffaCakes118.exe 91 PID 3852 wrote to memory of 4932 3852 coiome.exe 93 PID 3852 wrote to memory of 4932 3852 coiome.exe 93 PID 3852 wrote to memory of 4932 3852 coiome.exe 93 PID 4932 wrote to memory of 4208 4932 cmd.exe 95 PID 4932 wrote to memory of 4208 4932 cmd.exe 95 PID 4932 wrote to memory of 4208 4932 cmd.exe 95 PID 3852 wrote to memory of 928 3852 coiome.exe 96 PID 3852 wrote to memory of 928 3852 coiome.exe 96 PID 3852 wrote to memory of 928 3852 coiome.exe 96 PID 928 wrote to memory of 4652 928 cmd.exe 98 PID 928 wrote to memory of 4652 928 cmd.exe 98 PID 928 wrote to memory of 4652 928 cmd.exe 98 PID 3852 wrote to memory of 4504 3852 coiome.exe 99 PID 3852 wrote to memory of 4504 3852 coiome.exe 99 PID 3852 wrote to memory of 4504 3852 coiome.exe 99 PID 4504 wrote to memory of 2492 4504 cmd.exe 101 PID 4504 wrote to memory of 2492 4504 cmd.exe 101 PID 4504 wrote to memory of 2492 4504 cmd.exe 101 PID 3852 wrote to memory of 4272 3852 coiome.exe 102 PID 3852 wrote to memory of 4272 3852 coiome.exe 102 PID 3852 wrote to memory of 4272 3852 coiome.exe 102 PID 3852 wrote to memory of 3228 3852 coiome.exe 105 PID 3852 wrote to memory of 3228 3852 coiome.exe 105 PID 3852 wrote to memory of 3228 3852 coiome.exe 105 PID 3852 wrote to memory of 3988 3852 coiome.exe 107 PID 3852 wrote to memory of 3988 3852 coiome.exe 107 PID 3852 wrote to memory of 3988 3852 coiome.exe 107 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2492 attrib.exe 4652 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2e91ed147130a6c8e5e5a1dcf3dbf2e5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2e91ed147130a6c8e5e5a1dcf3dbf2e5_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Program Files (x86)\YPQ.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- Adds Run key to start application
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
PID:1104
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /im coiome.exe /f2⤵
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im coiome.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3212
-
-
-
C:\Program Files (x86)\Common Files\sfbsbvx\coiome.exe"C:\Program Files (x86)\Common Files\sfbsbvx\coiome.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3852 -
C:\Windows\SysWOW64\cmd.execmd /c sc delete JavaServe3⤵
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Windows\SysWOW64\sc.exesc delete JavaServe4⤵
- Launches sc.exe
PID:4208
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c attrib -h -s -r -a "%userprofile%\Cookies\*.*"3⤵
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\SysWOW64\attrib.exeattrib -h -s -r -a "C:\Users\Admin\Cookies\*.*"4⤵
- Views/modifies file attributes
PID:4652
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c attrib -h -s -r -a "%userprofile%\Local Settings\Temp\Cookies\*.*"3⤵
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Windows\SysWOW64\attrib.exeattrib -h -s -r -a "C:\Users\Admin\Local Settings\Temp\Cookies\*.*"4⤵
- Views/modifies file attributes
PID:2492
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c del /f /s /q "%userprofile%\Cookies\*.*3⤵PID:4272
-
-
C:\Windows\SysWOW64\cmd.execmd /c del /f /s /q "%userprofile%\Local Settings\Temporary Internet Files\*.*"3⤵PID:3228
-
-
C:\Windows\SysWOW64\cmd.execmd /c del /f /s /q "%userprofile%\Local Settings\Temp\Cookies\*.*"3⤵PID:3988
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\2e91ed147130a6c8e5e5a1dcf3dbf2e5_JaffaCakes118.exe"2⤵PID:2824
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD53efa6b22252e8af1cdbab277d4d22ee3
SHA1b7f2523942851aa4e690e0a9205d5c2a6c9782ee
SHA25653bf160b48aad58e257c9030449b82f7d0191c9e848c2a5125993a46d28c0083
SHA51220d8824feb551f2b6330686b01e044f11a78950dd3e5b1be9e3947324223036d4b4030b37c82ca0fcc9422efbde328ed05c735c0f02232c172dfc2dc532789e3
-
Filesize
780B
MD5cfae0efb683986503bb789616bad8b55
SHA19325f503e9c4d97a7d06d81859f73d245a974753
SHA2568f1076023a3e05a05e9938b08398e885a516f7442a19cd0de7fd3a87f6c0ccd8
SHA512e338c41006f670cc98554f1c3a262cc7e4d9dd680bd9d77cc2b5a048a7f3b630f59df6a02fe6542df71647ce3eb7541f86bc3266fad396a9859620a7d26a942c