Analysis
-
max time kernel
52s -
max time network
50s -
platform
windows7_x64 -
resource
win7-20220331-en -
submitted
30-03-2022 02:11
Static task
static1
Behavioral task
behavioral1
Sample
113d72ee9b8799d507cde23c44fa2b97e31dbbb141f2c8d6b0bdd157da628c66.exe
Resource
win7-20220331-en
Behavioral task
behavioral2
Sample
113d72ee9b8799d507cde23c44fa2b97e31dbbb141f2c8d6b0bdd157da628c66.exe
Resource
win10v2004-20220331-en
General
-
Target
113d72ee9b8799d507cde23c44fa2b97e31dbbb141f2c8d6b0bdd157da628c66.exe
-
Size
1.2MB
-
MD5
9b2734137accced6a1c34e28ffe9e907
-
SHA1
11de47bc139e4232eb6933075a457e2782fbecd8
-
SHA256
113d72ee9b8799d507cde23c44fa2b97e31dbbb141f2c8d6b0bdd157da628c66
-
SHA512
eb52ceb42180215d85c2ddaf72a60ab1346c267b0ef9ca25fbc1ad15d766f6097cec432a84f06555b7dfc11a7c6dcec3aac75cad5d15e117c8e37eeda6215e9d
Malware Config
Signatures
-
Panda Stealer Payload 5 IoCs
resource yara_rule behavioral1/memory/1952-63-0x0000000000400000-0x00000000004AD000-memory.dmp family_pandastealer behavioral1/memory/1952-65-0x0000000000400000-0x00000000004AD000-memory.dmp family_pandastealer behavioral1/memory/1952-70-0x0000000000400000-0x00000000004AD000-memory.dmp family_pandastealer behavioral1/memory/1952-68-0x000000000045DDB5-mapping.dmp family_pandastealer behavioral1/memory/1952-67-0x0000000000400000-0x00000000004AD000-memory.dmp family_pandastealer -
PandaStealer
Panda Stealer is a fork of CollectorProject Stealer written in C++.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 113d72ee9b8799d507cde23c44fa2b97e31dbbb141f2c8d6b0bdd157da628c66.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 113d72ee9b8799d507cde23c44fa2b97e31dbbb141f2c8d6b0bdd157da628c66.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 113d72ee9b8799d507cde23c44fa2b97e31dbbb141f2c8d6b0bdd157da628c66.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 113d72ee9b8799d507cde23c44fa2b97e31dbbb141f2c8d6b0bdd157da628c66.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1444 set thread context of 1952 1444 113d72ee9b8799d507cde23c44fa2b97e31dbbb141f2c8d6b0bdd157da628c66.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1232 1952 WerFault.exe 31 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1684 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1444 113d72ee9b8799d507cde23c44fa2b97e31dbbb141f2c8d6b0bdd157da628c66.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1444 113d72ee9b8799d507cde23c44fa2b97e31dbbb141f2c8d6b0bdd157da628c66.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1444 wrote to memory of 1684 1444 113d72ee9b8799d507cde23c44fa2b97e31dbbb141f2c8d6b0bdd157da628c66.exe 29 PID 1444 wrote to memory of 1684 1444 113d72ee9b8799d507cde23c44fa2b97e31dbbb141f2c8d6b0bdd157da628c66.exe 29 PID 1444 wrote to memory of 1684 1444 113d72ee9b8799d507cde23c44fa2b97e31dbbb141f2c8d6b0bdd157da628c66.exe 29 PID 1444 wrote to memory of 1684 1444 113d72ee9b8799d507cde23c44fa2b97e31dbbb141f2c8d6b0bdd157da628c66.exe 29 PID 1444 wrote to memory of 1952 1444 113d72ee9b8799d507cde23c44fa2b97e31dbbb141f2c8d6b0bdd157da628c66.exe 31 PID 1444 wrote to memory of 1952 1444 113d72ee9b8799d507cde23c44fa2b97e31dbbb141f2c8d6b0bdd157da628c66.exe 31 PID 1444 wrote to memory of 1952 1444 113d72ee9b8799d507cde23c44fa2b97e31dbbb141f2c8d6b0bdd157da628c66.exe 31 PID 1444 wrote to memory of 1952 1444 113d72ee9b8799d507cde23c44fa2b97e31dbbb141f2c8d6b0bdd157da628c66.exe 31 PID 1444 wrote to memory of 1952 1444 113d72ee9b8799d507cde23c44fa2b97e31dbbb141f2c8d6b0bdd157da628c66.exe 31 PID 1444 wrote to memory of 1952 1444 113d72ee9b8799d507cde23c44fa2b97e31dbbb141f2c8d6b0bdd157da628c66.exe 31 PID 1444 wrote to memory of 1952 1444 113d72ee9b8799d507cde23c44fa2b97e31dbbb141f2c8d6b0bdd157da628c66.exe 31 PID 1444 wrote to memory of 1952 1444 113d72ee9b8799d507cde23c44fa2b97e31dbbb141f2c8d6b0bdd157da628c66.exe 31 PID 1444 wrote to memory of 1952 1444 113d72ee9b8799d507cde23c44fa2b97e31dbbb141f2c8d6b0bdd157da628c66.exe 31 PID 1444 wrote to memory of 1952 1444 113d72ee9b8799d507cde23c44fa2b97e31dbbb141f2c8d6b0bdd157da628c66.exe 31 PID 1952 wrote to memory of 1232 1952 113d72ee9b8799d507cde23c44fa2b97e31dbbb141f2c8d6b0bdd157da628c66.exe 32 PID 1952 wrote to memory of 1232 1952 113d72ee9b8799d507cde23c44fa2b97e31dbbb141f2c8d6b0bdd157da628c66.exe 32 PID 1952 wrote to memory of 1232 1952 113d72ee9b8799d507cde23c44fa2b97e31dbbb141f2c8d6b0bdd157da628c66.exe 32 PID 1952 wrote to memory of 1232 1952 113d72ee9b8799d507cde23c44fa2b97e31dbbb141f2c8d6b0bdd157da628c66.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\113d72ee9b8799d507cde23c44fa2b97e31dbbb141f2c8d6b0bdd157da628c66.exe"C:\Users\Admin\AppData\Local\Temp\113d72ee9b8799d507cde23c44fa2b97e31dbbb141f2c8d6b0bdd157da628c66.exe"1⤵
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dvZaNmnT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB3E5.tmp"2⤵
- Creates scheduled task(s)
PID:1684
-
-
C:\Users\Admin\AppData\Local\Temp\113d72ee9b8799d507cde23c44fa2b97e31dbbb141f2c8d6b0bdd157da628c66.exe"{path}"2⤵
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1952 -s 1363⤵
- Program crash
PID:1232
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5133f99a04a4e73255cc9456503c8dfce
SHA1fb642e11b9af19e700a94607dda2f242c58eb5d8
SHA25647fa0f64a69523472690c1b2b4f6a00f20f34d63d98dd9531ac6149e3a662818
SHA512c27e312bf89559ff88d6cf412fb6a816e884759c4697530deb22f011544a24e4d52e7fcfcfa734644faa407bf85a285a17b9d718bfa2f94ee023942c314fc1df