Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2024 13:44

General

  • Target

    b6e34665dd0d045c2c79bf3148f34da0b877514a6b083b7c8c7e2577362463b3.exe

  • Size

    286KB

  • MD5

    ae37c9bfa13df2a6353039fe6e7a54e7

  • SHA1

    c99c15bd925d9364b5101f490bdcb05e3227b2cf

  • SHA256

    b6e34665dd0d045c2c79bf3148f34da0b877514a6b083b7c8c7e2577362463b3

  • SHA512

    e3479b662caac02be072fcec2ac1bba54c3a0a2d78df62d747708f42fc67f8cabe1242180bee744895e1f24506c03bfda337e37e080ee7bb3e44e77de451fdde

  • SSDEEP

    6144:z8VeNC4tR5LRKate2VeurF6sdLDpvadak:z8VyC4lFKZ2VlpHaYk

Malware Config

Signatures

  • SaintBot

    Saint Bot is a malware dropper being used to deliver secondary payloads such as information stealers.

  • SaintBot payload 8 IoCs
  • Deletes itself 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 6 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6e34665dd0d045c2c79bf3148f34da0b877514a6b083b7c8c7e2577362463b3.exe
    "C:\Users\Admin\AppData\Local\Temp\b6e34665dd0d045c2c79bf3148f34da0b877514a6b083b7c8c7e2577362463b3.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\36539.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\36539.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Loads dropped DLL
      • Maps connected drives based on registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2964
      • C:\Windows\SysWOW64\EhStorAuthn.exe
        "C:\Windows\System32\EhStorAuthn.exe"
        3⤵
        • Loads dropped DLL
        • Maps connected drives based on registry
        • Drops file in System32 directory
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:2972
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /sc minute /mo 5 /tn "Maintenance" /tr "C:\Users\%USERNAME%\AppData\Local\z_%USERNAME%\%USERNAME%.vbs" /F
          4⤵
          • Creates scheduled task(s)
          PID:2504
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Roaming\del.bat
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Windows\SysWOW64\PING.EXE
        ping localhost -n 3
        3⤵
        • Runs ping.exe
        PID:2668
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c del "C:\Users\Admin\AppData\Roaming\del.bat"
        3⤵
          PID:2104

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    3
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    3
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\z_Admin\wallpaper.mp4
      Filesize

      1.2MB

      MD5

      d124f55b9393c976963407dff51ffa79

      SHA1

      2c7bbedd79791bfb866898c85b504186db610b5d

      SHA256

      ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

      SHA512

      278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

    • C:\Users\Admin\AppData\Roaming\del.bat
      Filesize

      170B

      MD5

      59567a02eaa7e28d9286b9a3bd7fc87a

      SHA1

      c16234298467868b32af7eb3a61207c6b11b3b92

      SHA256

      61999e63b40cc7048f24f290a80a87c02f6306131d08a505d751b28cde3fab59

      SHA512

      d6e76110c4784ab6a4648724ba76bb165b9cdff1cd747f68c8abbb2b8a6450d40008e844815a50538391ce789faaeac11038a3701c0e414513c05c79e8a417f5

    • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\36539.exe
      Filesize

      286KB

      MD5

      ae37c9bfa13df2a6353039fe6e7a54e7

      SHA1

      c99c15bd925d9364b5101f490bdcb05e3227b2cf

      SHA256

      b6e34665dd0d045c2c79bf3148f34da0b877514a6b083b7c8c7e2577362463b3

      SHA512

      e3479b662caac02be072fcec2ac1bba54c3a0a2d78df62d747708f42fc67f8cabe1242180bee744895e1f24506c03bfda337e37e080ee7bb3e44e77de451fdde

    • memory/1940-1-0x00000000018C0000-0x00000000019C0000-memory.dmp
      Filesize

      1024KB

    • memory/1940-3-0x0000000000400000-0x0000000001782000-memory.dmp
      Filesize

      19.5MB

    • memory/1940-23-0x0000000000400000-0x0000000001782000-memory.dmp
      Filesize

      19.5MB

    • memory/1940-2-0x0000000000020000-0x0000000000029000-memory.dmp
      Filesize

      36KB

    • memory/2964-25-0x00000000018A0000-0x00000000019A0000-memory.dmp
      Filesize

      1024KB

    • memory/2964-27-0x0000000000400000-0x0000000001782000-memory.dmp
      Filesize

      19.5MB

    • memory/2964-31-0x0000000000400000-0x0000000001782000-memory.dmp
      Filesize

      19.5MB

    • memory/2972-33-0x00000000000C0000-0x00000000000CB000-memory.dmp
      Filesize

      44KB

    • memory/2972-35-0x00000000000C0000-0x00000000000CB000-memory.dmp
      Filesize

      44KB

    • memory/2972-36-0x00000000000C0000-0x00000000000CB000-memory.dmp
      Filesize

      44KB