Analysis

  • max time kernel
    136s
  • max time network
    204s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 14:43

General

  • Target

    e8207e8c31a8613112223d126d4f12e7a5f8caf4acaaf40834302ce49f37cc9c.exe

  • Size

    30KB

  • MD5

    ab2a92e0fc5a6f63336e442f34089f16

  • SHA1

    24f71409bde9d01e3519236e66f3452236302e46

  • SHA256

    e8207e8c31a8613112223d126d4f12e7a5f8caf4acaaf40834302ce49f37cc9c

  • SHA512

    50a7e2d4454bd3914cf55fe188f920e08b895c16b9eee498aea2cb71944caf3a3c1266d3b73046179412fd996dfaf48f03fdb39d5662310aa7859faa29d7970e

  • SSDEEP

    768:I9PbKQ0paZvZFH5v5D8umAuHr+EGsmHDHh7ow8JEW9fkG5Qrhb9wF/nACkh8o2:UPbQcZvZFtBGLKDB7o/o2

Malware Config

Signatures

  • SaintBot

    Saint Bot is a malware dropper being used to deliver secondary payloads such as information stealers.

  • SaintBot payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 6 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8207e8c31a8613112223d126d4f12e7a5f8caf4acaaf40834302ce49f37cc9c.exe
    "C:\Users\Admin\AppData\Local\Temp\e8207e8c31a8613112223d126d4f12e7a5f8caf4acaaf40834302ce49f37cc9c.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Maps connected drives based on registry
    • Suspicious use of WriteProcessMemory
    PID:3960
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\51011.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\51011.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Loads dropped DLL
      • Maps connected drives based on registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2256
      • C:\Windows\SysWOW64\dfrgui.exe
        "C:\Windows\system32\dfrgui.exe"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Drops file in System32 directory
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:3984
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /sc minute /mo 5 /tn "Update" /tr "%SYSTEMDRIVE%\Users\%USERNAME%\AppData\Local\zz%USERNAME%\%USERNAME%.vbs" /F
          4⤵
          • Creates scheduled task(s)
          PID:232
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\del.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4052
      • C:\Windows\SysWOW64\PING.EXE
        ping localhost -n 3
        3⤵
        • Runs ping.exe
        PID:1072
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c del "C:\Users\Admin\AppData\Roaming\del.bat"
        3⤵
          PID:5100

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    4
    T1012

    System Information Discovery

    4
    T1082

    Peripheral Device Discovery

    1
    T1120

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\zzAdmin\slideshow.mp4
      Filesize

      1.6MB

      MD5

      4f3387277ccbd6d1f21ac5c07fe4ca68

      SHA1

      e16506f662dc92023bf82def1d621497c8ab5890

      SHA256

      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

      SHA512

      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\51011.exe
      Filesize

      30KB

      MD5

      ab2a92e0fc5a6f63336e442f34089f16

      SHA1

      24f71409bde9d01e3519236e66f3452236302e46

      SHA256

      e8207e8c31a8613112223d126d4f12e7a5f8caf4acaaf40834302ce49f37cc9c

      SHA512

      50a7e2d4454bd3914cf55fe188f920e08b895c16b9eee498aea2cb71944caf3a3c1266d3b73046179412fd996dfaf48f03fdb39d5662310aa7859faa29d7970e

    • C:\Users\Admin\AppData\Roaming\del.bat
      Filesize

      169B

      MD5

      1693d297bdc94f2cb18c8a5d2ef2e095

      SHA1

      7a3b9d25c9947ce464f27d80c490e2c444f9d288

      SHA256

      4dd249adcdf2c6dd61f8ad96712f1f125e6c7875874b4790bef1c257a0cb1203

      SHA512

      0983020c73d8251d150c50ec0d03c96e07bb0d6701ae21bdd47a50b6ebdd115a7d8671100c18c1a33019f84598381e6a6895419aa9d6374924bf0583d816919a

    • memory/3984-16-0x0000000000130000-0x000000000013B000-memory.dmp
      Filesize

      44KB

    • memory/3984-18-0x0000000000130000-0x000000000013B000-memory.dmp
      Filesize

      44KB

    • memory/3984-19-0x0000000000130000-0x000000000013B000-memory.dmp
      Filesize

      44KB