Analysis
-
max time kernel
141s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-08-2024 00:19
Behavioral task
behavioral1
Sample
90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe
-
Size
29KB
-
MD5
90e07e8097d077b9aa5002f94fc40a9b
-
SHA1
55647fee6382078b21cbc28b74c1d5bef38f97e0
-
SHA256
01f1ef246b1d4230419db9d0938885213a03d1ac3084dd8f3c723ca561cb634d
-
SHA512
50f57f54cef288d6adfa78ca8cf13de1a39f2b46fdfe5328678245d0495f6a7b0078d74d06e6c6fdcd6f646dedc7193f9e59b8a1f5e911bde1cd5777560c0512
-
SSDEEP
768:Jv9SiOBEcXWrfRsA0hNnuHmrhCiWo12vTzXTbH3O:8Xqk6HDiWrzPe
Malware Config
Signatures
-
SaintBot payload 4 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Windows Desktop Runtime - 6.0.27 (x64).exe family_saintbot behavioral2/memory/2144-16-0x00000000009A0000-0x00000000009AC000-memory.dmp family_saintbot behavioral2/memory/2144-18-0x00000000009A0000-0x00000000009AC000-memory.dmp family_saintbot behavioral2/memory/2144-19-0x00000000009A0000-0x00000000009AC000-memory.dmp family_saintbot -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation 90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe -
Drops startup file 2 IoCs
Processes:
90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exeMicrosoft Windows Desktop Runtime - 6.0.27 (x64).exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Windows Desktop Runtime - 6.0.27 (x64).exe 90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Windows Desktop Runtime - 6.0.27 (x64).exe Microsoft Windows Desktop Runtime - 6.0.27 (x64).exe -
Executes dropped EXE 1 IoCs
Processes:
Microsoft Windows Desktop Runtime - 6.0.27 (x64).exepid process 2124 Microsoft Windows Desktop Runtime - 6.0.27 (x64).exe -
Loads dropped DLL 2 IoCs
Processes:
Microsoft Windows Desktop Runtime - 6.0.27 (x64).exeEhStorAuthn.exepid process 2124 Microsoft Windows Desktop Runtime - 6.0.27 (x64).exe 2144 EhStorAuthn.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
EhStorAuthn.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Local\\z_Admin\\Admin.vbs" EhStorAuthn.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Maps connected drives based on registry 3 TTPs 6 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
EhStorAuthn.exe90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exeMicrosoft Windows Desktop Runtime - 6.0.27 (x64).exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 EhStorAuthn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum 90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum Microsoft Windows Desktop Runtime - 6.0.27 (x64).exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 Microsoft Windows Desktop Runtime - 6.0.27 (x64).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum EhStorAuthn.exe -
Drops file in System32 directory 1 IoCs
Processes:
EhStorAuthn.exedescription ioc process File opened for modification C:\Windows\SysWOW64\EhStorAuthn.exe EhStorAuthn.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exeMicrosoft Windows Desktop Runtime - 6.0.27 (x64).execmd.exePING.EXEcmd.exeEhStorAuthn.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Microsoft Windows Desktop Runtime - 6.0.27 (x64).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EhStorAuthn.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EhStorAuthn.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 EhStorAuthn.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EhStorAuthn.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
EhStorAuthn.exedescription pid process Token: SeDebugPrivilege 2144 EhStorAuthn.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.execmd.exeMicrosoft Windows Desktop Runtime - 6.0.27 (x64).exedescription pid process target process PID 3652 wrote to memory of 2124 3652 90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe Microsoft Windows Desktop Runtime - 6.0.27 (x64).exe PID 3652 wrote to memory of 2124 3652 90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe Microsoft Windows Desktop Runtime - 6.0.27 (x64).exe PID 3652 wrote to memory of 2124 3652 90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe Microsoft Windows Desktop Runtime - 6.0.27 (x64).exe PID 3652 wrote to memory of 2656 3652 90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe cmd.exe PID 3652 wrote to memory of 2656 3652 90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe cmd.exe PID 3652 wrote to memory of 2656 3652 90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe cmd.exe PID 2656 wrote to memory of 1384 2656 cmd.exe PING.EXE PID 2656 wrote to memory of 1384 2656 cmd.exe PING.EXE PID 2656 wrote to memory of 1384 2656 cmd.exe PING.EXE PID 2656 wrote to memory of 3868 2656 cmd.exe cmd.exe PID 2656 wrote to memory of 3868 2656 cmd.exe cmd.exe PID 2656 wrote to memory of 3868 2656 cmd.exe cmd.exe PID 2124 wrote to memory of 2144 2124 Microsoft Windows Desktop Runtime - 6.0.27 (x64).exe EhStorAuthn.exe PID 2124 wrote to memory of 2144 2124 Microsoft Windows Desktop Runtime - 6.0.27 (x64).exe EhStorAuthn.exe PID 2124 wrote to memory of 2144 2124 Microsoft Windows Desktop Runtime - 6.0.27 (x64).exe EhStorAuthn.exe PID 2124 wrote to memory of 2144 2124 Microsoft Windows Desktop Runtime - 6.0.27 (x64).exe EhStorAuthn.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\90e07e8097d077b9aa5002f94fc40a9b_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops startup file
- Maps connected drives based on registry
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Windows Desktop Runtime - 6.0.27 (x64).exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Windows Desktop Runtime - 6.0.27 (x64).exe"2⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Maps connected drives based on registry
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\EhStorAuthn.exe"C:\Windows\System32\EhStorAuthn.exe"3⤵
- Loads dropped DLL
- Adds Run key to start application
- Maps connected drives based on registry
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\del.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\PING.EXEping localhost -n 33⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1384
-
-
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Roaming\del.bat"3⤵
- System Location Discovery: System Language Discovery
PID:3868
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD54f3387277ccbd6d1f21ac5c07fe4ca68
SHA1e16506f662dc92023bf82def1d621497c8ab5890
SHA256767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac
SHA5129da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Windows Desktop Runtime - 6.0.27 (x64).exe
Filesize29KB
MD590e07e8097d077b9aa5002f94fc40a9b
SHA155647fee6382078b21cbc28b74c1d5bef38f97e0
SHA25601f1ef246b1d4230419db9d0938885213a03d1ac3084dd8f3c723ca561cb634d
SHA51250f57f54cef288d6adfa78ca8cf13de1a39f2b46fdfe5328678245d0495f6a7b0078d74d06e6c6fdcd6f646dedc7193f9e59b8a1f5e911bde1cd5777560c0512
-
Filesize
152B
MD5b4c4c52ea37a534789fe0ec6e9c1c771
SHA115c324b951e4d1f15738b8882f41c4590bd840d9
SHA2560dc8cc65a4b9cdedb0ec01da7dcea67f0e8843bf162087a3202664a8bdae096b
SHA512b3b4e6f8b278b2cc398cf29a84afe961411cefe4ff1a72ad78272809f90d699f76f3ebff7d8fc7e76269b81cf689f3269924516563d63d87c7487caf3a05119f