Analysis
-
max time kernel
95s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 11:24
Static task
static1
Behavioral task
behavioral1
Sample
5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe
Resource
win10v2004-20240226-en
General
-
Target
5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe
-
Size
501KB
-
MD5
a7913461e211158d5ac34ac3bd06bc7b
-
SHA1
71c3f7a9eac34b0b5ccd5ec2df01f9c95f14235b
-
SHA256
5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13
-
SHA512
8107feec4426f820d3910e35d6e3c1a1aa85a104231a0529f7fcd825f2dfec10fbf856bc2b37c585a34f5d03b514ece7f54b600add6fb668cda0c7d1a7374e04
-
SSDEEP
6144:9moTTLsn36PcB1jtNSHoLR0XbZEpGidU7H6MFkc6iTISTas6oe2wgaMzHXDvVGLn:EoFPoJ3Su0lEpGiexs6asFPw2zvVe
Malware Config
Signatures
-
SaintBot payload 8 IoCs
Processes:
resource yara_rule behavioral2/memory/3520-11-0x0000000000400000-0x000000000040C000-memory.dmp family_saintbot behavioral2/memory/3520-13-0x0000000000400000-0x000000000040C000-memory.dmp family_saintbot behavioral2/memory/3520-33-0x0000000000400000-0x000000000040C000-memory.dmp family_saintbot behavioral2/memory/3308-35-0x0000000005200000-0x0000000005210000-memory.dmp family_saintbot behavioral2/memory/3180-49-0x0000000000400000-0x000000000040C000-memory.dmp family_saintbot behavioral2/memory/4740-50-0x0000000000780000-0x000000000078C000-memory.dmp family_saintbot behavioral2/memory/4740-52-0x0000000000780000-0x000000000078C000-memory.dmp family_saintbot behavioral2/memory/4740-53-0x0000000000780000-0x000000000078C000-memory.dmp family_saintbot -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation 5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe -
Drops startup file 2 IoCs
Processes:
11499.exe5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\11499.exe 11499.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\11499.exe 5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe -
Executes dropped EXE 5 IoCs
Processes:
11499.exe11499.exe11499.exe11499.exe11499.exepid process 3308 11499.exe 4496 11499.exe 4804 11499.exe 4340 11499.exe 3180 11499.exe -
Loads dropped DLL 2 IoCs
Processes:
11499.exeEhStorAuthn.exepid process 3180 11499.exe 4740 EhStorAuthn.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
EhStorAuthn.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Local\\z_Admin\\Admin.vbs" EhStorAuthn.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Maps connected drives based on registry 3 TTPs 6 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe11499.exeEhStorAuthn.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum 5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum 11499.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 11499.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum EhStorAuthn.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 EhStorAuthn.exe -
Drops file in System32 directory 1 IoCs
Processes:
EhStorAuthn.exedescription ioc process File opened for modification C:\Windows\SysWOW64\EhStorAuthn.exe EhStorAuthn.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe11499.exedescription pid process target process PID 3772 set thread context of 3520 3772 5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe 5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe PID 3308 set thread context of 3180 3308 11499.exe 11499.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EhStorAuthn.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 EhStorAuthn.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EhStorAuthn.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
11499.exepid process 3308 11499.exe 3308 11499.exe 3308 11499.exe 3308 11499.exe 3308 11499.exe 3308 11499.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
11499.exeEhStorAuthn.exedescription pid process Token: SeDebugPrivilege 3308 11499.exe Token: SeDebugPrivilege 4740 EhStorAuthn.exe -
Suspicious use of WriteProcessMemory 45 IoCs
Processes:
5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.execmd.exe11499.exe11499.exedescription pid process target process PID 3772 wrote to memory of 3520 3772 5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe 5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe PID 3772 wrote to memory of 3520 3772 5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe 5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe PID 3772 wrote to memory of 3520 3772 5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe 5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe PID 3772 wrote to memory of 3520 3772 5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe 5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe PID 3772 wrote to memory of 3520 3772 5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe 5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe PID 3772 wrote to memory of 3520 3772 5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe 5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe PID 3772 wrote to memory of 3520 3772 5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe 5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe PID 3772 wrote to memory of 3520 3772 5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe 5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe PID 3772 wrote to memory of 3520 3772 5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe 5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe PID 3772 wrote to memory of 3520 3772 5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe 5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe PID 3520 wrote to memory of 3308 3520 5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe 11499.exe PID 3520 wrote to memory of 3308 3520 5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe 11499.exe PID 3520 wrote to memory of 3308 3520 5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe 11499.exe PID 3520 wrote to memory of 1744 3520 5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe cmd.exe PID 3520 wrote to memory of 1744 3520 5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe cmd.exe PID 3520 wrote to memory of 1744 3520 5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe cmd.exe PID 1744 wrote to memory of 2568 1744 cmd.exe PING.EXE PID 1744 wrote to memory of 2568 1744 cmd.exe PING.EXE PID 1744 wrote to memory of 2568 1744 cmd.exe PING.EXE PID 1744 wrote to memory of 768 1744 cmd.exe cmd.exe PID 1744 wrote to memory of 768 1744 cmd.exe cmd.exe PID 1744 wrote to memory of 768 1744 cmd.exe cmd.exe PID 3308 wrote to memory of 4496 3308 11499.exe 11499.exe PID 3308 wrote to memory of 4496 3308 11499.exe 11499.exe PID 3308 wrote to memory of 4496 3308 11499.exe 11499.exe PID 3308 wrote to memory of 4804 3308 11499.exe 11499.exe PID 3308 wrote to memory of 4804 3308 11499.exe 11499.exe PID 3308 wrote to memory of 4804 3308 11499.exe 11499.exe PID 3308 wrote to memory of 4340 3308 11499.exe 11499.exe PID 3308 wrote to memory of 4340 3308 11499.exe 11499.exe PID 3308 wrote to memory of 4340 3308 11499.exe 11499.exe PID 3308 wrote to memory of 3180 3308 11499.exe 11499.exe PID 3308 wrote to memory of 3180 3308 11499.exe 11499.exe PID 3308 wrote to memory of 3180 3308 11499.exe 11499.exe PID 3308 wrote to memory of 3180 3308 11499.exe 11499.exe PID 3308 wrote to memory of 3180 3308 11499.exe 11499.exe PID 3308 wrote to memory of 3180 3308 11499.exe 11499.exe PID 3308 wrote to memory of 3180 3308 11499.exe 11499.exe PID 3308 wrote to memory of 3180 3308 11499.exe 11499.exe PID 3308 wrote to memory of 3180 3308 11499.exe 11499.exe PID 3308 wrote to memory of 3180 3308 11499.exe 11499.exe PID 3180 wrote to memory of 4740 3180 11499.exe EhStorAuthn.exe PID 3180 wrote to memory of 4740 3180 11499.exe EhStorAuthn.exe PID 3180 wrote to memory of 4740 3180 11499.exe EhStorAuthn.exe PID 3180 wrote to memory of 4740 3180 11499.exe EhStorAuthn.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe"C:\Users\Admin\AppData\Local\Temp\5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3772 -
C:\Users\Admin\AppData\Local\Temp\5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.exe"{path}"2⤵
- Checks computer location settings
- Drops startup file
- Maps connected drives based on registry
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\11499.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\11499.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\11499.exe"{path}"4⤵
- Executes dropped EXE
PID:4496
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\11499.exe"{path}"4⤵
- Executes dropped EXE
PID:4804
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\11499.exe"{path}"4⤵
- Executes dropped EXE
PID:4340
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\11499.exe"{path}"4⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Maps connected drives based on registry
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Windows\SysWOW64\EhStorAuthn.exe"C:\Windows\System32\EhStorAuthn.exe"5⤵
- Loads dropped DLL
- Adds Run key to start application
- Maps connected drives based on registry
- Drops file in System32 directory
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:4740
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\del.bat3⤵
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\SysWOW64\PING.EXEping localhost -n 34⤵
- Runs ping.exe
PID:2568
-
-
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Roaming\del.bat"4⤵PID:768
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD54f3387277ccbd6d1f21ac5c07fe4ca68
SHA1e16506f662dc92023bf82def1d621497c8ab5890
SHA256767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac
SHA5129da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219
-
Filesize
501KB
MD5a7913461e211158d5ac34ac3bd06bc7b
SHA171c3f7a9eac34b0b5ccd5ec2df01f9c95f14235b
SHA2565fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13
SHA5128107feec4426f820d3910e35d6e3c1a1aa85a104231a0529f7fcd825f2dfec10fbf856bc2b37c585a34f5d03b514ece7f54b600add6fb668cda0c7d1a7374e04
-
Filesize
170B
MD56628993c2dba6dd9ca73b7b74133932c
SHA1a07fdeeab34d4d7cd9f4c090732c7379094c86a7
SHA256d4aba441d68a6ee6a6def87ddfe87854b23979eae3bd45328fb920e3b75ec3ca
SHA512eb5ef06dc5bf08befdcbbbf2034eaf41e02ba44f2ed692acec76b9e8caab7466c2438156846030c58bbbf0427bc052529fb2522fdd2e0a9e19f4e31503cc9d94