Analysis

  • max time kernel
    120s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    28-02-2022 03:12

General

  • Target

    ec3c0afccfef11f753a408c859d98bbba4841e87f7f1a48573270c0d82252b03.exe

  • Size

    235KB

  • MD5

    247951ff7b519fa8d39ef07d33e0ba5b

  • SHA1

    cf4587b6015d2a00c26a369339504595a266401f

  • SHA256

    ec3c0afccfef11f753a408c859d98bbba4841e87f7f1a48573270c0d82252b03

  • SHA512

    6185aeae2dbb154ba4fef27eb7dc71a1e6a8ba7e1ca69cbbe5aeb9588b29d95608e32e9f46f8d60183584903f3bbffbd5a603f5717a84f18ad81bb5088ee7bd7

Malware Config

Signatures

  • SaintBot

    Saint Bot is a malware dropper being used to deliver secondary payloads such as information stealers.

  • SaintBot Payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 6 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec3c0afccfef11f753a408c859d98bbba4841e87f7f1a48573270c0d82252b03.exe
    "C:\Users\Admin\AppData\Local\Temp\ec3c0afccfef11f753a408c859d98bbba4841e87f7f1a48573270c0d82252b03.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\45013.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\45013.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Loads dropped DLL
      • Maps connected drives based on registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:648
      • C:\Windows\SysWOW64\EhStorAuthn.exe
        "C:\Windows\System32\EhStorAuthn.exe"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Drops file in System32 directory
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:452
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /sc minute /mo 5 /tn "Maintenance" /tr "C:\Users\%USERNAME%\AppData\Local\z_%USERNAME%\%USERNAME%.vbs" /F
          4⤵
          • Creates scheduled task(s)
          PID:872
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Roaming\del.bat
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1276
      • C:\Windows\SysWOW64\PING.EXE
        ping localhost -n 3
        3⤵
        • Runs ping.exe
        PID:1072
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c del "C:\Users\Admin\AppData\Roaming\del.bat"
        3⤵
          PID:892

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    3
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    3
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\z_Admin\wallpaper.mp4
      MD5

      d124f55b9393c976963407dff51ffa79

      SHA1

      2c7bbedd79791bfb866898c85b504186db610b5d

      SHA256

      ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

      SHA512

      278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\45013.exe
      MD5

      247951ff7b519fa8d39ef07d33e0ba5b

      SHA1

      cf4587b6015d2a00c26a369339504595a266401f

      SHA256

      ec3c0afccfef11f753a408c859d98bbba4841e87f7f1a48573270c0d82252b03

      SHA512

      6185aeae2dbb154ba4fef27eb7dc71a1e6a8ba7e1ca69cbbe5aeb9588b29d95608e32e9f46f8d60183584903f3bbffbd5a603f5717a84f18ad81bb5088ee7bd7

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\45013.exe
      MD5

      247951ff7b519fa8d39ef07d33e0ba5b

      SHA1

      cf4587b6015d2a00c26a369339504595a266401f

      SHA256

      ec3c0afccfef11f753a408c859d98bbba4841e87f7f1a48573270c0d82252b03

      SHA512

      6185aeae2dbb154ba4fef27eb7dc71a1e6a8ba7e1ca69cbbe5aeb9588b29d95608e32e9f46f8d60183584903f3bbffbd5a603f5717a84f18ad81bb5088ee7bd7

    • C:\Users\Admin\AppData\Roaming\del.bat
      MD5

      9b1143ff58ed5cb62d5217076eaf0964

      SHA1

      f67b957fbfd107aeaed1f48733e13c3dc7d6b1af

      SHA256

      5e2151e781bf9cf36e4fc6a6d13d4686fa6375edfbe7143b1a3a40e0a4415556

      SHA512

      7f63336f33ea624a04984855b8d9e541a75c18dea067b92d153a79750c23716743e112f198dc65ba2ca1ddc5a7ad7bb5eb0076de54fbdba27862592b16cbc095

    • \Users\Admin\AppData\Local\z_Admin\wallpaper.mp4
      MD5

      d124f55b9393c976963407dff51ffa79

      SHA1

      2c7bbedd79791bfb866898c85b504186db610b5d

      SHA256

      ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

      SHA512

      278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

    • \Users\Admin\AppData\Local\z_Admin\wallpaper.mp4
      MD5

      d124f55b9393c976963407dff51ffa79

      SHA1

      2c7bbedd79791bfb866898c85b504186db610b5d

      SHA256

      ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

      SHA512

      278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

    • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\45013.exe
      MD5

      247951ff7b519fa8d39ef07d33e0ba5b

      SHA1

      cf4587b6015d2a00c26a369339504595a266401f

      SHA256

      ec3c0afccfef11f753a408c859d98bbba4841e87f7f1a48573270c0d82252b03

      SHA512

      6185aeae2dbb154ba4fef27eb7dc71a1e6a8ba7e1ca69cbbe5aeb9588b29d95608e32e9f46f8d60183584903f3bbffbd5a603f5717a84f18ad81bb5088ee7bd7

    • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\45013.exe
      MD5

      247951ff7b519fa8d39ef07d33e0ba5b

      SHA1

      cf4587b6015d2a00c26a369339504595a266401f

      SHA256

      ec3c0afccfef11f753a408c859d98bbba4841e87f7f1a48573270c0d82252b03

      SHA512

      6185aeae2dbb154ba4fef27eb7dc71a1e6a8ba7e1ca69cbbe5aeb9588b29d95608e32e9f46f8d60183584903f3bbffbd5a603f5717a84f18ad81bb5088ee7bd7

    • memory/452-72-0x0000000000080000-0x000000000008B000-memory.dmp
      Filesize

      44KB

    • memory/648-63-0x00000000002EB000-0x00000000002F2000-memory.dmp
      Filesize

      28KB

    • memory/648-65-0x00000000002EB000-0x00000000002F2000-memory.dmp
      Filesize

      28KB

    • memory/648-66-0x00000000001B0000-0x00000000001B9000-memory.dmp
      Filesize

      36KB

    • memory/1620-55-0x0000000000B9B000-0x0000000000BA2000-memory.dmp
      Filesize

      28KB

    • memory/1620-59-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB

    • memory/1620-58-0x0000000076641000-0x0000000076643000-memory.dmp
      Filesize

      8KB

    • memory/1620-57-0x0000000000220000-0x0000000000229000-memory.dmp
      Filesize

      36KB

    • memory/1620-56-0x0000000000B9B000-0x0000000000BA2000-memory.dmp
      Filesize

      28KB