Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-09-2024 06:09
Static task
static1
Behavioral task
behavioral1
Sample
eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe
-
Size
16KB
-
MD5
eabbc08a8189ea8dde19c9506688f59d
-
SHA1
1105140d0052f99a9e97bc5f6384fde7e80c41ed
-
SHA256
1aa8d41eb19116f0ece101067494bd602a78ac30c8dfa194b24ae0b444eb73fc
-
SHA512
57539fd1eedba509e262fe8a148bb1b23d3cbb9f9bae2ece0e9efdddfaadf59082d4dc57fb80ca95f0f813ba00d8bfca824f2a46bac41e779a44c44ed4ee18f4
-
SSDEEP
384:ruYgL+iWP3hgE7Q2BhMfVAgtCwLYU50U9gsZjH:XFhH7fMf6PwLYoVH
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1640 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2664 coiome.exe -
Loads dropped DLL 2 IoCs
pid Process 2520 eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe 2520 eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\safety = "C:\\Program Files\\Common Files\\sessavx\\coiome.exe" mshta.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\PEL.hta eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe File created C:\Program Files (x86)\Common Files\sessavx\coiome.exe eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\sessavx\coiome.exe eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\sessavx coiome.exe File opened for modification C:\Program Files (x86)\Common Files\sessavx eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language coiome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Kills process with taskkill 3 IoCs
pid Process 2556 taskkill.exe 2384 taskkill.exe 2476 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\Search Page = "http://www.52cailing.com" mshta.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\default_page_url = "http://www.52cailing.com" mshta.exe -
Modifies Internet Explorer start page 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\Start Page = "http://www.52cailing.com" mshta.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2520 eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe Token: SeDebugPrivilege 2384 taskkill.exe Token: SeDebugPrivilege 2556 taskkill.exe Token: SeDebugPrivilege 2476 taskkill.exe Token: SeDebugPrivilege 2664 coiome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2520 wrote to memory of 2400 2520 eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe 30 PID 2520 wrote to memory of 2400 2520 eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe 30 PID 2520 wrote to memory of 2400 2520 eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe 30 PID 2520 wrote to memory of 2400 2520 eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe 30 PID 2520 wrote to memory of 2148 2520 eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe 31 PID 2520 wrote to memory of 2148 2520 eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe 31 PID 2520 wrote to memory of 2148 2520 eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe 31 PID 2520 wrote to memory of 2148 2520 eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe 31 PID 2520 wrote to memory of 2508 2520 eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe 32 PID 2520 wrote to memory of 2508 2520 eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe 32 PID 2520 wrote to memory of 2508 2520 eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe 32 PID 2520 wrote to memory of 2508 2520 eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe 32 PID 2148 wrote to memory of 2384 2148 cmd.exe 35 PID 2148 wrote to memory of 2384 2148 cmd.exe 35 PID 2148 wrote to memory of 2384 2148 cmd.exe 35 PID 2148 wrote to memory of 2384 2148 cmd.exe 35 PID 2508 wrote to memory of 2556 2508 cmd.exe 36 PID 2508 wrote to memory of 2556 2508 cmd.exe 36 PID 2508 wrote to memory of 2556 2508 cmd.exe 36 PID 2508 wrote to memory of 2556 2508 cmd.exe 36 PID 2520 wrote to memory of 2724 2520 eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe 38 PID 2520 wrote to memory of 2724 2520 eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe 38 PID 2520 wrote to memory of 2724 2520 eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe 38 PID 2520 wrote to memory of 2724 2520 eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe 38 PID 2724 wrote to memory of 2476 2724 cmd.exe 40 PID 2724 wrote to memory of 2476 2724 cmd.exe 40 PID 2724 wrote to memory of 2476 2724 cmd.exe 40 PID 2724 wrote to memory of 2476 2724 cmd.exe 40 PID 2520 wrote to memory of 2664 2520 eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe 42 PID 2520 wrote to memory of 2664 2520 eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe 42 PID 2520 wrote to memory of 2664 2520 eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe 42 PID 2520 wrote to memory of 2664 2520 eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe 42 PID 2520 wrote to memory of 1640 2520 eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe 43 PID 2520 wrote to memory of 1640 2520 eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe 43 PID 2520 wrote to memory of 1640 2520 eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe 43 PID 2520 wrote to memory of 1640 2520 eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe 43 PID 2664 wrote to memory of 2868 2664 coiome.exe 46 PID 2664 wrote to memory of 2868 2664 coiome.exe 46 PID 2664 wrote to memory of 2868 2664 coiome.exe 46 PID 2664 wrote to memory of 2868 2664 coiome.exe 46 PID 2868 wrote to memory of 1792 2868 cmd.exe 48 PID 2868 wrote to memory of 1792 2868 cmd.exe 48 PID 2868 wrote to memory of 1792 2868 cmd.exe 48 PID 2868 wrote to memory of 1792 2868 cmd.exe 48 PID 2664 wrote to memory of 1864 2664 coiome.exe 49 PID 2664 wrote to memory of 1864 2664 coiome.exe 49 PID 2664 wrote to memory of 1864 2664 coiome.exe 49 PID 2664 wrote to memory of 1864 2664 coiome.exe 49 PID 1864 wrote to memory of 268 1864 cmd.exe 51 PID 1864 wrote to memory of 268 1864 cmd.exe 51 PID 1864 wrote to memory of 268 1864 cmd.exe 51 PID 1864 wrote to memory of 268 1864 cmd.exe 51 PID 2664 wrote to memory of 2792 2664 coiome.exe 52 PID 2664 wrote to memory of 2792 2664 coiome.exe 52 PID 2664 wrote to memory of 2792 2664 coiome.exe 52 PID 2664 wrote to memory of 2792 2664 coiome.exe 52 PID 2664 wrote to memory of 1044 2664 coiome.exe 54 PID 2664 wrote to memory of 1044 2664 coiome.exe 54 PID 2664 wrote to memory of 1044 2664 coiome.exe 54 PID 2664 wrote to memory of 1044 2664 coiome.exe 54 PID 2664 wrote to memory of 2004 2664 coiome.exe 56 PID 2664 wrote to memory of 2004 2664 coiome.exe 56 PID 2664 wrote to memory of 2004 2664 coiome.exe 56 PID 2664 wrote to memory of 2004 2664 coiome.exe 56 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 268 attrib.exe 1792 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Program Files (x86)\PEL.hta"2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
PID:2400
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /im cfmon.exe /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im cfmon.exe /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /im conlme.exe /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im conlme.exe /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /im coiome.exe /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im coiome.exe /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
-
C:\Program Files (x86)\Common Files\sessavx\coiome.exe"C:\Program Files (x86)\Common Files\sessavx\coiome.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\cmd.execmd /c attrib -h -s -r -a "%userprofile%\Cookies\*.*"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\attrib.exeattrib -h -s -r -a "C:\Users\Admin\Cookies\*.*"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1792
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c attrib -h -s -r -a "%userprofile%\Local Settings\Temp\Cookies\*.*"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\SysWOW64\attrib.exeattrib -h -s -r -a "C:\Users\Admin\Local Settings\Temp\Cookies\*.*"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:268
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c del /f /s /q "%userprofile%\Cookies\*.*3⤵
- System Location Discovery: System Language Discovery
PID:2792
-
-
C:\Windows\SysWOW64\cmd.execmd /c del /f /s /q "%userprofile%\Local Settings\Temporary Internet Files\*.*"3⤵
- System Location Discovery: System Language Discovery
PID:1044
-
-
C:\Windows\SysWOW64\cmd.execmd /c del /f /s /q "%userprofile%\Local Settings\Temp\Cookies\*.*"3⤵
- System Location Discovery: System Language Discovery
PID:2004
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\eabbc08a8189ea8dde19c9506688f59d_JaffaCakes118.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1640
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Indicator Removal
1File Deletion
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
802B
MD58e0f805db5152f19ff8ddf203d93c3c1
SHA161d56c813de36bf08061497d28e99ad4cf6de84b
SHA256c1035fb0a6516503223377252502a3de41e6a7337dbc25b1b503d6d72eff6f8b
SHA5126d374479d9b8b3c9d3b46fea918dd36832b5438896131bd9b9844e6b9dedc6156098769fefc8efc1e5efc10fb9a0081c8eb44502035609345e43c379cbb0198f
-
Filesize
12.0MB
MD50c35045f8b1c3e4bf1a8104289fd3eb2
SHA1001f06c2b62319da3691b2e55bb08a385f53ff97
SHA256cb18d0c8939b7311ee41ffd1eee2da230371ce61d939013040991a47a4720085
SHA51246a9cb26513e3c15284c081c9cf07bc5791fa94c663900bb05f7db9be63540b70eb99ebcf68e2651907cddfdd966cd3af0e09a1414deb24eb91d2db451a8a394