Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2024 14:32

General

  • Target

    e0c46e23bd1b5b96123e0c64914484bbfae7a7ad13cbd45184035d4c0f8a10a2.exe

  • Size

    224KB

  • MD5

    e65e7ca60642f80fe2a95823247f8726

  • SHA1

    fc0700076fd443edb24777e4ee7eed802411fd70

  • SHA256

    e0c46e23bd1b5b96123e0c64914484bbfae7a7ad13cbd45184035d4c0f8a10a2

  • SHA512

    ddbeb67894fa3b847dbaf34d3e2fce5d383baabd6cfef9c1a2ec15ebe59ae922f9cbd711f83acddd05455919bc462863cc0e52bd1982195260487e45ef198f1a

  • SSDEEP

    3072:rDXO3PV+Al8gnrlowLLjY/LWxJi9G4d4As3duOs5n53qN6Z5YR2Ot:oV+AltnrawLLWWQG4d4NF3N6EHt

Malware Config

Signatures

  • SaintBot

    Saint Bot is a malware dropper being used to deliver secondary payloads such as information stealers.

  • SaintBot payload 8 IoCs
  • Deletes itself 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 6 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e0c46e23bd1b5b96123e0c64914484bbfae7a7ad13cbd45184035d4c0f8a10a2.exe
    "C:\Users\Admin\AppData\Local\Temp\e0c46e23bd1b5b96123e0c64914484bbfae7a7ad13cbd45184035d4c0f8a10a2.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious use of WriteProcessMemory
    PID:1548
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\54623.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\54623.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Loads dropped DLL
      • Maps connected drives based on registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Windows\SysWOW64\EhStorAuthn.exe
        "C:\Windows\System32\EhStorAuthn.exe"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Drops file in System32 directory
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:2472
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /sc minute /mo 5 /tn "Maintenance" /tr "C:\Users\%USERNAME%\AppData\Local\z_%USERNAME%\%USERNAME%.vbs" /F
          4⤵
          • Creates scheduled task(s)
          PID:1352
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Roaming\del.bat
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Windows\SysWOW64\PING.EXE
        ping localhost -n 3
        3⤵
        • Runs ping.exe
        PID:2768
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c del "C:\Users\Admin\AppData\Roaming\del.bat"
        3⤵
          PID:2592

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    3
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    3
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\del.bat
      Filesize

      170B

      MD5

      3910b0eb607801b025ac40fcfe4532be

      SHA1

      de6eafeb09c09c3ebe268379c1c2e3d0aa22ba96

      SHA256

      ba281851ed10d0e5b5675bd82480cf2ac6b764178ecca7a6da5c910afc27df07

      SHA512

      9a00854a8544570f2dac1573f02b88cc2b24962fc33f718f0b17b5c5fcee1e5d834cc9d7777bf3dc71abff0dabe8abe753053446d49d0cac9a63f492f545cdd5

    • \Users\Admin\AppData\Local\z_Admin\wallpaper.mp4
      Filesize

      1.2MB

      MD5

      d124f55b9393c976963407dff51ffa79

      SHA1

      2c7bbedd79791bfb866898c85b504186db610b5d

      SHA256

      ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

      SHA512

      278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

    • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\54623.exe
      Filesize

      224KB

      MD5

      e65e7ca60642f80fe2a95823247f8726

      SHA1

      fc0700076fd443edb24777e4ee7eed802411fd70

      SHA256

      e0c46e23bd1b5b96123e0c64914484bbfae7a7ad13cbd45184035d4c0f8a10a2

      SHA512

      ddbeb67894fa3b847dbaf34d3e2fce5d383baabd6cfef9c1a2ec15ebe59ae922f9cbd711f83acddd05455919bc462863cc0e52bd1982195260487e45ef198f1a

    • memory/1548-1-0x0000000002D20000-0x0000000002E20000-memory.dmp
      Filesize

      1024KB

    • memory/1548-3-0x0000000000400000-0x0000000002BA9000-memory.dmp
      Filesize

      39.7MB

    • memory/1548-23-0x0000000000400000-0x0000000002BA9000-memory.dmp
      Filesize

      39.7MB

    • memory/1548-2-0x0000000000220000-0x0000000000229000-memory.dmp
      Filesize

      36KB

    • memory/2472-33-0x0000000000080000-0x000000000008B000-memory.dmp
      Filesize

      44KB

    • memory/2472-36-0x0000000000080000-0x000000000008B000-memory.dmp
      Filesize

      44KB

    • memory/2472-35-0x0000000000080000-0x000000000008B000-memory.dmp
      Filesize

      44KB

    • memory/2548-26-0x0000000000290000-0x0000000000390000-memory.dmp
      Filesize

      1024KB

    • memory/2548-31-0x0000000000400000-0x0000000002BA9000-memory.dmp
      Filesize

      39.7MB

    • memory/2548-27-0x0000000000400000-0x0000000002BA9000-memory.dmp
      Filesize

      39.7MB