Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
18-08-2024 17:29
Static task
static1
Behavioral task
behavioral1
Sample
a7913461e211158d5ac34ac3bd06bc7b_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
a7913461e211158d5ac34ac3bd06bc7b_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
a7913461e211158d5ac34ac3bd06bc7b_JaffaCakes118.exe
-
Size
501KB
-
MD5
a7913461e211158d5ac34ac3bd06bc7b
-
SHA1
71c3f7a9eac34b0b5ccd5ec2df01f9c95f14235b
-
SHA256
5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13
-
SHA512
8107feec4426f820d3910e35d6e3c1a1aa85a104231a0529f7fcd825f2dfec10fbf856bc2b37c585a34f5d03b514ece7f54b600add6fb668cda0c7d1a7374e04
-
SSDEEP
6144:9moTTLsn36PcB1jtNSHoLR0XbZEpGidU7H6MFkc6iTISTas6oe2wgaMzHXDvVGLn:EoFPoJ3Su0lEpGiexs6asFPw2zvVe
Malware Config
Signatures
-
SaintBot payload 7 IoCs
resource yara_rule behavioral1/memory/2620-15-0x0000000000400000-0x000000000040C000-memory.dmp family_saintbot behavioral1/memory/2620-21-0x0000000000400000-0x000000000040C000-memory.dmp family_saintbot behavioral1/memory/2620-17-0x0000000000400000-0x000000000040C000-memory.dmp family_saintbot behavioral1/memory/2620-13-0x0000000000400000-0x000000000040C000-memory.dmp family_saintbot behavioral1/memory/2620-23-0x0000000000400000-0x000000000040C000-memory.dmp family_saintbot behavioral1/memory/2620-41-0x0000000000400000-0x000000000040C000-memory.dmp family_saintbot behavioral1/memory/1084-68-0x0000000000080000-0x000000000008C000-memory.dmp family_saintbot -
Deletes itself 1 IoCs
pid Process 1816 cmd.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\25013.exe a7913461e211158d5ac34ac3bd06bc7b_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\25013.exe 25013.exe -
Executes dropped EXE 5 IoCs
pid Process 928 25013.exe 1160 25013.exe 1696 25013.exe 2360 25013.exe 2432 25013.exe -
Loads dropped DLL 3 IoCs
pid Process 2620 a7913461e211158d5ac34ac3bd06bc7b_JaffaCakes118.exe 2432 25013.exe 1084 EhStorAuthn.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Local\\z_Admin\\Admin.vbs" EhStorAuthn.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Maps connected drives based on registry 3 TTPs 6 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum a7913461e211158d5ac34ac3bd06bc7b_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 a7913461e211158d5ac34ac3bd06bc7b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum 25013.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 25013.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum EhStorAuthn.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 EhStorAuthn.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\EhStorAuthn.exe EhStorAuthn.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2932 set thread context of 2620 2932 a7913461e211158d5ac34ac3bd06bc7b_JaffaCakes118.exe 31 PID 928 set thread context of 2432 928 25013.exe 40 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 25013.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EhStorAuthn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a7913461e211158d5ac34ac3bd06bc7b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a7913461e211158d5ac34ac3bd06bc7b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 25013.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2304 PING.EXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 EhStorAuthn.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EhStorAuthn.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2304 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 928 25013.exe 928 25013.exe 928 25013.exe 928 25013.exe 928 25013.exe 928 25013.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 928 25013.exe Token: SeDebugPrivilege 1084 EhStorAuthn.exe -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 2932 wrote to memory of 2620 2932 a7913461e211158d5ac34ac3bd06bc7b_JaffaCakes118.exe 31 PID 2932 wrote to memory of 2620 2932 a7913461e211158d5ac34ac3bd06bc7b_JaffaCakes118.exe 31 PID 2932 wrote to memory of 2620 2932 a7913461e211158d5ac34ac3bd06bc7b_JaffaCakes118.exe 31 PID 2932 wrote to memory of 2620 2932 a7913461e211158d5ac34ac3bd06bc7b_JaffaCakes118.exe 31 PID 2932 wrote to memory of 2620 2932 a7913461e211158d5ac34ac3bd06bc7b_JaffaCakes118.exe 31 PID 2932 wrote to memory of 2620 2932 a7913461e211158d5ac34ac3bd06bc7b_JaffaCakes118.exe 31 PID 2932 wrote to memory of 2620 2932 a7913461e211158d5ac34ac3bd06bc7b_JaffaCakes118.exe 31 PID 2932 wrote to memory of 2620 2932 a7913461e211158d5ac34ac3bd06bc7b_JaffaCakes118.exe 31 PID 2932 wrote to memory of 2620 2932 a7913461e211158d5ac34ac3bd06bc7b_JaffaCakes118.exe 31 PID 2932 wrote to memory of 2620 2932 a7913461e211158d5ac34ac3bd06bc7b_JaffaCakes118.exe 31 PID 2932 wrote to memory of 2620 2932 a7913461e211158d5ac34ac3bd06bc7b_JaffaCakes118.exe 31 PID 2620 wrote to memory of 928 2620 a7913461e211158d5ac34ac3bd06bc7b_JaffaCakes118.exe 32 PID 2620 wrote to memory of 928 2620 a7913461e211158d5ac34ac3bd06bc7b_JaffaCakes118.exe 32 PID 2620 wrote to memory of 928 2620 a7913461e211158d5ac34ac3bd06bc7b_JaffaCakes118.exe 32 PID 2620 wrote to memory of 928 2620 a7913461e211158d5ac34ac3bd06bc7b_JaffaCakes118.exe 32 PID 2620 wrote to memory of 1816 2620 a7913461e211158d5ac34ac3bd06bc7b_JaffaCakes118.exe 33 PID 2620 wrote to memory of 1816 2620 a7913461e211158d5ac34ac3bd06bc7b_JaffaCakes118.exe 33 PID 2620 wrote to memory of 1816 2620 a7913461e211158d5ac34ac3bd06bc7b_JaffaCakes118.exe 33 PID 2620 wrote to memory of 1816 2620 a7913461e211158d5ac34ac3bd06bc7b_JaffaCakes118.exe 33 PID 1816 wrote to memory of 2304 1816 cmd.exe 35 PID 1816 wrote to memory of 2304 1816 cmd.exe 35 PID 1816 wrote to memory of 2304 1816 cmd.exe 35 PID 1816 wrote to memory of 2304 1816 cmd.exe 35 PID 1816 wrote to memory of 2808 1816 cmd.exe 36 PID 1816 wrote to memory of 2808 1816 cmd.exe 36 PID 1816 wrote to memory of 2808 1816 cmd.exe 36 PID 1816 wrote to memory of 2808 1816 cmd.exe 36 PID 928 wrote to memory of 1160 928 25013.exe 37 PID 928 wrote to memory of 1160 928 25013.exe 37 PID 928 wrote to memory of 1160 928 25013.exe 37 PID 928 wrote to memory of 1160 928 25013.exe 37 PID 928 wrote to memory of 1696 928 25013.exe 38 PID 928 wrote to memory of 1696 928 25013.exe 38 PID 928 wrote to memory of 1696 928 25013.exe 38 PID 928 wrote to memory of 1696 928 25013.exe 38 PID 928 wrote to memory of 2360 928 25013.exe 39 PID 928 wrote to memory of 2360 928 25013.exe 39 PID 928 wrote to memory of 2360 928 25013.exe 39 PID 928 wrote to memory of 2360 928 25013.exe 39 PID 928 wrote to memory of 2432 928 25013.exe 40 PID 928 wrote to memory of 2432 928 25013.exe 40 PID 928 wrote to memory of 2432 928 25013.exe 40 PID 928 wrote to memory of 2432 928 25013.exe 40 PID 928 wrote to memory of 2432 928 25013.exe 40 PID 928 wrote to memory of 2432 928 25013.exe 40 PID 928 wrote to memory of 2432 928 25013.exe 40 PID 928 wrote to memory of 2432 928 25013.exe 40 PID 928 wrote to memory of 2432 928 25013.exe 40 PID 928 wrote to memory of 2432 928 25013.exe 40 PID 928 wrote to memory of 2432 928 25013.exe 40 PID 2432 wrote to memory of 1084 2432 25013.exe 41 PID 2432 wrote to memory of 1084 2432 25013.exe 41 PID 2432 wrote to memory of 1084 2432 25013.exe 41 PID 2432 wrote to memory of 1084 2432 25013.exe 41 PID 2432 wrote to memory of 1084 2432 25013.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\a7913461e211158d5ac34ac3bd06bc7b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a7913461e211158d5ac34ac3bd06bc7b_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Users\Admin\AppData\Local\Temp\a7913461e211158d5ac34ac3bd06bc7b_JaffaCakes118.exe"{path}"2⤵
- Drops startup file
- Loads dropped DLL
- Maps connected drives based on registry
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\25013.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\25013.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\25013.exe"{path}"4⤵
- Executes dropped EXE
PID:1160
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\25013.exe"{path}"4⤵
- Executes dropped EXE
PID:1696
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\25013.exe"{path}"4⤵
- Executes dropped EXE
PID:2360
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\25013.exe"{path}"4⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Maps connected drives based on registry
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\SysWOW64\EhStorAuthn.exe"C:\Windows\System32\EhStorAuthn.exe"5⤵
- Loads dropped DLL
- Adds Run key to start application
- Maps connected drives based on registry
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Roaming\del.bat3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\SysWOW64\PING.EXEping localhost -n 34⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2304
-
-
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Roaming\del.bat"4⤵
- System Location Discovery: System Language Discovery
PID:2808
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5d124f55b9393c976963407dff51ffa79
SHA12c7bbedd79791bfb866898c85b504186db610b5d
SHA256ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef
SHA512278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06
-
Filesize
152B
MD58697f30717821c1e6956166298110442
SHA149fedb8e5bfd8c61020b091595583bfe45bc8bac
SHA25643b93adeaadc1f5c46bad6a8d79ec0ecde5363321d0ae2ff112e7539daaec6e0
SHA5127b86dc49a2ac2a696c7211f252f961264e4faaa5ae98f26616b5432ed805a7216a838cd0cc93a2a84faeed675da7eb74cee43dcc23e62bb48b8e5731b161ac2f
-
Filesize
501KB
MD5a7913461e211158d5ac34ac3bd06bc7b
SHA171c3f7a9eac34b0b5ccd5ec2df01f9c95f14235b
SHA2565fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13
SHA5128107feec4426f820d3910e35d6e3c1a1aa85a104231a0529f7fcd825f2dfec10fbf856bc2b37c585a34f5d03b514ece7f54b600add6fb668cda0c7d1a7374e04