Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    19-07-2020 19:36

General

  • Target

    pandabanker_2.3.1.vir.exe

  • Size

    203KB

  • MD5

    7e986d3db3f08640ce7515c67514b491

  • SHA1

    18accea914ac794731532d236cd4f6e75a9f4d49

  • SHA256

    7eb56d98f341b98164b70f34d5f4008a07f3fe9d02943ddc7edeacb05f6dd5ef

  • SHA512

    1f89a4a323b9018220ee843c9568f9a218d4395b341b28cd93a7d3f828ab2d7873c17831a997810a14223769e07cb861d7a9a691f4fe2ac14ce87bba517b2fa3

Malware Config

Signatures

  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of WriteProcessMemory 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 264 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

Processes

  • C:\Users\Admin\AppData\Local\Temp\pandabanker_2.3.1.vir.exe
    "C:\Users\Admin\AppData\Local\Temp\pandabanker_2.3.1.vir.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    PID:2788
    • C:\Users\Admin\AppData\Local\Temp\pandabanker_2.3.1.vir.exe
      "C:\Users\Admin\AppData\Local\Temp\pandabanker_2.3.1.vir.exe"
      2⤵
      • Checks BIOS information in registry
      • Identifies Wine through registry keys
      • Suspicious use of WriteProcessMemory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1816
      • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\DC\Security\sessionCheckpoints.exe
        "C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\DC\Security\sessionCheckpoints.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        • Suspicious use of SetThreadContext
        • Executes dropped EXE
        PID:3820
        • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\DC\Security\sessionCheckpoints.exe
          "C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\DC\Security\sessionCheckpoints.exe"
          4⤵
          • Executes dropped EXE
          PID:3912
        • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\DC\Security\sessionCheckpoints.exe
          "C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\DC\Security\sessionCheckpoints.exe"
          4⤵
          • Executes dropped EXE
          PID:3928
        • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\DC\Security\sessionCheckpoints.exe
          "C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\DC\Security\sessionCheckpoints.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          • Executes dropped EXE
          PID:3868
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\SysWOW64\svchost.exe -k netsvcs
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Adds Run key to start application
            PID:3456
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\SysWOW64\svchost.exe -k netsvcs
            5⤵
              PID:2520
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\upd973a4f8e.bat"
          3⤵
            PID:3448

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Virtualization/Sandbox Evasion

      4
      T1497

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      5
      T1012

      System Information Discovery

      1
      T1082

      Virtualization/Sandbox Evasion

      4
      T1497

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\upd973a4f8e.bat
      • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\DC\Security\sessionCheckpoints.exe
      • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\DC\Security\sessionCheckpoints.exe
      • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\DC\Security\sessionCheckpoints.exe
      • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\DC\Security\sessionCheckpoints.exe
      • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\DC\Security\sessionCheckpoints.exe
      • memory/1816-0-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/1816-2-0x0000000000400000-0x0000000000424000-memory.dmp
        Filesize

        144KB

      • memory/1816-1-0x000000000040C7C9-mapping.dmp
      • memory/2520-14-0x0000000000000000-mapping.dmp
      • memory/3448-12-0x0000000000000000-mapping.dmp
      • memory/3456-13-0x0000000000000000-mapping.dmp
      • memory/3820-3-0x0000000000000000-mapping.dmp
      • memory/3868-9-0x000000000040C7C9-mapping.dmp