General

  • Target

    7d7d9a9df8b8ffd0a0c652a3d41b9a5352efb19424e42942aaf26196c9698019

  • Size

    28KB

  • Sample

    220301-mmv4qshgd2

  • MD5

    eb8385915f68d5fbbf7c0c05e480a999

  • SHA1

    a72734fcddbad58308d91274ad444a5b1d970c21

  • SHA256

    7d7d9a9df8b8ffd0a0c652a3d41b9a5352efb19424e42942aaf26196c9698019

  • SHA512

    f75fbebb4583e356e5071b187fd956067f029c46ad2c2b8e300d6d5bfacdce0690abf19b29743f8c6d09dd7e389e5d11067c5292b074d5017f7a444f1770d736

Malware Config

Targets

    • Target

      7d7d9a9df8b8ffd0a0c652a3d41b9a5352efb19424e42942aaf26196c9698019

    • Size

      28KB

    • MD5

      eb8385915f68d5fbbf7c0c05e480a999

    • SHA1

      a72734fcddbad58308d91274ad444a5b1d970c21

    • SHA256

      7d7d9a9df8b8ffd0a0c652a3d41b9a5352efb19424e42942aaf26196c9698019

    • SHA512

      f75fbebb4583e356e5071b187fd956067f029c46ad2c2b8e300d6d5bfacdce0690abf19b29743f8c6d09dd7e389e5d11067c5292b074d5017f7a444f1770d736

    • Modifies WinLogon for persistence

    • SaintBot

      Saint Bot is a malware dropper being used to deliver secondary payloads such as information stealers.

    • SaintBot Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Nirsoft

    • Executes dropped EXE

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Impair Defenses

1
T1562

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Impact

Service Stop

1
T1489

Tasks