Analysis
-
max time kernel
121s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
22-07-2024 16:49
Static task
static1
Behavioral task
behavioral1
Sample
63fba40eeffa7002967fdb497337e996_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
63fba40eeffa7002967fdb497337e996_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
63fba40eeffa7002967fdb497337e996_JaffaCakes118.exe
-
Size
63KB
-
MD5
63fba40eeffa7002967fdb497337e996
-
SHA1
f70c4e3d3afde6354015ea58a8466f31f10908a0
-
SHA256
4a9f160ff91883c82df55643dfbc25bf027cde4113bd02e2066b0129f35c3539
-
SHA512
4de87e5a3bc3a5ffcc0cf6ab020a0935a9ef32ad05af59fbf9cc9b62e36b58754f80f6a886bc20b0bd8c69de84b2ce771b66bc3bd84be25dc47d1524f56e5378
-
SSDEEP
768:MrpeUKbGPJfSm1AtnimzZ8veI8NKimOl20NpmBuoFnbcuyD7UZm:Mfqm1ARimzZ8GI8ofLBuunouy8Zm
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1884 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2620 coiome.exe -
Loads dropped DLL 2 IoCs
pid Process 2672 63fba40eeffa7002967fdb497337e996_JaffaCakes118.exe 2672 63fba40eeffa7002967fdb497337e996_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\safe360 = "C:\\Program Files\\Common Files\\sfbsbvx\\coiome.exe" mshta.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\sfbsbvx\coiome.exe 63fba40eeffa7002967fdb497337e996_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\sfbsbvx\coiome.exe 63fba40eeffa7002967fdb497337e996_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\sfbsbvx coiome.exe File opened for modification C:\Program Files (x86)\Common Files\sfbsbvx 63fba40eeffa7002967fdb497337e996_JaffaCakes118.exe File created C:\Program Files (x86)\IBG.hta 63fba40eeffa7002967fdb497337e996_JaffaCakes118.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1724 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2084 taskkill.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main\default_page_url = "http://www.52cailing.com" mshta.exe Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main\Search Page = "http://www.52cailing.com" mshta.exe -
Modifies Internet Explorer start page 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main\Start Page = "http://www.52cailing.com" mshta.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2672 63fba40eeffa7002967fdb497337e996_JaffaCakes118.exe Token: SeDebugPrivilege 2084 taskkill.exe Token: SeDebugPrivilege 2620 coiome.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 2672 wrote to memory of 2788 2672 63fba40eeffa7002967fdb497337e996_JaffaCakes118.exe 30 PID 2672 wrote to memory of 2788 2672 63fba40eeffa7002967fdb497337e996_JaffaCakes118.exe 30 PID 2672 wrote to memory of 2788 2672 63fba40eeffa7002967fdb497337e996_JaffaCakes118.exe 30 PID 2672 wrote to memory of 2788 2672 63fba40eeffa7002967fdb497337e996_JaffaCakes118.exe 30 PID 2672 wrote to memory of 2408 2672 63fba40eeffa7002967fdb497337e996_JaffaCakes118.exe 31 PID 2672 wrote to memory of 2408 2672 63fba40eeffa7002967fdb497337e996_JaffaCakes118.exe 31 PID 2672 wrote to memory of 2408 2672 63fba40eeffa7002967fdb497337e996_JaffaCakes118.exe 31 PID 2672 wrote to memory of 2408 2672 63fba40eeffa7002967fdb497337e996_JaffaCakes118.exe 31 PID 2408 wrote to memory of 2084 2408 cmd.exe 33 PID 2408 wrote to memory of 2084 2408 cmd.exe 33 PID 2408 wrote to memory of 2084 2408 cmd.exe 33 PID 2408 wrote to memory of 2084 2408 cmd.exe 33 PID 2672 wrote to memory of 2620 2672 63fba40eeffa7002967fdb497337e996_JaffaCakes118.exe 35 PID 2672 wrote to memory of 2620 2672 63fba40eeffa7002967fdb497337e996_JaffaCakes118.exe 35 PID 2672 wrote to memory of 2620 2672 63fba40eeffa7002967fdb497337e996_JaffaCakes118.exe 35 PID 2672 wrote to memory of 2620 2672 63fba40eeffa7002967fdb497337e996_JaffaCakes118.exe 35 PID 2672 wrote to memory of 1884 2672 63fba40eeffa7002967fdb497337e996_JaffaCakes118.exe 36 PID 2672 wrote to memory of 1884 2672 63fba40eeffa7002967fdb497337e996_JaffaCakes118.exe 36 PID 2672 wrote to memory of 1884 2672 63fba40eeffa7002967fdb497337e996_JaffaCakes118.exe 36 PID 2672 wrote to memory of 1884 2672 63fba40eeffa7002967fdb497337e996_JaffaCakes118.exe 36 PID 2620 wrote to memory of 2488 2620 coiome.exe 40 PID 2620 wrote to memory of 2488 2620 coiome.exe 40 PID 2620 wrote to memory of 2488 2620 coiome.exe 40 PID 2620 wrote to memory of 2488 2620 coiome.exe 40 PID 2488 wrote to memory of 1724 2488 cmd.exe 42 PID 2488 wrote to memory of 1724 2488 cmd.exe 42 PID 2488 wrote to memory of 1724 2488 cmd.exe 42 PID 2488 wrote to memory of 1724 2488 cmd.exe 42 PID 2620 wrote to memory of 2640 2620 coiome.exe 43 PID 2620 wrote to memory of 2640 2620 coiome.exe 43 PID 2620 wrote to memory of 2640 2620 coiome.exe 43 PID 2620 wrote to memory of 2640 2620 coiome.exe 43 PID 2640 wrote to memory of 2904 2640 cmd.exe 45 PID 2640 wrote to memory of 2904 2640 cmd.exe 45 PID 2640 wrote to memory of 2904 2640 cmd.exe 45 PID 2640 wrote to memory of 2904 2640 cmd.exe 45 PID 2620 wrote to memory of 2892 2620 coiome.exe 46 PID 2620 wrote to memory of 2892 2620 coiome.exe 46 PID 2620 wrote to memory of 2892 2620 coiome.exe 46 PID 2620 wrote to memory of 2892 2620 coiome.exe 46 PID 2892 wrote to memory of 2232 2892 cmd.exe 48 PID 2892 wrote to memory of 2232 2892 cmd.exe 48 PID 2892 wrote to memory of 2232 2892 cmd.exe 48 PID 2892 wrote to memory of 2232 2892 cmd.exe 48 PID 2620 wrote to memory of 3036 2620 coiome.exe 49 PID 2620 wrote to memory of 3036 2620 coiome.exe 49 PID 2620 wrote to memory of 3036 2620 coiome.exe 49 PID 2620 wrote to memory of 3036 2620 coiome.exe 49 PID 2620 wrote to memory of 664 2620 coiome.exe 51 PID 2620 wrote to memory of 664 2620 coiome.exe 51 PID 2620 wrote to memory of 664 2620 coiome.exe 51 PID 2620 wrote to memory of 664 2620 coiome.exe 51 PID 2620 wrote to memory of 1280 2620 coiome.exe 53 PID 2620 wrote to memory of 1280 2620 coiome.exe 53 PID 2620 wrote to memory of 1280 2620 coiome.exe 53 PID 2620 wrote to memory of 1280 2620 coiome.exe 53 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2232 attrib.exe 2904 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\63fba40eeffa7002967fdb497337e996_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\63fba40eeffa7002967fdb497337e996_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Program Files (x86)\IBG.hta"2⤵
- Adds Run key to start application
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
PID:2788
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /im coiome.exe /f2⤵
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im coiome.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
-
C:\Program Files (x86)\Common Files\sfbsbvx\coiome.exe"C:\Program Files (x86)\Common Files\sfbsbvx\coiome.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\cmd.execmd /c sc delete JavaServe3⤵
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\SysWOW64\sc.exesc delete JavaServe4⤵
- Launches sc.exe
PID:1724
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c attrib -h -s -r -a "%userprofile%\Cookies\*.*"3⤵
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\attrib.exeattrib -h -s -r -a "C:\Users\Admin\Cookies\*.*"4⤵
- Views/modifies file attributes
PID:2904
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c attrib -h -s -r -a "%userprofile%\Local Settings\Temp\Cookies\*.*"3⤵
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\attrib.exeattrib -h -s -r -a "C:\Users\Admin\Local Settings\Temp\Cookies\*.*"4⤵
- Views/modifies file attributes
PID:2232
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c del /f /s /q "%userprofile%\Cookies\*.*3⤵PID:3036
-
-
C:\Windows\SysWOW64\cmd.execmd /c del /f /s /q "%userprofile%\Local Settings\Temporary Internet Files\*.*"3⤵PID:664
-
-
C:\Windows\SysWOW64\cmd.execmd /c del /f /s /q "%userprofile%\Local Settings\Temp\Cookies\*.*"3⤵PID:1280
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\63fba40eeffa7002967fdb497337e996_JaffaCakes118.exe"2⤵
- Deletes itself
PID:1884
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
780B
MD5cfae0efb683986503bb789616bad8b55
SHA19325f503e9c4d97a7d06d81859f73d245a974753
SHA2568f1076023a3e05a05e9938b08398e885a516f7442a19cd0de7fd3a87f6c0ccd8
SHA512e338c41006f670cc98554f1c3a262cc7e4d9dd680bd9d77cc2b5a048a7f3b630f59df6a02fe6542df71647ce3eb7541f86bc3266fad396a9859620a7d26a942c
-
Filesize
12.1MB
MD566e3c2bfd23e7a33bc4f1533af6e52aa
SHA1c45957e7d300605a44f1a842c57558e0e5ddc056
SHA2567cc99c28a8df8ba1fec49ce271efe1e36dca45c00b33c25e0083359d43ae916b
SHA512678cfadabc227476da9ad30fed01e5a4b12b21b03cbe66364cde3c4a2f95ea61a793c122a31da8b2b631e87a32c811abe1aab50e91cade82441b771f5505c07f