Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
10-04-2024 11:54
Static task
static1
Behavioral task
behavioral1
Sample
75f728fa692347e096386acd19a5da9b02dca372b66918be7171c522d9c6b42d.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
75f728fa692347e096386acd19a5da9b02dca372b66918be7171c522d9c6b42d.exe
Resource
win10v2004-20240226-en
General
-
Target
75f728fa692347e096386acd19a5da9b02dca372b66918be7171c522d9c6b42d.exe
-
Size
600KB
-
MD5
363e2b62f93c58c177e58dbe0a247fa0
-
SHA1
e8abab85ccbaf646305aa5a786c0894d59bdcfd1
-
SHA256
75f728fa692347e096386acd19a5da9b02dca372b66918be7171c522d9c6b42d
-
SHA512
167734875f50d7e5cfa2ea8515b492d6ad18c5bc9ba881bbde520f0d0b79300af61c5bb42860fb613348933415d0518933d41e50ae837a8d5796d50b533932a3
-
SSDEEP
12288:hG5zC9ttHHIE8GlfXsIY8yMCa5XfP1D4+AAg6O:YcBDlPS8yM3XSmgZ
Malware Config
Signatures
-
SaintBot payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2584-28-0x0000000000400000-0x000000000040B000-memory.dmp family_saintbot -
Drops startup file 1 IoCs
Processes:
AddInProcess32.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office Proofing (English) 2010.exe AddInProcess32.exe -
Executes dropped EXE 2 IoCs
Processes:
AddInProcess32.exeMicrosoft Office Proofing (English) 2010.exepid process 2584 AddInProcess32.exe 2484 Microsoft Office Proofing (English) 2010.exe -
Loads dropped DLL 2 IoCs
Processes:
75f728fa692347e096386acd19a5da9b02dca372b66918be7171c522d9c6b42d.exeAddInProcess32.exepid process 2064 75f728fa692347e096386acd19a5da9b02dca372b66918be7171c522d9c6b42d.exe 2584 AddInProcess32.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
AddInProcess32.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum AddInProcess32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\start /b "" cmd /c del "%~f0"&exit /b AddInProcess32.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
75f728fa692347e096386acd19a5da9b02dca372b66918be7171c522d9c6b42d.exedescription pid process target process PID 2064 set thread context of 2584 2064 75f728fa692347e096386acd19a5da9b02dca372b66918be7171c522d9c6b42d.exe AddInProcess32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
75f728fa692347e096386acd19a5da9b02dca372b66918be7171c522d9c6b42d.exepid process 2064 75f728fa692347e096386acd19a5da9b02dca372b66918be7171c522d9c6b42d.exe 2064 75f728fa692347e096386acd19a5da9b02dca372b66918be7171c522d9c6b42d.exe 2064 75f728fa692347e096386acd19a5da9b02dca372b66918be7171c522d9c6b42d.exe 2064 75f728fa692347e096386acd19a5da9b02dca372b66918be7171c522d9c6b42d.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
75f728fa692347e096386acd19a5da9b02dca372b66918be7171c522d9c6b42d.exedescription pid process Token: SeDebugPrivilege 2064 75f728fa692347e096386acd19a5da9b02dca372b66918be7171c522d9c6b42d.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
75f728fa692347e096386acd19a5da9b02dca372b66918be7171c522d9c6b42d.exeAddInProcess32.execmd.exedescription pid process target process PID 2064 wrote to memory of 2584 2064 75f728fa692347e096386acd19a5da9b02dca372b66918be7171c522d9c6b42d.exe AddInProcess32.exe PID 2064 wrote to memory of 2584 2064 75f728fa692347e096386acd19a5da9b02dca372b66918be7171c522d9c6b42d.exe AddInProcess32.exe PID 2064 wrote to memory of 2584 2064 75f728fa692347e096386acd19a5da9b02dca372b66918be7171c522d9c6b42d.exe AddInProcess32.exe PID 2064 wrote to memory of 2584 2064 75f728fa692347e096386acd19a5da9b02dca372b66918be7171c522d9c6b42d.exe AddInProcess32.exe PID 2064 wrote to memory of 2584 2064 75f728fa692347e096386acd19a5da9b02dca372b66918be7171c522d9c6b42d.exe AddInProcess32.exe PID 2064 wrote to memory of 2584 2064 75f728fa692347e096386acd19a5da9b02dca372b66918be7171c522d9c6b42d.exe AddInProcess32.exe PID 2064 wrote to memory of 2584 2064 75f728fa692347e096386acd19a5da9b02dca372b66918be7171c522d9c6b42d.exe AddInProcess32.exe PID 2064 wrote to memory of 2584 2064 75f728fa692347e096386acd19a5da9b02dca372b66918be7171c522d9c6b42d.exe AddInProcess32.exe PID 2064 wrote to memory of 2584 2064 75f728fa692347e096386acd19a5da9b02dca372b66918be7171c522d9c6b42d.exe AddInProcess32.exe PID 2064 wrote to memory of 2584 2064 75f728fa692347e096386acd19a5da9b02dca372b66918be7171c522d9c6b42d.exe AddInProcess32.exe PID 2064 wrote to memory of 2584 2064 75f728fa692347e096386acd19a5da9b02dca372b66918be7171c522d9c6b42d.exe AddInProcess32.exe PID 2584 wrote to memory of 2484 2584 AddInProcess32.exe Microsoft Office Proofing (English) 2010.exe PID 2584 wrote to memory of 2484 2584 AddInProcess32.exe Microsoft Office Proofing (English) 2010.exe PID 2584 wrote to memory of 2484 2584 AddInProcess32.exe Microsoft Office Proofing (English) 2010.exe PID 2584 wrote to memory of 2484 2584 AddInProcess32.exe Microsoft Office Proofing (English) 2010.exe PID 2584 wrote to memory of 2500 2584 AddInProcess32.exe cmd.exe PID 2584 wrote to memory of 2500 2584 AddInProcess32.exe cmd.exe PID 2584 wrote to memory of 2500 2584 AddInProcess32.exe cmd.exe PID 2584 wrote to memory of 2500 2584 AddInProcess32.exe cmd.exe PID 2500 wrote to memory of 2888 2500 cmd.exe PING.EXE PID 2500 wrote to memory of 2888 2500 cmd.exe PING.EXE PID 2500 wrote to memory of 2888 2500 cmd.exe PING.EXE PID 2500 wrote to memory of 2888 2500 cmd.exe PING.EXE PID 2500 wrote to memory of 2764 2500 cmd.exe cmd.exe PID 2500 wrote to memory of 2764 2500 cmd.exe cmd.exe PID 2500 wrote to memory of 2764 2500 cmd.exe cmd.exe PID 2500 wrote to memory of 2764 2500 cmd.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\75f728fa692347e096386acd19a5da9b02dca372b66918be7171c522d9c6b42d.exe"C:\Users\Admin\AppData\Local\Temp\75f728fa692347e096386acd19a5da9b02dca372b66918be7171c522d9c6b42d.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Maps connected drives based on registry
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office Proofing (English) 2010.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office Proofing (English) 2010.exe"3⤵
- Executes dropped EXE
PID:2484
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Roaming\del.bat3⤵
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\SysWOW64\PING.EXEping localhost -n 34⤵
- Runs ping.exe
PID:2888
-
-
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Roaming\del.bat"4⤵PID:2764
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
119B
MD5090c838b290ce94aec6f5025eb49d216
SHA1cceb7486d7e6a96ae98e6d9794d3d52857080189
SHA2568db0f0d6b648808cf96ebd007cf6f48a96c14d5357352a09a4aaf19854e8dc64
SHA512497f99d07e88f75c1657254479607c2338727f95d7b4e531ad5735c2b160bd4a10854b82bc175d1b00e1ee150de8835538493902603348f66dc465953ace73b2
-
Filesize
41KB
MD56a673bfc3b67ae9782cb31af2f234c68
SHA17544e89566d91e84e3cd437b9a073e5f6b56566e
SHA256978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e
SHA51272c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39