Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2024 14:43

General

  • Target

    e8207e8c31a8613112223d126d4f12e7a5f8caf4acaaf40834302ce49f37cc9c.exe

  • Size

    30KB

  • MD5

    ab2a92e0fc5a6f63336e442f34089f16

  • SHA1

    24f71409bde9d01e3519236e66f3452236302e46

  • SHA256

    e8207e8c31a8613112223d126d4f12e7a5f8caf4acaaf40834302ce49f37cc9c

  • SHA512

    50a7e2d4454bd3914cf55fe188f920e08b895c16b9eee498aea2cb71944caf3a3c1266d3b73046179412fd996dfaf48f03fdb39d5662310aa7859faa29d7970e

  • SSDEEP

    768:I9PbKQ0paZvZFH5v5D8umAuHr+EGsmHDHh7ow8JEW9fkG5Qrhb9wF/nACkh8o2:UPbQcZvZFtBGLKDB7o/o2

Malware Config

Signatures

  • SaintBot

    Saint Bot is a malware dropper being used to deliver secondary payloads such as information stealers.

  • SaintBot payload 3 IoCs
  • Deletes itself 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 6 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8207e8c31a8613112223d126d4f12e7a5f8caf4acaaf40834302ce49f37cc9c.exe
    "C:\Users\Admin\AppData\Local\Temp\e8207e8c31a8613112223d126d4f12e7a5f8caf4acaaf40834302ce49f37cc9c.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\48505.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\48505.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Loads dropped DLL
      • Maps connected drives based on registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Windows\SysWOW64\dfrgui.exe
        "C:\Windows\system32\dfrgui.exe"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Drops file in System32 directory
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:2060
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /sc minute /mo 5 /tn "Update" /tr "%SYSTEMDRIVE%\Users\%USERNAME%\AppData\Local\zz%USERNAME%\%USERNAME%.vbs" /F
          4⤵
          • Creates scheduled task(s)
          PID:2716
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Roaming\del.bat
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Windows\SysWOW64\PING.EXE
        ping localhost -n 3
        3⤵
        • Runs ping.exe
        PID:2984
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c del "C:\Users\Admin\AppData\Roaming\del.bat"
        3⤵
          PID:2672

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    3
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    3
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\zzAdmin\slideshow.mp4
      Filesize

      1.2MB

      MD5

      d124f55b9393c976963407dff51ffa79

      SHA1

      2c7bbedd79791bfb866898c85b504186db610b5d

      SHA256

      ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

      SHA512

      278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

    • C:\Users\Admin\AppData\Roaming\del.bat
      Filesize

      169B

      MD5

      1693d297bdc94f2cb18c8a5d2ef2e095

      SHA1

      7a3b9d25c9947ce464f27d80c490e2c444f9d288

      SHA256

      4dd249adcdf2c6dd61f8ad96712f1f125e6c7875874b4790bef1c257a0cb1203

      SHA512

      0983020c73d8251d150c50ec0d03c96e07bb0d6701ae21bdd47a50b6ebdd115a7d8671100c18c1a33019f84598381e6a6895419aa9d6374924bf0583d816919a

    • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\48505.exe
      Filesize

      30KB

      MD5

      ab2a92e0fc5a6f63336e442f34089f16

      SHA1

      24f71409bde9d01e3519236e66f3452236302e46

      SHA256

      e8207e8c31a8613112223d126d4f12e7a5f8caf4acaaf40834302ce49f37cc9c

      SHA512

      50a7e2d4454bd3914cf55fe188f920e08b895c16b9eee498aea2cb71944caf3a3c1266d3b73046179412fd996dfaf48f03fdb39d5662310aa7859faa29d7970e

    • memory/2060-20-0x00000000000C0000-0x00000000000CB000-memory.dmp
      Filesize

      44KB

    • memory/2060-22-0x00000000000C0000-0x00000000000CB000-memory.dmp
      Filesize

      44KB

    • memory/2060-23-0x00000000000C0000-0x00000000000CB000-memory.dmp
      Filesize

      44KB