Analysis

  • max time kernel
    95s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 11:24

General

  • Target

    5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe

  • Size

    501KB

  • MD5

    a7913461e211158d5ac34ac3bd06bc7b

  • SHA1

    71c3f7a9eac34b0b5ccd5ec2df01f9c95f14235b

  • SHA256

    5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13

  • SHA512

    8107feec4426f820d3910e35d6e3c1a1aa85a104231a0529f7fcd825f2dfec10fbf856bc2b37c585a34f5d03b514ece7f54b600add6fb668cda0c7d1a7374e04

  • SSDEEP

    6144:9moTTLsn36PcB1jtNSHoLR0XbZEpGidU7H6MFkc6iTISTas6oe2wgaMzHXDvVGLn:EoFPoJ3Su0lEpGiexs6asFPw2zvVe

Malware Config

Signatures

  • SaintBot

    Saint Bot is a malware dropper being used to deliver secondary payloads such as information stealers.

  • SaintBot payload 8 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 6 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe
    "C:\Users\Admin\AppData\Local\Temp\5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3772
    • C:\Users\Admin\AppData\Local\Temp\5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe
      "{path}"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Maps connected drives based on registry
      • Suspicious use of WriteProcessMemory
      PID:3520
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\11499.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\11499.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3308
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\11499.exe
          "{path}"
          4⤵
          • Executes dropped EXE
          PID:4496
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\11499.exe
          "{path}"
          4⤵
          • Executes dropped EXE
          PID:4804
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\11499.exe
          "{path}"
          4⤵
          • Executes dropped EXE
          PID:4340
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\11499.exe
          "{path}"
          4⤵
          • Drops startup file
          • Executes dropped EXE
          • Loads dropped DLL
          • Maps connected drives based on registry
          • Suspicious use of WriteProcessMemory
          PID:3180
          • C:\Windows\SysWOW64\EhStorAuthn.exe
            "C:\Windows\System32\EhStorAuthn.exe"
            5⤵
            • Loads dropped DLL
            • Adds Run key to start application
            • Maps connected drives based on registry
            • Drops file in System32 directory
            • Checks processor information in registry
            • Suspicious use of AdjustPrivilegeToken
            PID:4740
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\del.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1744
        • C:\Windows\SysWOW64\PING.EXE
          ping localhost -n 3
          4⤵
          • Runs ping.exe
          PID:2568
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c del "C:\Users\Admin\AppData\Roaming\del.bat"
          4⤵
            PID:768

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    4
    T1012

    System Information Discovery

    4
    T1082

    Peripheral Device Discovery

    1
    T1120

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\z_Admin\wallpaper.mp4
      Filesize

      1.6MB

      MD5

      4f3387277ccbd6d1f21ac5c07fe4ca68

      SHA1

      e16506f662dc92023bf82def1d621497c8ab5890

      SHA256

      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

      SHA512

      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\11499.exe
      Filesize

      501KB

      MD5

      a7913461e211158d5ac34ac3bd06bc7b

      SHA1

      71c3f7a9eac34b0b5ccd5ec2df01f9c95f14235b

      SHA256

      5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13

      SHA512

      8107feec4426f820d3910e35d6e3c1a1aa85a104231a0529f7fcd825f2dfec10fbf856bc2b37c585a34f5d03b514ece7f54b600add6fb668cda0c7d1a7374e04

    • C:\Users\Admin\AppData\Roaming\del.bat
      Filesize

      170B

      MD5

      6628993c2dba6dd9ca73b7b74133932c

      SHA1

      a07fdeeab34d4d7cd9f4c090732c7379094c86a7

      SHA256

      d4aba441d68a6ee6a6def87ddfe87854b23979eae3bd45328fb920e3b75ec3ca

      SHA512

      eb5ef06dc5bf08befdcbbbf2034eaf41e02ba44f2ed692acec76b9e8caab7466c2438156846030c58bbbf0427bc052529fb2522fdd2e0a9e19f4e31503cc9d94

    • memory/3180-49-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/3308-46-0x00000000732A0000-0x0000000073A50000-memory.dmp
      Filesize

      7.7MB

    • memory/3308-37-0x0000000005200000-0x0000000005210000-memory.dmp
      Filesize

      64KB

    • memory/3308-36-0x00000000732A0000-0x0000000073A50000-memory.dmp
      Filesize

      7.7MB

    • memory/3308-35-0x0000000005200000-0x0000000005210000-memory.dmp
      Filesize

      64KB

    • memory/3308-32-0x00000000732A0000-0x0000000073A50000-memory.dmp
      Filesize

      7.7MB

    • memory/3520-13-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/3520-33-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/3520-11-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/3772-6-0x0000000006A30000-0x0000000006ACC000-memory.dmp
      Filesize

      624KB

    • memory/3772-5-0x0000000005420000-0x000000000542A000-memory.dmp
      Filesize

      40KB

    • memory/3772-9-0x0000000005650000-0x0000000005660000-memory.dmp
      Filesize

      64KB

    • memory/3772-0-0x0000000000900000-0x0000000000984000-memory.dmp
      Filesize

      528KB

    • memory/3772-8-0x0000000074590000-0x0000000074D40000-memory.dmp
      Filesize

      7.7MB

    • memory/3772-7-0x0000000005620000-0x0000000005628000-memory.dmp
      Filesize

      32KB

    • memory/3772-10-0x00000000068A0000-0x0000000006908000-memory.dmp
      Filesize

      416KB

    • memory/3772-15-0x0000000074590000-0x0000000074D40000-memory.dmp
      Filesize

      7.7MB

    • memory/3772-4-0x0000000005650000-0x0000000005660000-memory.dmp
      Filesize

      64KB

    • memory/3772-3-0x0000000005360000-0x00000000053F2000-memory.dmp
      Filesize

      584KB

    • memory/3772-2-0x0000000005A50000-0x0000000005FF4000-memory.dmp
      Filesize

      5.6MB

    • memory/3772-1-0x0000000074590000-0x0000000074D40000-memory.dmp
      Filesize

      7.7MB

    • memory/4740-50-0x0000000000780000-0x000000000078C000-memory.dmp
      Filesize

      48KB

    • memory/4740-52-0x0000000000780000-0x000000000078C000-memory.dmp
      Filesize

      48KB

    • memory/4740-53-0x0000000000780000-0x000000000078C000-memory.dmp
      Filesize

      48KB