Analysis
-
max time kernel
4294181s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20220223-en -
submitted
28-02-2022 03:21
Static task
static1
Behavioral task
behavioral1
Sample
fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe
Resource
win7-20220223-en
Behavioral task
behavioral2
Sample
fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe
Resource
win10v2004-en-20220113
General
-
Target
fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe
-
Size
365KB
-
MD5
2371d432700a7e1f9c070a6e97fdb634
-
SHA1
00d6c66ab2fd1810628d13980cc73275884933b1
-
SHA256
fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e
-
SHA512
423e76393e65defab5cdaef0c2a3249cadfbd3413d6763db8428e3a6a13e2a880c6a93cba35cf783ccc126b26bcd3e6ad6bf3059be94ca0d3798b75b51c4e7e5
Malware Config
Signatures
-
SaintBot Payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/900-101-0x0000000000080000-0x000000000008B000-memory.dmp family_saintbot -
Executes dropped EXE 2 IoCs
Processes:
Google Chrome.exeGoogle Chrome.exepid process 1988 Google Chrome.exe 1764 Google Chrome.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2004 cmd.exe -
Drops startup file 2 IoCs
Processes:
fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exeGoogle Chrome.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Google Chrome.exe fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Google Chrome.exe Google Chrome.exe -
Loads dropped DLL 4 IoCs
Processes:
fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exeGoogle Chrome.exeGoogle Chrome.exedfrgui.exepid process 1108 fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe 1988 Google Chrome.exe 1764 Google Chrome.exe 900 dfrgui.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
dfrgui.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1405931862-909307831-4085185274-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Local\\zzAdmin\\Admin.vbs" dfrgui.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Maps connected drives based on registry 3 TTPs 6 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
dfrgui.exefa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exeGoogle Chrome.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum dfrgui.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\start /b "" cmd /c del "%~f0"&exit /b dfrgui.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\start /b "" cmd /c del "%~f0"&exit /b fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum Google Chrome.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\start /b "" cmd /c del "%~f0"&exit /b Google Chrome.exe -
Drops file in System32 directory 1 IoCs
Processes:
dfrgui.exedescription ioc process File opened for modification C:\Windows\SysWOW64\dfrgui.exe dfrgui.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exeGoogle Chrome.exedescription pid process target process PID 1636 set thread context of 1108 1636 fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe PID 1988 set thread context of 1764 1988 Google Chrome.exe Google Chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
dfrgui.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 dfrgui.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dfrgui.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exeGoogle Chrome.exeGoogle Chrome.exepid process 1636 fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe 1636 fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe 1636 fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe 1636 fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe 1988 Google Chrome.exe 1988 Google Chrome.exe 1988 Google Chrome.exe 1988 Google Chrome.exe 1764 Google Chrome.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exeGoogle Chrome.exedescription pid process Token: SeDebugPrivilege 1636 fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe Token: SeDebugPrivilege 1988 Google Chrome.exe -
Suspicious use of WriteProcessMemory 56 IoCs
Processes:
fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exefa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.execmd.exeGoogle Chrome.exeGoogle Chrome.exedfrgui.exedescription pid process target process PID 1636 wrote to memory of 1108 1636 fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe PID 1636 wrote to memory of 1108 1636 fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe PID 1636 wrote to memory of 1108 1636 fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe PID 1636 wrote to memory of 1108 1636 fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe PID 1636 wrote to memory of 1108 1636 fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe PID 1636 wrote to memory of 1108 1636 fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe PID 1636 wrote to memory of 1108 1636 fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe PID 1636 wrote to memory of 1108 1636 fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe PID 1636 wrote to memory of 1108 1636 fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe PID 1636 wrote to memory of 1108 1636 fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe PID 1636 wrote to memory of 1108 1636 fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe PID 1636 wrote to memory of 1108 1636 fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe PID 1636 wrote to memory of 1108 1636 fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe PID 1636 wrote to memory of 1108 1636 fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe PID 1108 wrote to memory of 1988 1108 fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe Google Chrome.exe PID 1108 wrote to memory of 1988 1108 fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe Google Chrome.exe PID 1108 wrote to memory of 1988 1108 fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe Google Chrome.exe PID 1108 wrote to memory of 1988 1108 fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe Google Chrome.exe PID 1108 wrote to memory of 1988 1108 fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe Google Chrome.exe PID 1108 wrote to memory of 1988 1108 fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe Google Chrome.exe PID 1108 wrote to memory of 1988 1108 fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe Google Chrome.exe PID 1108 wrote to memory of 2004 1108 fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe cmd.exe PID 1108 wrote to memory of 2004 1108 fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe cmd.exe PID 1108 wrote to memory of 2004 1108 fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe cmd.exe PID 1108 wrote to memory of 2004 1108 fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe cmd.exe PID 2004 wrote to memory of 956 2004 cmd.exe PING.EXE PID 2004 wrote to memory of 956 2004 cmd.exe PING.EXE PID 2004 wrote to memory of 956 2004 cmd.exe PING.EXE PID 2004 wrote to memory of 956 2004 cmd.exe PING.EXE PID 2004 wrote to memory of 1380 2004 cmd.exe cmd.exe PID 2004 wrote to memory of 1380 2004 cmd.exe cmd.exe PID 2004 wrote to memory of 1380 2004 cmd.exe cmd.exe PID 2004 wrote to memory of 1380 2004 cmd.exe cmd.exe PID 1988 wrote to memory of 1764 1988 Google Chrome.exe Google Chrome.exe PID 1988 wrote to memory of 1764 1988 Google Chrome.exe Google Chrome.exe PID 1988 wrote to memory of 1764 1988 Google Chrome.exe Google Chrome.exe PID 1988 wrote to memory of 1764 1988 Google Chrome.exe Google Chrome.exe PID 1988 wrote to memory of 1764 1988 Google Chrome.exe Google Chrome.exe PID 1988 wrote to memory of 1764 1988 Google Chrome.exe Google Chrome.exe PID 1988 wrote to memory of 1764 1988 Google Chrome.exe Google Chrome.exe PID 1988 wrote to memory of 1764 1988 Google Chrome.exe Google Chrome.exe PID 1988 wrote to memory of 1764 1988 Google Chrome.exe Google Chrome.exe PID 1988 wrote to memory of 1764 1988 Google Chrome.exe Google Chrome.exe PID 1988 wrote to memory of 1764 1988 Google Chrome.exe Google Chrome.exe PID 1988 wrote to memory of 1764 1988 Google Chrome.exe Google Chrome.exe PID 1988 wrote to memory of 1764 1988 Google Chrome.exe Google Chrome.exe PID 1988 wrote to memory of 1764 1988 Google Chrome.exe Google Chrome.exe PID 1764 wrote to memory of 900 1764 Google Chrome.exe dfrgui.exe PID 1764 wrote to memory of 900 1764 Google Chrome.exe dfrgui.exe PID 1764 wrote to memory of 900 1764 Google Chrome.exe dfrgui.exe PID 1764 wrote to memory of 900 1764 Google Chrome.exe dfrgui.exe PID 1764 wrote to memory of 900 1764 Google Chrome.exe dfrgui.exe PID 900 wrote to memory of 1480 900 dfrgui.exe schtasks.exe PID 900 wrote to memory of 1480 900 dfrgui.exe schtasks.exe PID 900 wrote to memory of 1480 900 dfrgui.exe schtasks.exe PID 900 wrote to memory of 1480 900 dfrgui.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe"C:\Users\Admin\AppData\Local\Temp\fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Users\Admin\AppData\Local\Temp\fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe"C:\Users\Admin\AppData\Local\Temp\fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.exe"2⤵
- Drops startup file
- Loads dropped DLL
- Maps connected drives based on registry
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Google Chrome.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Google Chrome.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Google Chrome.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Google Chrome.exe"4⤵
- Executes dropped EXE
- Drops startup file
- Loads dropped DLL
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SysWOW64\dfrgui.exe"C:\Windows\system32\dfrgui.exe"5⤵
- Loads dropped DLL
- Adds Run key to start application
- Maps connected drives based on registry
- Drops file in System32 directory
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc minute /mo 5 /tn "Update" /tr "%SYSTEMDRIVE%\Users\%USERNAME%\AppData\Local\zz%USERNAME%\%USERNAME%.vbs" /F6⤵
- Creates scheduled task(s)
PID:1480
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Roaming\del.bat3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\SysWOW64\PING.EXEping localhost -n 34⤵
- Runs ping.exe
PID:956
-
-
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Roaming\del.bat"4⤵PID:1380
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d124f55b9393c976963407dff51ffa79
SHA12c7bbedd79791bfb866898c85b504186db610b5d
SHA256ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef
SHA512278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06
-
MD5
2371d432700a7e1f9c070a6e97fdb634
SHA100d6c66ab2fd1810628d13980cc73275884933b1
SHA256fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e
SHA512423e76393e65defab5cdaef0c2a3249cadfbd3413d6763db8428e3a6a13e2a880c6a93cba35cf783ccc126b26bcd3e6ad6bf3059be94ca0d3798b75b51c4e7e5
-
MD5
2371d432700a7e1f9c070a6e97fdb634
SHA100d6c66ab2fd1810628d13980cc73275884933b1
SHA256fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e
SHA512423e76393e65defab5cdaef0c2a3249cadfbd3413d6763db8428e3a6a13e2a880c6a93cba35cf783ccc126b26bcd3e6ad6bf3059be94ca0d3798b75b51c4e7e5
-
MD5
2371d432700a7e1f9c070a6e97fdb634
SHA100d6c66ab2fd1810628d13980cc73275884933b1
SHA256fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e
SHA512423e76393e65defab5cdaef0c2a3249cadfbd3413d6763db8428e3a6a13e2a880c6a93cba35cf783ccc126b26bcd3e6ad6bf3059be94ca0d3798b75b51c4e7e5
-
MD5
3cab16dc2dda957c961199f59d228496
SHA1b2452abc6c3807f95e1d75cf592d681bb6f8345e
SHA256962ef8461518bd61822e85ed350d9588a1bdcf937ae4472ad3ce5e0f282a1e4f
SHA512e72fac5e3fd2d33dafc3c88db72a20517d47dc23eb76b100ca630193a613bc1df9272a0d7294633d1299df02dbc972f26fb7d47e91add30ef967b626cf091ba7
-
MD5
d124f55b9393c976963407dff51ffa79
SHA12c7bbedd79791bfb866898c85b504186db610b5d
SHA256ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef
SHA512278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06
-
MD5
d124f55b9393c976963407dff51ffa79
SHA12c7bbedd79791bfb866898c85b504186db610b5d
SHA256ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef
SHA512278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06
-
MD5
2371d432700a7e1f9c070a6e97fdb634
SHA100d6c66ab2fd1810628d13980cc73275884933b1
SHA256fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e
SHA512423e76393e65defab5cdaef0c2a3249cadfbd3413d6763db8428e3a6a13e2a880c6a93cba35cf783ccc126b26bcd3e6ad6bf3059be94ca0d3798b75b51c4e7e5
-
MD5
2371d432700a7e1f9c070a6e97fdb634
SHA100d6c66ab2fd1810628d13980cc73275884933b1
SHA256fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e
SHA512423e76393e65defab5cdaef0c2a3249cadfbd3413d6763db8428e3a6a13e2a880c6a93cba35cf783ccc126b26bcd3e6ad6bf3059be94ca0d3798b75b51c4e7e5