General

  • Target

    b6e34665dd0d045c2c79bf3148f34da0b877514a6b083b7c8c7e2577362463b3

  • Size

    286KB

  • Sample

    240410-q12efshg26

  • MD5

    ae37c9bfa13df2a6353039fe6e7a54e7

  • SHA1

    c99c15bd925d9364b5101f490bdcb05e3227b2cf

  • SHA256

    b6e34665dd0d045c2c79bf3148f34da0b877514a6b083b7c8c7e2577362463b3

  • SHA512

    e3479b662caac02be072fcec2ac1bba54c3a0a2d78df62d747708f42fc67f8cabe1242180bee744895e1f24506c03bfda337e37e080ee7bb3e44e77de451fdde

  • SSDEEP

    6144:z8VeNC4tR5LRKate2VeurF6sdLDpvadak:z8VyC4lFKZ2VlpHaYk

Malware Config

Targets

    • Target

      b6e34665dd0d045c2c79bf3148f34da0b877514a6b083b7c8c7e2577362463b3

    • Size

      286KB

    • MD5

      ae37c9bfa13df2a6353039fe6e7a54e7

    • SHA1

      c99c15bd925d9364b5101f490bdcb05e3227b2cf

    • SHA256

      b6e34665dd0d045c2c79bf3148f34da0b877514a6b083b7c8c7e2577362463b3

    • SHA512

      e3479b662caac02be072fcec2ac1bba54c3a0a2d78df62d747708f42fc67f8cabe1242180bee744895e1f24506c03bfda337e37e080ee7bb3e44e77de451fdde

    • SSDEEP

      6144:z8VeNC4tR5LRKate2VeurF6sdLDpvadak:z8VyC4lFKZ2VlpHaYk

    • SaintBot

      Saint Bot is a malware dropper being used to deliver secondary payloads such as information stealers.

    • SaintBot payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Tasks