Analysis

  • max time kernel
    149s
  • max time network
    118s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    19-07-2020 19:45

General

  • Target

    pandabanker_2.6.2.vir.exe

  • Size

    92KB

  • MD5

    35759acd799f951b8beef86311bd9b77

  • SHA1

    835e0b085afe038d013b2bd1675a1dd6b89c9949

  • SHA256

    94c1b963cc2b06ec91490e557ded99ecfc04d336eea26fdb2f4253a0cfa3ed81

  • SHA512

    f06c2e33e947b3a24e368b30b9f129007c247b6b08ffe324fb3a34a004e9fa9c9edb426a4cbbd423a76a1eeba054d062d0a8eae87752416987d165bbc6511fa6

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious behavior: EnumeratesProcesses 316 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\pandabanker_2.6.2.vir.exe
    "C:\Users\Admin\AppData\Local\Temp\pandabanker_2.6.2.vir.exe"
    1⤵
    • Identifies Wine through registry keys
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3100
    • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\DC\Security\favicons.exe
      "C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\DC\Security\favicons.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3896
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\SysWOW64\svchost.exe -k netsvcs
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        PID:3324
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\SysWOW64\svchost.exe -k netsvcs
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3928
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\upd29d8af9b.bat"
      2⤵
        PID:3312

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Virtualization/Sandbox Evasion

    1
    T1497

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\upd29d8af9b.bat
    • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\DC\Security\favicons.exe
    • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\DC\Security\favicons.exe
    • memory/3312-3-0x0000000000000000-mapping.dmp
    • memory/3324-4-0x0000000000000000-mapping.dmp
    • memory/3896-0-0x0000000000000000-mapping.dmp
    • memory/3928-5-0x0000000000000000-mapping.dmp