Analysis

  • max time kernel
    108s
  • max time network
    113s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 18:11

General

  • Target

    bc5ccf5c2fd07b5e724993a96c922bad98357f011cf4333aef2099f0d6cb5088.exe

  • Size

    3.7MB

  • MD5

    3cb35ccc14e1bbfa6ff120d9bc2f8629

  • SHA1

    58ba6d9316a4084d53623ebca6481f8a6beb71b2

  • SHA256

    bc5ccf5c2fd07b5e724993a96c922bad98357f011cf4333aef2099f0d6cb5088

  • SHA512

    c4feee8608e3e01dffb8415913151566e551d03c2876f4920a382cd735d4c81994603c8ee7c0d279072307ef7d4517fadf552ba1cf3868da1bf22eb42a60f54e

  • SSDEEP

    98304:D1YOFli1j5PODJSbb6XEuOZ6a0IpEiNMENTUe7:pYOFli95P4JSfT/6yEiNKe7

Malware Config

Signatures

  • PandaStealer

    Panda Stealer is a fork of CollectorProject Stealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc5ccf5c2fd07b5e724993a96c922bad98357f011cf4333aef2099f0d6cb5088.exe
    "C:\Users\Admin\AppData\Local\Temp\bc5ccf5c2fd07b5e724993a96c922bad98357f011cf4333aef2099f0d6cb5088.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1460

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1460-54-0x0000000001170000-0x00000000019F6000-memory.dmp
    Filesize

    8.5MB

  • memory/1460-55-0x0000000001170000-0x00000000019F6000-memory.dmp
    Filesize

    8.5MB

  • memory/1460-56-0x0000000077BB0000-0x0000000077D30000-memory.dmp
    Filesize

    1.5MB

  • memory/1460-57-0x0000000077BB0000-0x0000000077D30000-memory.dmp
    Filesize

    1.5MB

  • memory/1460-58-0x0000000001170000-0x00000000019F6000-memory.dmp
    Filesize

    8.5MB

  • memory/1460-59-0x0000000075F81000-0x0000000075F83000-memory.dmp
    Filesize

    8KB

  • memory/1460-60-0x0000000001170000-0x00000000019F6000-memory.dmp
    Filesize

    8.5MB

  • memory/1460-61-0x0000000077BB0000-0x0000000077D30000-memory.dmp
    Filesize

    1.5MB