Analysis

  • max time kernel
    53s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 14:46

General

  • Target

    ebbf30e06de3a25f76cf43c72c521d14a27053e4d9be566b41f50c41bea3a7a9.exe

  • Size

    223KB

  • MD5

    893b17ed65ecffa8376063349f22d2bc

  • SHA1

    50c556277899d6b9da5ec125c0a58650a14a08a7

  • SHA256

    ebbf30e06de3a25f76cf43c72c521d14a27053e4d9be566b41f50c41bea3a7a9

  • SHA512

    e61a215547991592a204868a979ec513198a6ba192a692a97ccba352c427dc1721a433c0aaaa98107f2d91ae5d2b0aad57ea9ea86ca48a0d61b8a48ecef6b787

  • SSDEEP

    3072:EwA6vAcT6agXrIISqRIYrCNrACDJi7kX9ne6uDxj5AiOhtSvLt2b:6cT6PXrI/qRIZrACGkX9niILtUt2b

Malware Config

Signatures

  • SaintBot

    Saint Bot is a malware dropper being used to deliver secondary payloads such as information stealers.

  • SaintBot payload 13 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ebbf30e06de3a25f76cf43c72c521d14a27053e4d9be566b41f50c41bea3a7a9.exe
    "C:\Users\Admin\AppData\Local\Temp\ebbf30e06de3a25f76cf43c72c521d14a27053e4d9be566b41f50c41bea3a7a9.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Maps connected drives based on registry
    • Suspicious use of WriteProcessMemory
    PID:4300
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\50859.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\50859.exe"
      2⤵
      • Executes dropped EXE
      • Maps connected drives based on registry
      PID:1596
      • C:\Windows\SysWOW64\EhStorAuthn.exe
        "C:\Windows\System32\EhStorAuthn.exe"
        3⤵
          PID:752
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /create /sc minute /mo 5 /tn "Maintenance" /tr "C:\Users\%USERNAME%\AppData\Local\z_%USERNAME%\%USERNAME%.vbs" /F
            4⤵
            • Creates scheduled task(s)
            PID:2732
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1596 -s 624
          3⤵
          • Program crash
          PID:4208
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\del.bat
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:860
        • C:\Windows\SysWOW64\PING.EXE
          ping localhost -n 3
          3⤵
          • Runs ping.exe
          PID:3568
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c del "C:\Users\Admin\AppData\Roaming\del.bat"
          3⤵
            PID:4736
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4300 -s 1144
          2⤵
          • Program crash
          PID:916
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3692 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:3580
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4300 -ip 4300
          1⤵
            PID:1148
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1596 -ip 1596
            1⤵
              PID:3384

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            Scheduled Task/Job

            1
            T1053

            Persistence

            Scheduled Task/Job

            1
            T1053

            Privilege Escalation

            Scheduled Task/Job

            1
            T1053

            Discovery

            Query Registry

            3
            T1012

            System Information Discovery

            3
            T1082

            Peripheral Device Discovery

            1
            T1120

            Remote System Discovery

            1
            T1018

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\z_Admin\wallpaper.mp4
              Filesize

              1.6MB

              MD5

              4f3387277ccbd6d1f21ac5c07fe4ca68

              SHA1

              e16506f662dc92023bf82def1d621497c8ab5890

              SHA256

              767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

              SHA512

              9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\50859.exe
              Filesize

              223KB

              MD5

              893b17ed65ecffa8376063349f22d2bc

              SHA1

              50c556277899d6b9da5ec125c0a58650a14a08a7

              SHA256

              ebbf30e06de3a25f76cf43c72c521d14a27053e4d9be566b41f50c41bea3a7a9

              SHA512

              e61a215547991592a204868a979ec513198a6ba192a692a97ccba352c427dc1721a433c0aaaa98107f2d91ae5d2b0aad57ea9ea86ca48a0d61b8a48ecef6b787

            • C:\Users\Admin\AppData\Roaming\del.bat
              Filesize

              170B

              MD5

              edeb4e96ab314325f9e21b3d93ade5e0

              SHA1

              493ed4eb1f39091e7085e74f9fc89771c8bbf587

              SHA256

              b69cb84ef4f94024328d6580ba44ff73d73c3a3bbc8a8a008333659da8688b61

              SHA512

              a0064dd4ff326a48a1388524b154c5469522b21a3ef62505e0967ac77030dadc7d02bbdce4dd1a66439e16bd07e298db1aa33f133c674366f405c0016a0dce01

            • memory/752-36-0x00000000010C0000-0x00000000010CB000-memory.dmp
              Filesize

              44KB

            • memory/752-35-0x00000000010C0000-0x00000000010CB000-memory.dmp
              Filesize

              44KB

            • memory/752-32-0x00000000010C0000-0x00000000010CB000-memory.dmp
              Filesize

              44KB

            • memory/1596-26-0x0000000000400000-0x0000000002BA9000-memory.dmp
              Filesize

              39.7MB

            • memory/1596-33-0x0000000000400000-0x0000000002BA9000-memory.dmp
              Filesize

              39.7MB

            • memory/1596-30-0x0000000000400000-0x0000000002BA9000-memory.dmp
              Filesize

              39.7MB

            • memory/1596-25-0x0000000002DB0000-0x0000000002EB0000-memory.dmp
              Filesize

              1024KB

            • memory/4300-9-0x0000000000400000-0x0000000002BA9000-memory.dmp
              Filesize

              39.7MB

            • memory/4300-11-0x00000000047B0000-0x00000000047B9000-memory.dmp
              Filesize

              36KB

            • memory/4300-29-0x0000000000400000-0x0000000002BA9000-memory.dmp
              Filesize

              39.7MB

            • memory/4300-10-0x0000000002E10000-0x0000000002F10000-memory.dmp
              Filesize

              1024KB

            • memory/4300-1-0x0000000002E10000-0x0000000002F10000-memory.dmp
              Filesize

              1024KB

            • memory/4300-4-0x0000000000400000-0x0000000002BA9000-memory.dmp
              Filesize

              39.7MB

            • memory/4300-3-0x0000000000400000-0x0000000002BA9000-memory.dmp
              Filesize

              39.7MB

            • memory/4300-2-0x00000000047B0000-0x00000000047B9000-memory.dmp
              Filesize

              36KB