Analysis
-
max time kernel
125s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2024 01:38
Static task
static1
Behavioral task
behavioral1
Sample
0849de00be1d10fc02a19dd664a8c785_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
0849de00be1d10fc02a19dd664a8c785_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
0849de00be1d10fc02a19dd664a8c785_JaffaCakes118.exe
-
Size
17KB
-
MD5
0849de00be1d10fc02a19dd664a8c785
-
SHA1
a1502d2bddfb5c4df75cdc52f6fce68a5072634e
-
SHA256
cb321cc14bf0fd2d936f2c9d6e62d1ebdae28b6f91e62fabbf1730d6feb21c27
-
SHA512
a738f3627819ad8b86a479bcdad67c25849a7ea635fd7ead71e0472c520070a610ce1f87b6b86d3cb7da868fb5b1dc0f8016ae3723d43fe6a845dc9013c4edcc
-
SSDEEP
384:OA6mTF4kYwAzBictaLUmZT5VOkEFmKJZt/SdUHRuh:OAnekYwAfsZTXOkWmK/SdOo
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation 0849de00be1d10fc02a19dd664a8c785_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2200 coiome.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\safe360 = "C:\\Program Files\\Common Files\\sessavx\\coiome.exe" mshta.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\sebsbvx coiome.exe File opened for modification C:\Program Files (x86)\Common Files\sebsbvx 0849de00be1d10fc02a19dd664a8c785_JaffaCakes118.exe File created C:\Program Files (x86)\RIJ.hta 0849de00be1d10fc02a19dd664a8c785_JaffaCakes118.exe File created C:\Program Files (x86)\Common Files\sebsbvx\coiome.exe 0849de00be1d10fc02a19dd664a8c785_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\sebsbvx\coiome.exe 0849de00be1d10fc02a19dd664a8c785_JaffaCakes118.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2924 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0849de00be1d10fc02a19dd664a8c785_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language coiome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Kills process with taskkill 1 IoCs
pid Process 2236 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Search Page = "http://www.52cailing.com" mshta.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\Main\default_page_url = "http://www.52cailing.com" mshta.exe -
Modifies Internet Explorer start page 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Start Page = "http://www.52cailing.com" mshta.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings 0849de00be1d10fc02a19dd664a8c785_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3376 0849de00be1d10fc02a19dd664a8c785_JaffaCakes118.exe Token: SeDebugPrivilege 2236 taskkill.exe Token: SeDebugPrivilege 2200 coiome.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 3376 wrote to memory of 2480 3376 0849de00be1d10fc02a19dd664a8c785_JaffaCakes118.exe 91 PID 3376 wrote to memory of 2480 3376 0849de00be1d10fc02a19dd664a8c785_JaffaCakes118.exe 91 PID 3376 wrote to memory of 2480 3376 0849de00be1d10fc02a19dd664a8c785_JaffaCakes118.exe 91 PID 3376 wrote to memory of 1288 3376 0849de00be1d10fc02a19dd664a8c785_JaffaCakes118.exe 92 PID 3376 wrote to memory of 1288 3376 0849de00be1d10fc02a19dd664a8c785_JaffaCakes118.exe 92 PID 3376 wrote to memory of 1288 3376 0849de00be1d10fc02a19dd664a8c785_JaffaCakes118.exe 92 PID 1288 wrote to memory of 2236 1288 cmd.exe 94 PID 1288 wrote to memory of 2236 1288 cmd.exe 94 PID 1288 wrote to memory of 2236 1288 cmd.exe 94 PID 3376 wrote to memory of 2200 3376 0849de00be1d10fc02a19dd664a8c785_JaffaCakes118.exe 101 PID 3376 wrote to memory of 2200 3376 0849de00be1d10fc02a19dd664a8c785_JaffaCakes118.exe 101 PID 3376 wrote to memory of 2200 3376 0849de00be1d10fc02a19dd664a8c785_JaffaCakes118.exe 101 PID 3376 wrote to memory of 3220 3376 0849de00be1d10fc02a19dd664a8c785_JaffaCakes118.exe 104 PID 3376 wrote to memory of 3220 3376 0849de00be1d10fc02a19dd664a8c785_JaffaCakes118.exe 104 PID 3376 wrote to memory of 3220 3376 0849de00be1d10fc02a19dd664a8c785_JaffaCakes118.exe 104 PID 2200 wrote to memory of 3572 2200 coiome.exe 106 PID 2200 wrote to memory of 3572 2200 coiome.exe 106 PID 2200 wrote to memory of 3572 2200 coiome.exe 106 PID 3572 wrote to memory of 2924 3572 cmd.exe 108 PID 3572 wrote to memory of 2924 3572 cmd.exe 108 PID 3572 wrote to memory of 2924 3572 cmd.exe 108 PID 2200 wrote to memory of 764 2200 coiome.exe 109 PID 2200 wrote to memory of 764 2200 coiome.exe 109 PID 2200 wrote to memory of 764 2200 coiome.exe 109 PID 764 wrote to memory of 1296 764 cmd.exe 111 PID 764 wrote to memory of 1296 764 cmd.exe 111 PID 764 wrote to memory of 1296 764 cmd.exe 111 PID 2200 wrote to memory of 3432 2200 coiome.exe 113 PID 2200 wrote to memory of 3432 2200 coiome.exe 113 PID 2200 wrote to memory of 3432 2200 coiome.exe 113 PID 3432 wrote to memory of 2148 3432 cmd.exe 115 PID 3432 wrote to memory of 2148 3432 cmd.exe 115 PID 3432 wrote to memory of 2148 3432 cmd.exe 115 PID 2200 wrote to memory of 5116 2200 coiome.exe 116 PID 2200 wrote to memory of 5116 2200 coiome.exe 116 PID 2200 wrote to memory of 5116 2200 coiome.exe 116 PID 2200 wrote to memory of 1716 2200 coiome.exe 118 PID 2200 wrote to memory of 1716 2200 coiome.exe 118 PID 2200 wrote to memory of 1716 2200 coiome.exe 118 PID 2200 wrote to memory of 1212 2200 coiome.exe 120 PID 2200 wrote to memory of 1212 2200 coiome.exe 120 PID 2200 wrote to memory of 1212 2200 coiome.exe 120 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1296 attrib.exe 2148 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0849de00be1d10fc02a19dd664a8c785_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0849de00be1d10fc02a19dd664a8c785_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Program Files (x86)\RIJ.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
PID:2480
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /im coiome.exe /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im coiome.exe /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
-
-
C:\Program Files (x86)\Common Files\sebsbvx\coiome.exe"C:\Program Files (x86)\Common Files\sebsbvx\coiome.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\SysWOW64\cmd.execmd /c sc delete JavaServe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\SysWOW64\sc.exesc delete JavaServe4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2924
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c attrib -h -s -r -a "%userprofile%\Cookies\*.*"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\SysWOW64\attrib.exeattrib -h -s -r -a "C:\Users\Admin\Cookies\*.*"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1296
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c attrib -h -s -r -a "%userprofile%\Local Settings\Temp\Cookies\*.*"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Windows\SysWOW64\attrib.exeattrib -h -s -r -a "C:\Users\Admin\Local Settings\Temp\Cookies\*.*"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2148
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c del /f /s /q "%userprofile%\Cookies\*.*3⤵
- System Location Discovery: System Language Discovery
PID:5116
-
-
C:\Windows\SysWOW64\cmd.execmd /c del /f /s /q "%userprofile%\Local Settings\Temporary Internet Files\*.*"3⤵
- System Location Discovery: System Language Discovery
PID:1716
-
-
C:\Windows\SysWOW64\cmd.execmd /c del /f /s /q "%userprofile%\Local Settings\Temp\Cookies\*.*"3⤵
- System Location Discovery: System Language Discovery
PID:1212
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\0849de00be1d10fc02a19dd664a8c785_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4348,i,1828333185976713750,7918646547767660928,262144 --variations-seed-version --mojo-platform-channel-handle=4408 /prefetch:81⤵PID:3200
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
1Indicator Removal
1File Deletion
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12.0MB
MD50cb1785b8e65c837b68e5876d378f3d6
SHA14cb40ea1599c076da18cf9ae5239ae48ba1ccf72
SHA256c63613067d0113946c0be80a856e85966be73547e902c7d1645494f2b2ffec72
SHA512b5fb1e25d24c1618744f0f84cf53cc01ef249ba2e6288a908fc9b68c123d2ff6bc24fac8913ece509ecfb3397402512c65bb8bd4d1b892cd7cac91de72e1b520
-
Filesize
803B
MD51454659eaa4cec1268ca9cd11e299f2f
SHA1adc5a06e3ea83fe42241504431db4a3c2aa3424d
SHA256e98f0cd52363340d16c8ce395c357c2efee31220cab0f6e5492150d29f9ca3b5
SHA5127e96323e72b856a42e11fb47c27decf6afca56ede0609f0c2debf9e167869091c3c50c024dd33650ff1dd20b6ec03e1dd190ff3d7b01e2562d9ac9546611bd76