Analysis
-
max time kernel
117s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
13-08-2024 00:19
Behavioral task
behavioral1
Sample
90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe
-
Size
29KB
-
MD5
90e07e8097d077b9aa5002f94fc40a9b
-
SHA1
55647fee6382078b21cbc28b74c1d5bef38f97e0
-
SHA256
01f1ef246b1d4230419db9d0938885213a03d1ac3084dd8f3c723ca561cb634d
-
SHA512
50f57f54cef288d6adfa78ca8cf13de1a39f2b46fdfe5328678245d0495f6a7b0078d74d06e6c6fdcd6f646dedc7193f9e59b8a1f5e911bde1cd5777560c0512
-
SSDEEP
768:Jv9SiOBEcXWrfRsA0hNnuHmrhCiWo12vTzXTbH3O:8Xqk6HDiWrzPe
Malware Config
Signatures
-
SaintBot payload 4 IoCs
resource yara_rule behavioral1/files/0x000800000001752e-5.dat family_saintbot behavioral1/memory/2760-20-0x00000000000C0000-0x00000000000CC000-memory.dmp family_saintbot behavioral1/memory/2760-22-0x00000000000C0000-0x00000000000CC000-memory.dmp family_saintbot behavioral1/memory/2760-23-0x00000000000C0000-0x00000000000CC000-memory.dmp family_saintbot -
Deletes itself 1 IoCs
pid Process 2808 cmd.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office Excel MUI (English) 2010.exe 90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office Excel MUI (English) 2010.exe Microsoft Office Excel MUI (English) 2010.exe -
Executes dropped EXE 1 IoCs
pid Process 2364 Microsoft Office Excel MUI (English) 2010.exe -
Loads dropped DLL 3 IoCs
pid Process 2360 90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe 2364 Microsoft Office Excel MUI (English) 2010.exe 2760 EhStorAuthn.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Local\\z_Admin\\Admin.vbs" EhStorAuthn.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Maps connected drives based on registry 3 TTPs 6 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum Microsoft Office Excel MUI (English) 2010.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 Microsoft Office Excel MUI (English) 2010.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum EhStorAuthn.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 EhStorAuthn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum 90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\EhStorAuthn.exe EhStorAuthn.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Microsoft Office Excel MUI (English) 2010.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EhStorAuthn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2220 PING.EXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EhStorAuthn.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 EhStorAuthn.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2220 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2760 EhStorAuthn.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2360 wrote to memory of 2364 2360 90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe 31 PID 2360 wrote to memory of 2364 2360 90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe 31 PID 2360 wrote to memory of 2364 2360 90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe 31 PID 2360 wrote to memory of 2364 2360 90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe 31 PID 2360 wrote to memory of 2808 2360 90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe 32 PID 2360 wrote to memory of 2808 2360 90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe 32 PID 2360 wrote to memory of 2808 2360 90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe 32 PID 2360 wrote to memory of 2808 2360 90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe 32 PID 2808 wrote to memory of 2220 2808 cmd.exe 34 PID 2808 wrote to memory of 2220 2808 cmd.exe 34 PID 2808 wrote to memory of 2220 2808 cmd.exe 34 PID 2808 wrote to memory of 2220 2808 cmd.exe 34 PID 2808 wrote to memory of 2816 2808 cmd.exe 35 PID 2808 wrote to memory of 2816 2808 cmd.exe 35 PID 2808 wrote to memory of 2816 2808 cmd.exe 35 PID 2808 wrote to memory of 2816 2808 cmd.exe 35 PID 2364 wrote to memory of 2760 2364 Microsoft Office Excel MUI (English) 2010.exe 36 PID 2364 wrote to memory of 2760 2364 Microsoft Office Excel MUI (English) 2010.exe 36 PID 2364 wrote to memory of 2760 2364 Microsoft Office Excel MUI (English) 2010.exe 36 PID 2364 wrote to memory of 2760 2364 Microsoft Office Excel MUI (English) 2010.exe 36 PID 2364 wrote to memory of 2760 2364 Microsoft Office Excel MUI (English) 2010.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Maps connected drives based on registry
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office Excel MUI (English) 2010.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office Excel MUI (English) 2010.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Maps connected drives based on registry
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\EhStorAuthn.exe"C:\Windows\System32\EhStorAuthn.exe"3⤵
- Loads dropped DLL
- Adds Run key to start application
- Maps connected drives based on registry
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Roaming\del.bat2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\PING.EXEping localhost -n 33⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2220
-
-
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Roaming\del.bat"3⤵
- System Location Discovery: System Language Discovery
PID:2816
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5d124f55b9393c976963407dff51ffa79
SHA12c7bbedd79791bfb866898c85b504186db610b5d
SHA256ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef
SHA512278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06
-
Filesize
152B
MD5b4c4c52ea37a534789fe0ec6e9c1c771
SHA115c324b951e4d1f15738b8882f41c4590bd840d9
SHA2560dc8cc65a4b9cdedb0ec01da7dcea67f0e8843bf162087a3202664a8bdae096b
SHA512b3b4e6f8b278b2cc398cf29a84afe961411cefe4ff1a72ad78272809f90d699f76f3ebff7d8fc7e76269b81cf689f3269924516563d63d87c7487caf3a05119f
-
\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office Excel MUI (English) 2010.exe
Filesize29KB
MD590e07e8097d077b9aa5002f94fc40a9b
SHA155647fee6382078b21cbc28b74c1d5bef38f97e0
SHA25601f1ef246b1d4230419db9d0938885213a03d1ac3084dd8f3c723ca561cb634d
SHA51250f57f54cef288d6adfa78ca8cf13de1a39f2b46fdfe5328678245d0495f6a7b0078d74d06e6c6fdcd6f646dedc7193f9e59b8a1f5e911bde1cd5777560c0512