Analysis
-
max time kernel
143s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
23-08-2024 06:29
Static task
static1
Behavioral task
behavioral1
Sample
bab4bcf3724fd8d549946b75de0869fe_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
bab4bcf3724fd8d549946b75de0869fe_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
bab4bcf3724fd8d549946b75de0869fe_JaffaCakes118.exe
-
Size
18KB
-
MD5
bab4bcf3724fd8d549946b75de0869fe
-
SHA1
75c906818933a736d7184612656b0c9a72d5f403
-
SHA256
33099620b69be4a1c2139eb26290dd7fe66b2bd8924d1cc99330c469bba09016
-
SHA512
22c5260880e103cad4dd02d60ef1b325e47672a07cfee103623cbd0f94a5bd4ec420ebc0cb852b9459856516f663fa335d6538f4cb07eab997dea012391aa6f8
-
SSDEEP
384:vHi3ihkJoR/Edf4ONy+W2bW+GGUvTbS1woKaNJawcudoD7UNh:vHmiWxy+TgHXcwAnbcuyD7UN
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" coiome.exe -
Deletes itself 1 IoCs
pid Process 2856 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2596 coiome.exe -
Loads dropped DLL 2 IoCs
pid Process 2976 bab4bcf3724fd8d549946b75de0869fe_JaffaCakes118.exe 2976 bab4bcf3724fd8d549946b75de0869fe_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\safe360 = "C:\\Program Files\\Common Files\\sfbsbvy\\coiome.exe" mshta.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\sfbsbvy coiome.exe File opened for modification C:\Program Files (x86)\Common Files\sfbsbvy bab4bcf3724fd8d549946b75de0869fe_JaffaCakes118.exe File created C:\Program Files (x86)\GXK.hta bab4bcf3724fd8d549946b75de0869fe_JaffaCakes118.exe File created C:\Program Files (x86)\Common Files\sfbsbvy\coiome.exe bab4bcf3724fd8d549946b75de0869fe_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\sfbsbvy\coiome.exe bab4bcf3724fd8d549946b75de0869fe_JaffaCakes118.exe -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2816 sc.exe 2492 sc.exe 2244 sc.exe 2140 sc.exe 2100 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 29 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bab4bcf3724fd8d549946b75de0869fe_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language coiome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Kills process with taskkill 3 IoCs
pid Process 2740 taskkill.exe 2316 taskkill.exe 2940 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Internet Explorer\Main\Search Page = "http://www.2345.com/?kkkbaidu" mshta.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Internet Explorer\Main\default_page_url = "http://www.2345.com/?kkkbaidu" mshta.exe -
Modifies Internet Explorer start page 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Internet Explorer\Main\Start Page = "http://www.2345.com/?kkkbaidu" mshta.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2976 bab4bcf3724fd8d549946b75de0869fe_JaffaCakes118.exe Token: SeDebugPrivilege 2740 taskkill.exe Token: SeDebugPrivilege 2596 coiome.exe Token: SeDebugPrivilege 2316 taskkill.exe Token: SeDebugPrivilege 2940 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2976 wrote to memory of 2184 2976 bab4bcf3724fd8d549946b75de0869fe_JaffaCakes118.exe 30 PID 2976 wrote to memory of 2184 2976 bab4bcf3724fd8d549946b75de0869fe_JaffaCakes118.exe 30 PID 2976 wrote to memory of 2184 2976 bab4bcf3724fd8d549946b75de0869fe_JaffaCakes118.exe 30 PID 2976 wrote to memory of 2184 2976 bab4bcf3724fd8d549946b75de0869fe_JaffaCakes118.exe 30 PID 2976 wrote to memory of 2672 2976 bab4bcf3724fd8d549946b75de0869fe_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2672 2976 bab4bcf3724fd8d549946b75de0869fe_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2672 2976 bab4bcf3724fd8d549946b75de0869fe_JaffaCakes118.exe 31 PID 2976 wrote to memory of 2672 2976 bab4bcf3724fd8d549946b75de0869fe_JaffaCakes118.exe 31 PID 2672 wrote to memory of 2740 2672 cmd.exe 33 PID 2672 wrote to memory of 2740 2672 cmd.exe 33 PID 2672 wrote to memory of 2740 2672 cmd.exe 33 PID 2672 wrote to memory of 2740 2672 cmd.exe 33 PID 2976 wrote to memory of 2596 2976 bab4bcf3724fd8d549946b75de0869fe_JaffaCakes118.exe 35 PID 2976 wrote to memory of 2596 2976 bab4bcf3724fd8d549946b75de0869fe_JaffaCakes118.exe 35 PID 2976 wrote to memory of 2596 2976 bab4bcf3724fd8d549946b75de0869fe_JaffaCakes118.exe 35 PID 2976 wrote to memory of 2596 2976 bab4bcf3724fd8d549946b75de0869fe_JaffaCakes118.exe 35 PID 2976 wrote to memory of 2856 2976 bab4bcf3724fd8d549946b75de0869fe_JaffaCakes118.exe 36 PID 2976 wrote to memory of 2856 2976 bab4bcf3724fd8d549946b75de0869fe_JaffaCakes118.exe 36 PID 2976 wrote to memory of 2856 2976 bab4bcf3724fd8d549946b75de0869fe_JaffaCakes118.exe 36 PID 2976 wrote to memory of 2856 2976 bab4bcf3724fd8d549946b75de0869fe_JaffaCakes118.exe 36 PID 2596 wrote to memory of 2500 2596 coiome.exe 39 PID 2596 wrote to memory of 2500 2596 coiome.exe 39 PID 2596 wrote to memory of 2500 2596 coiome.exe 39 PID 2596 wrote to memory of 2500 2596 coiome.exe 39 PID 2596 wrote to memory of 2912 2596 coiome.exe 40 PID 2596 wrote to memory of 2912 2596 coiome.exe 40 PID 2596 wrote to memory of 2912 2596 coiome.exe 40 PID 2596 wrote to memory of 2912 2596 coiome.exe 40 PID 2500 wrote to memory of 2100 2500 cmd.exe 43 PID 2500 wrote to memory of 2100 2500 cmd.exe 43 PID 2500 wrote to memory of 2100 2500 cmd.exe 43 PID 2500 wrote to memory of 2100 2500 cmd.exe 43 PID 2912 wrote to memory of 2316 2912 cmd.exe 44 PID 2912 wrote to memory of 2316 2912 cmd.exe 44 PID 2912 wrote to memory of 2316 2912 cmd.exe 44 PID 2912 wrote to memory of 2316 2912 cmd.exe 44 PID 2596 wrote to memory of 2620 2596 coiome.exe 45 PID 2596 wrote to memory of 2620 2596 coiome.exe 45 PID 2596 wrote to memory of 2620 2596 coiome.exe 45 PID 2596 wrote to memory of 2620 2596 coiome.exe 45 PID 2620 wrote to memory of 2940 2620 cmd.exe 47 PID 2620 wrote to memory of 2940 2620 cmd.exe 47 PID 2620 wrote to memory of 2940 2620 cmd.exe 47 PID 2620 wrote to memory of 2940 2620 cmd.exe 47 PID 2596 wrote to memory of 1632 2596 coiome.exe 48 PID 2596 wrote to memory of 1632 2596 coiome.exe 48 PID 2596 wrote to memory of 1632 2596 coiome.exe 48 PID 2596 wrote to memory of 1632 2596 coiome.exe 48 PID 1632 wrote to memory of 2816 1632 cmd.exe 50 PID 1632 wrote to memory of 2816 1632 cmd.exe 50 PID 1632 wrote to memory of 2816 1632 cmd.exe 50 PID 1632 wrote to memory of 2816 1632 cmd.exe 50 PID 2596 wrote to memory of 1896 2596 coiome.exe 51 PID 2596 wrote to memory of 1896 2596 coiome.exe 51 PID 2596 wrote to memory of 1896 2596 coiome.exe 51 PID 2596 wrote to memory of 1896 2596 coiome.exe 51 PID 1896 wrote to memory of 2328 1896 cmd.exe 53 PID 1896 wrote to memory of 2328 1896 cmd.exe 53 PID 1896 wrote to memory of 2328 1896 cmd.exe 53 PID 1896 wrote to memory of 2328 1896 cmd.exe 53 PID 2596 wrote to memory of 1868 2596 coiome.exe 54 PID 2596 wrote to memory of 1868 2596 coiome.exe 54 PID 2596 wrote to memory of 1868 2596 coiome.exe 54 PID 2596 wrote to memory of 1868 2596 coiome.exe 54 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2328 attrib.exe 1056 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bab4bcf3724fd8d549946b75de0869fe_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bab4bcf3724fd8d549946b75de0869fe_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Program Files (x86)\GXK.hta"2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
PID:2184
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /im coiome.exe /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im coiome.exe /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
-
C:\Program Files (x86)\Common Files\sfbsbvy\coiome.exe"C:\Program Files (x86)\Common Files\sfbsbvy\coiome.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\cmd.execmd /c sc delete JavaServe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\SysWOW64\sc.exesc delete JavaServe4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2100
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /im iejore.exe /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im iejore.exe /f4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /im conime.exe /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im conime.exe /f4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc stop LYTC3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\SysWOW64\sc.exesc stop LYTC4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2816
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c attrib -h -s -r -a "%userprofile%\Cookies\*.*"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\SysWOW64\attrib.exeattrib -h -s -r -a "C:\Users\Admin\Cookies\*.*"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2328
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc delete LYTC3⤵
- System Location Discovery: System Language Discovery
PID:1868 -
C:\Windows\SysWOW64\sc.exesc delete LYTC4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2492
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c attrib -h -s -r -a "%userprofile%\Local Settings\Temp\Cookies\*.*"3⤵
- System Location Discovery: System Language Discovery
PID:484 -
C:\Windows\SysWOW64\attrib.exeattrib -h -s -r -a "C:\Users\Admin\Local Settings\Temp\Cookies\*.*"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1056
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c del /f /s /q "%userprofile%\Cookies\*.*3⤵
- System Location Discovery: System Language Discovery
PID:528
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc stop HidServ3⤵
- System Location Discovery: System Language Discovery
PID:2128 -
C:\Windows\SysWOW64\sc.exesc stop HidServ4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2244
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c del /f /s /q "%userprofile%\Local Settings\Temporary Internet Files\*.*"3⤵
- System Location Discovery: System Language Discovery
PID:3068
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc delete HidServ3⤵
- System Location Discovery: System Language Discovery
PID:2084 -
C:\Windows\SysWOW64\sc.exesc delete HidServ4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2140
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c del /f /s /q "%userprofile%\Local Settings\Temp\Cookies\*.*"3⤵
- System Location Discovery: System Language Discovery
PID:2108
-
-
C:\Windows\SysWOW64\cmd.execmd /c cacls C:\Documents and Settings\All Users\Application Data\Storm\update\%SESSIONNAME%\*.* /e /p everyone:n3⤵
- System Location Discovery: System Language Discovery
PID:2008 -
C:\Windows\SysWOW64\cacls.execacls C:\Documents and Settings\All Users\Application Data\Storm\update\Console\*.* /e /p everyone:n4⤵
- System Location Discovery: System Language Discovery
PID:2936
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\bab4bcf3724fd8d549946b75de0869fe_JaffaCakes118.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2856
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
1Indicator Removal
1File Deletion
1Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD5fc406d6e5a5f97c321d192f6a50e54c9
SHA137558c616c6f5f42a6fb2c2c8d63917eb0b1cded
SHA25645c0e56f882088f923c5a27abbacf7828ac7d26687df96e2e61dcb8e1d0cdca2
SHA512e3f81ec327c47e9a61c064bbd5fabcf729468c72a992d8333be364682b2f51785a935f600c573e76dbebd7039c9371a7d54a5033d148059407e98560d52a8b5c
-
Filesize
785B
MD574ccbce1e5800180a01fb299767e310c
SHA15eee44303a3800e0ac31a103538dccfe4ffa57b2
SHA2567c800551aa79c34f689c2d87e3b24c2bfaca0d2815538650abe445c3cb3a77ec
SHA512581385678a72de017f99b41d565d5acd8b2ffa322e20ae9489803b6043fe6696ccab38c43ae5583afda73cb3f33b4fa33813c543ffb4e34b17394d1ec6fae6c8