Analysis
-
max time kernel
4294180s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20220223-en -
submitted
28-02-2022 03:12
Static task
static1
Behavioral task
behavioral1
Sample
82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe
Resource
win7-20220223-en
General
-
Target
82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe
-
Size
481KB
-
MD5
593ac1acb0452748340d6a5ccdb18f12
-
SHA1
2d2af604a8e4f0df9b36c047c8f9e9b0759327e9
-
SHA256
82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e
-
SHA512
627af0a78c4d5463b5899f1c75bdbbc5c8a08a29567a105f83e717b9b6e425946548fda6ae64381a5353904ee3351302fe93526ddceb89fbb020ddba670ca747
Malware Config
Signatures
-
SaintBot Payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2008-77-0x0000000000400000-0x000000000040B000-memory.dmp family_saintbot -
Executes dropped EXE 1 IoCs
Processes:
37518.exepid process 1152 37518.exe -
Drops startup file 1 IoCs
Processes:
MSBuild.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\37518.exe MSBuild.exe -
Loads dropped DLL 1 IoCs
Processes:
MSBuild.exepid process 2008 MSBuild.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
MSBuild.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum MSBuild.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\start /b "" cmd /c del "%~f0"&exit /b MSBuild.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exedescription pid process target process PID 1556 set thread context of 2008 1556 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1768 timeout.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exe82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exepid process 560 powershell.exe 1556 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe 1556 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exe82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exedescription pid process Token: SeDebugPrivilege 560 powershell.exe Token: SeDebugPrivilege 1556 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exepowershell.execmd.exeMSBuild.execmd.exedescription pid process target process PID 1556 wrote to memory of 560 1556 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe powershell.exe PID 1556 wrote to memory of 560 1556 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe powershell.exe PID 1556 wrote to memory of 560 1556 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe powershell.exe PID 1556 wrote to memory of 560 1556 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe powershell.exe PID 560 wrote to memory of 1548 560 powershell.exe cmd.exe PID 560 wrote to memory of 1548 560 powershell.exe cmd.exe PID 560 wrote to memory of 1548 560 powershell.exe cmd.exe PID 560 wrote to memory of 1548 560 powershell.exe cmd.exe PID 1548 wrote to memory of 1768 1548 cmd.exe timeout.exe PID 1548 wrote to memory of 1768 1548 cmd.exe timeout.exe PID 1548 wrote to memory of 1768 1548 cmd.exe timeout.exe PID 1548 wrote to memory of 1768 1548 cmd.exe timeout.exe PID 1556 wrote to memory of 2008 1556 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe MSBuild.exe PID 1556 wrote to memory of 2008 1556 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe MSBuild.exe PID 1556 wrote to memory of 2008 1556 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe MSBuild.exe PID 1556 wrote to memory of 2008 1556 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe MSBuild.exe PID 1556 wrote to memory of 2008 1556 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe MSBuild.exe PID 1556 wrote to memory of 2008 1556 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe MSBuild.exe PID 1556 wrote to memory of 2008 1556 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe MSBuild.exe PID 1556 wrote to memory of 2008 1556 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe MSBuild.exe PID 1556 wrote to memory of 2008 1556 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe MSBuild.exe PID 1556 wrote to memory of 2008 1556 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe MSBuild.exe PID 1556 wrote to memory of 2008 1556 82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe MSBuild.exe PID 2008 wrote to memory of 1152 2008 MSBuild.exe 37518.exe PID 2008 wrote to memory of 1152 2008 MSBuild.exe 37518.exe PID 2008 wrote to memory of 1152 2008 MSBuild.exe 37518.exe PID 2008 wrote to memory of 1152 2008 MSBuild.exe 37518.exe PID 2008 wrote to memory of 1532 2008 MSBuild.exe cmd.exe PID 2008 wrote to memory of 1532 2008 MSBuild.exe cmd.exe PID 2008 wrote to memory of 1532 2008 MSBuild.exe cmd.exe PID 2008 wrote to memory of 1532 2008 MSBuild.exe cmd.exe PID 1532 wrote to memory of 1856 1532 cmd.exe PING.EXE PID 1532 wrote to memory of 1856 1532 cmd.exe PING.EXE PID 1532 wrote to memory of 1856 1532 cmd.exe PING.EXE PID 1532 wrote to memory of 1856 1532 cmd.exe PING.EXE PID 1532 wrote to memory of 896 1532 cmd.exe cmd.exe PID 1532 wrote to memory of 896 1532 cmd.exe cmd.exe PID 1532 wrote to memory of 896 1532 cmd.exe cmd.exe PID 1532 wrote to memory of 896 1532 cmd.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe"C:\Users\Admin\AppData\Local\Temp\82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc YwBtAGQAIAAvAGMAIAB0AGkAbQBlAG8AdQB0ACAAMgAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout 203⤵
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\SysWOW64\timeout.exetimeout 204⤵
- Delays execution with timeout.exe
PID:1768
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe2⤵
- Drops startup file
- Loads dropped DLL
- Maps connected drives based on registry
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\37518.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\37518.exe"3⤵
- Executes dropped EXE
PID:1152
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Roaming\del.bat3⤵
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\PING.EXEping localhost -n 34⤵
- Runs ping.exe
PID:1856
-
-
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Roaming\del.bat"4⤵PID:896
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
9af17c8393f0970ee5136bd3ffa27001
SHA14b285b72c1a11285a25f31f2597e090da6bbc049
SHA25671d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019
SHA512b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3
-
MD5
9af17c8393f0970ee5136bd3ffa27001
SHA14b285b72c1a11285a25f31f2597e090da6bbc049
SHA25671d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019
SHA512b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3
-
MD5
df77611384b4fe4641d8b355086ba1bc
SHA15a2f90e6bbb19fdb73fe7bc19b2e1e42631b8313
SHA25600cb72eb24f8e7b58ea2542ba055a446e59184d22038a001d39762eb225b58fd
SHA5126c17d1f672b0418f71fba7e571b29c95013b24ae94efe04dc830dc322b7cd7af0ea925a2ca633969f640b7e28ee0d8f59c34d84789a59901ee8ead95ee3a4e99
-
MD5
9af17c8393f0970ee5136bd3ffa27001
SHA14b285b72c1a11285a25f31f2597e090da6bbc049
SHA25671d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019
SHA512b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3