Analysis
-
max time kernel
146s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13/08/2024, 20:45
Static task
static1
Behavioral task
behavioral1
Sample
94a9a1a4dba2c17a0d445644dee5bf7a_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
94a9a1a4dba2c17a0d445644dee5bf7a_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
94a9a1a4dba2c17a0d445644dee5bf7a_JaffaCakes118.exe
-
Size
19KB
-
MD5
94a9a1a4dba2c17a0d445644dee5bf7a
-
SHA1
0a011919af413d3c455eb1f9bfceb371f0ee8f2c
-
SHA256
34636c4bd4f06c6b93f5c8d261d92e9fc47fa7181a3d6e17bd351ca293b820ea
-
SHA512
2038a590783e016a4ee4c5461077ca80cb4b6c6f4749b073edc3d95dff98385bcfcb3adf727c8bef4da6891c992ee33d385db81e8d02f00ee3993e55c631daea
-
SSDEEP
384:AmvZ/WZ7OLon28o0SWqXRtrwuV3uIOF+oHFM5HU7QDaNJawcudoD7UIw:Ag/WZ7O6No0lq78uV3xOF+olMxUFnbcB
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" coiome.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation 94a9a1a4dba2c17a0d445644dee5bf7a_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 872 coiome.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\safe360 = "C:\\Program Files\\Common Files\\sfbsbvy\\coiome.exe" mshta.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\sfbsbvy 94a9a1a4dba2c17a0d445644dee5bf7a_JaffaCakes118.exe File created C:\Program Files (x86)\IVQ.hta 94a9a1a4dba2c17a0d445644dee5bf7a_JaffaCakes118.exe File created C:\Program Files (x86)\Common Files\sfbsbvy\coiome.exe 94a9a1a4dba2c17a0d445644dee5bf7a_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\sfbsbvy\coiome.exe 94a9a1a4dba2c17a0d445644dee5bf7a_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\sfbsbvy coiome.exe -
Launches sc.exe 9 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 740 sc.exe 4984 sc.exe 2336 sc.exe 2460 sc.exe 4412 sc.exe 3076 sc.exe 3244 sc.exe 3240 sc.exe 1836 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 32 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 94a9a1a4dba2c17a0d445644dee5bf7a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language coiome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Kills process with taskkill 3 IoCs
pid Process 4556 taskkill.exe 5048 taskkill.exe 2056 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Search Page = "http://www.2345.com/?kkkbaidu" mshta.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\Main\default_page_url = "http://www.2345.com/?kkkbaidu" mshta.exe -
Modifies Internet Explorer start page 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Start Page = "http://www.2345.com/?kkkbaidu" mshta.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings 94a9a1a4dba2c17a0d445644dee5bf7a_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\HTTP\shell\open\command coiome.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\http\shell\open\command\ = "\"C:\\Program Files\\Internet Explorer\\iexplore.exe\" -nohome" coiome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 872 coiome.exe 872 coiome.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3608 94a9a1a4dba2c17a0d445644dee5bf7a_JaffaCakes118.exe Token: SeDebugPrivilege 4556 taskkill.exe Token: SeDebugPrivilege 872 coiome.exe Token: SeDebugPrivilege 5048 taskkill.exe Token: SeDebugPrivilege 2056 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3608 wrote to memory of 1472 3608 94a9a1a4dba2c17a0d445644dee5bf7a_JaffaCakes118.exe 84 PID 3608 wrote to memory of 1472 3608 94a9a1a4dba2c17a0d445644dee5bf7a_JaffaCakes118.exe 84 PID 3608 wrote to memory of 1472 3608 94a9a1a4dba2c17a0d445644dee5bf7a_JaffaCakes118.exe 84 PID 3608 wrote to memory of 3260 3608 94a9a1a4dba2c17a0d445644dee5bf7a_JaffaCakes118.exe 91 PID 3608 wrote to memory of 3260 3608 94a9a1a4dba2c17a0d445644dee5bf7a_JaffaCakes118.exe 91 PID 3608 wrote to memory of 3260 3608 94a9a1a4dba2c17a0d445644dee5bf7a_JaffaCakes118.exe 91 PID 3260 wrote to memory of 4556 3260 cmd.exe 93 PID 3260 wrote to memory of 4556 3260 cmd.exe 93 PID 3260 wrote to memory of 4556 3260 cmd.exe 93 PID 3608 wrote to memory of 872 3608 94a9a1a4dba2c17a0d445644dee5bf7a_JaffaCakes118.exe 97 PID 3608 wrote to memory of 872 3608 94a9a1a4dba2c17a0d445644dee5bf7a_JaffaCakes118.exe 97 PID 3608 wrote to memory of 872 3608 94a9a1a4dba2c17a0d445644dee5bf7a_JaffaCakes118.exe 97 PID 3608 wrote to memory of 3844 3608 94a9a1a4dba2c17a0d445644dee5bf7a_JaffaCakes118.exe 98 PID 3608 wrote to memory of 3844 3608 94a9a1a4dba2c17a0d445644dee5bf7a_JaffaCakes118.exe 98 PID 3608 wrote to memory of 3844 3608 94a9a1a4dba2c17a0d445644dee5bf7a_JaffaCakes118.exe 98 PID 872 wrote to memory of 2200 872 coiome.exe 102 PID 872 wrote to memory of 2200 872 coiome.exe 102 PID 872 wrote to memory of 2200 872 coiome.exe 102 PID 872 wrote to memory of 5056 872 coiome.exe 103 PID 872 wrote to memory of 5056 872 coiome.exe 103 PID 872 wrote to memory of 5056 872 coiome.exe 103 PID 2200 wrote to memory of 4412 2200 cmd.exe 106 PID 2200 wrote to memory of 4412 2200 cmd.exe 106 PID 2200 wrote to memory of 4412 2200 cmd.exe 106 PID 5056 wrote to memory of 5048 5056 cmd.exe 107 PID 5056 wrote to memory of 5048 5056 cmd.exe 107 PID 5056 wrote to memory of 5048 5056 cmd.exe 107 PID 872 wrote to memory of 1748 872 coiome.exe 108 PID 872 wrote to memory of 1748 872 coiome.exe 108 PID 872 wrote to memory of 1748 872 coiome.exe 108 PID 1748 wrote to memory of 2056 1748 cmd.exe 110 PID 1748 wrote to memory of 2056 1748 cmd.exe 110 PID 1748 wrote to memory of 2056 1748 cmd.exe 110 PID 872 wrote to memory of 3188 872 coiome.exe 112 PID 872 wrote to memory of 3188 872 coiome.exe 112 PID 872 wrote to memory of 3188 872 coiome.exe 112 PID 3188 wrote to memory of 740 3188 cmd.exe 114 PID 3188 wrote to memory of 740 3188 cmd.exe 114 PID 3188 wrote to memory of 740 3188 cmd.exe 114 PID 872 wrote to memory of 2176 872 coiome.exe 115 PID 872 wrote to memory of 2176 872 coiome.exe 115 PID 872 wrote to memory of 2176 872 coiome.exe 115 PID 2176 wrote to memory of 3076 2176 cmd.exe 117 PID 2176 wrote to memory of 3076 2176 cmd.exe 117 PID 2176 wrote to memory of 3076 2176 cmd.exe 117 PID 872 wrote to memory of 3280 872 coiome.exe 119 PID 872 wrote to memory of 3280 872 coiome.exe 119 PID 872 wrote to memory of 3280 872 coiome.exe 119 PID 3280 wrote to memory of 4984 3280 cmd.exe 122 PID 3280 wrote to memory of 4984 3280 cmd.exe 122 PID 3280 wrote to memory of 4984 3280 cmd.exe 122 PID 872 wrote to memory of 5116 872 coiome.exe 123 PID 872 wrote to memory of 5116 872 coiome.exe 123 PID 872 wrote to memory of 5116 872 coiome.exe 123 PID 5116 wrote to memory of 3244 5116 cmd.exe 125 PID 5116 wrote to memory of 3244 5116 cmd.exe 125 PID 5116 wrote to memory of 3244 5116 cmd.exe 125 PID 872 wrote to memory of 440 872 coiome.exe 126 PID 872 wrote to memory of 440 872 coiome.exe 126 PID 872 wrote to memory of 440 872 coiome.exe 126 PID 440 wrote to memory of 2336 440 cmd.exe 128 PID 440 wrote to memory of 2336 440 cmd.exe 128 PID 440 wrote to memory of 2336 440 cmd.exe 128 PID 872 wrote to memory of 1440 872 coiome.exe 129
Processes
-
C:\Users\Admin\AppData\Local\Temp\94a9a1a4dba2c17a0d445644dee5bf7a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\94a9a1a4dba2c17a0d445644dee5bf7a_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Program Files (x86)\IVQ.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
PID:1472
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /im coiome.exe /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im coiome.exe /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4556
-
-
-
C:\Program Files (x86)\Common Files\sfbsbvy\coiome.exe"C:\Program Files (x86)\Common Files\sfbsbvy\coiome.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\SysWOW64\cmd.execmd /c sc delete JavaServe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\SysWOW64\sc.exesc delete JavaServe4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4412
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /im iejore.exe /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im iejore.exe /f4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5048
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /im conime.exe /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im conime.exe /f4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc stop LYTC3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Windows\SysWOW64\sc.exesc stop LYTC4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:740
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc stop Messenger3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\sc.exesc stop Messenger4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3076
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc delete Messenger3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3280 -
C:\Windows\SysWOW64\sc.exesc delete Messenger4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4984
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc delete LYTC3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\SysWOW64\sc.exesc delete LYTC4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3244
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc stop IE_WinserverName3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Windows\SysWOW64\sc.exesc stop IE_WinserverName4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2336
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc delete IE_WinserverName3⤵
- System Location Discovery: System Language Discovery
PID:1440 -
C:\Windows\SysWOW64\sc.exesc delete IE_WinserverName4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2460
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc stop HidServ3⤵
- System Location Discovery: System Language Discovery
PID:3308 -
C:\Windows\SysWOW64\sc.exesc stop HidServ4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3240
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc delete HidServ3⤵
- System Location Discovery: System Language Discovery
PID:2440 -
C:\Windows\SysWOW64\sc.exesc delete HidServ4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1836
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c cacls "C:\Documents and Settings\All Users\Application Data\Storm\update" /e /p everyone:n3⤵
- System Location Discovery: System Language Discovery
PID:4844 -
C:\Windows\SysWOW64\cacls.execacls "C:\Documents and Settings\All Users\Application Data\Storm\update" /e /p everyone:n4⤵
- System Location Discovery: System Language Discovery
PID:2212
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c cacls "C:\Program Files\Common Files\Microsoft Shared\MSInfo" /e /p everyone:n3⤵
- System Location Discovery: System Language Discovery
PID:5008 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Common Files\Microsoft Shared\MSInfo" /e /p everyone:n4⤵
- System Location Discovery: System Language Discovery
PID:1988
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\94a9a1a4dba2c17a0d445644dee5bf7a_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3844
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Indicator Removal
1File Deletion
1Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.0MB
MD53d14fc641fa747ae680e4737de412006
SHA1ba73b566a0aaf3a10500ba57d7ca2cec84d99d30
SHA256385d39ee54e4f21ccc2725601886ea19e9be3d6f5f19b5748aa15627be05b2d8
SHA512563214dc34abf5919edbf990e56ced5c8149c4195a4a0efadb7a8fc172617ae988bf6049294a521b13ac98de2846d99de7372996c4c88f6ec3905f60c2f46070
-
Filesize
785B
MD574ccbce1e5800180a01fb299767e310c
SHA15eee44303a3800e0ac31a103538dccfe4ffa57b2
SHA2567c800551aa79c34f689c2d87e3b24c2bfaca0d2815538650abe445c3cb3a77ec
SHA512581385678a72de017f99b41d565d5acd8b2ffa322e20ae9489803b6043fe6696ccab38c43ae5583afda73cb3f33b4fa33813c543ffb4e34b17394d1ec6fae6c8