General

  • Target

    9e160d32d727b4b12519156e8ba8d8ef0f4b697343644bea02bfe87bfa0f5e78

  • Size

    3.0MB

  • Sample

    230129-rkqhpaaf56

  • MD5

    1f940e2f51ca26ed781279ef62c15ed6

  • SHA1

    0128493a43ce13652709628437f7142abe60b16b

  • SHA256

    9e160d32d727b4b12519156e8ba8d8ef0f4b697343644bea02bfe87bfa0f5e78

  • SHA512

    3850bf301d8b925e9fb6c687c552af6d1e81931a9b2a365da0c701fae604457ef9dd287c5648c825e4e2fb522a0f280484c8ff5af745c446a82eaa360ae0f690

  • SSDEEP

    49152:bXz+O50P0qdjy98BXzqPmb07DWkUdbnMxPucadyh5yLAd2TJwWpCRJltFhjW78Qx:bXz+UQxxyqBj4JDWkURi2caobCwWATir

Malware Config

Targets

    • Target

      9e160d32d727b4b12519156e8ba8d8ef0f4b697343644bea02bfe87bfa0f5e78

    • Size

      3.0MB

    • MD5

      1f940e2f51ca26ed781279ef62c15ed6

    • SHA1

      0128493a43ce13652709628437f7142abe60b16b

    • SHA256

      9e160d32d727b4b12519156e8ba8d8ef0f4b697343644bea02bfe87bfa0f5e78

    • SHA512

      3850bf301d8b925e9fb6c687c552af6d1e81931a9b2a365da0c701fae604457ef9dd287c5648c825e4e2fb522a0f280484c8ff5af745c446a82eaa360ae0f690

    • SSDEEP

      49152:bXz+O50P0qdjy98BXzqPmb07DWkUdbnMxPucadyh5yLAd2TJwWpCRJltFhjW78Qx:bXz+UQxxyqBj4JDWkURi2caobCwWATir

    • Banload

      Banload variants download malicious files, then install and execute the files.

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks