Resubmissions

17-02-2024 06:01

240217-gq6rrace36 10

07-02-2023 05:59

230207-gp1t4shf45 10

Analysis

  • max time kernel
    210s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07-02-2023 05:59

General

  • Target

    MidNight - CRACKED.exe

  • Size

    1.0MB

  • MD5

    58ca1e23ef8de741043ccb41431b091a

  • SHA1

    aca6ff224cc2d42dc14d66123bc018a10cd27445

  • SHA256

    e52afa16e426ed5b530dc3fc1bcac33dc99ca772ff841b7c0bbbf93e4e7c7fed

  • SHA512

    ba90b03bb76b45f79824d8ff415872f3a230b2dd0d50cf644938b2179d16d7dc09ffe5aa048cad089229ba84f7dd8167af747c98d0b6c70eb24208cd8e867c56

  • SSDEEP

    24576:rTbBv5rUWXm04zMPIPhA53hJTB4tniG+tNd7:1B3m7/50NWt+/t

Malware Config

Signatures

  • Panda Stealer payload 5 IoCs
  • PandaStealer

    Panda Stealer is a fork of CollectorProject Stealer written in C++.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MidNight - CRACKED.exe
    "C:\Users\Admin\AppData\Local\Temp\MidNight - CRACKED.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Users\Admin\AppData\Local\Temp\10yPnSco9W4zfRozfL41HdUHsAscfkda.exe
      "C:\Users\Admin\AppData\Local\Temp\10yPnSco9W4zfRozfL41HdUHsAscfkda.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:892
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
    1⤵
    • Suspicious use of FindShellTrayWindow
    PID:1328
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1692

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\10yPnSco9W4zfRozfL41HdUHsAscfkda.exe
    Filesize

    632KB

    MD5

    e249bcd1e893795c71351bf62480c6b6

    SHA1

    e92158f135788d0916f2e293011b3568d498c092

    SHA256

    b15a74b64a63a348919203a024f8c8aa715c2ff21685e26da14f1be4a00520c5

    SHA512

    8bfc855dc917a098f3795ef11815593ab29f02db7d219bfcc25a4ddc957f0e0ee0dc44c18fb3f50c9c11f89f3cc71f8aafb7ee1208429f7ee3bc492cc51d5a91

  • C:\Users\Admin\AppData\Local\Temp\10yPnSco9W4zfRozfL41HdUHsAscfkda.exe
    Filesize

    632KB

    MD5

    e249bcd1e893795c71351bf62480c6b6

    SHA1

    e92158f135788d0916f2e293011b3568d498c092

    SHA256

    b15a74b64a63a348919203a024f8c8aa715c2ff21685e26da14f1be4a00520c5

    SHA512

    8bfc855dc917a098f3795ef11815593ab29f02db7d219bfcc25a4ddc957f0e0ee0dc44c18fb3f50c9c11f89f3cc71f8aafb7ee1208429f7ee3bc492cc51d5a91

  • C:\Users\Admin\AppData\Local\Temp\night.jpg
    Filesize

    206KB

    MD5

    df04e5d97b4f113febcc037aae0fe6a5

    SHA1

    3dd1f95edc40395d1984542f5daef9ea53c0925c

    SHA256

    41419008feab09129aec758571984915fbbc191c517a58b9245df86b86820450

    SHA512

    85c54de7e2121df1a94f7128cf1c5723c07f5b09ae61d8f63a7398df292e0d54eef87d9a39a0c8d8dd22b9a7883dc52eeda388b11aab21d06365267a55b85b2a

  • \Users\Admin\AppData\Local\Temp\10yPnSco9W4zfRozfL41HdUHsAscfkda.exe
    Filesize

    632KB

    MD5

    e249bcd1e893795c71351bf62480c6b6

    SHA1

    e92158f135788d0916f2e293011b3568d498c092

    SHA256

    b15a74b64a63a348919203a024f8c8aa715c2ff21685e26da14f1be4a00520c5

    SHA512

    8bfc855dc917a098f3795ef11815593ab29f02db7d219bfcc25a4ddc957f0e0ee0dc44c18fb3f50c9c11f89f3cc71f8aafb7ee1208429f7ee3bc492cc51d5a91

  • \Users\Admin\AppData\Local\Temp\10yPnSco9W4zfRozfL41HdUHsAscfkda.exe
    Filesize

    632KB

    MD5

    e249bcd1e893795c71351bf62480c6b6

    SHA1

    e92158f135788d0916f2e293011b3568d498c092

    SHA256

    b15a74b64a63a348919203a024f8c8aa715c2ff21685e26da14f1be4a00520c5

    SHA512

    8bfc855dc917a098f3795ef11815593ab29f02db7d219bfcc25a4ddc957f0e0ee0dc44c18fb3f50c9c11f89f3cc71f8aafb7ee1208429f7ee3bc492cc51d5a91

  • \Users\Admin\AppData\Local\Temp\10yPnSco9W4zfRozfL41HdUHsAscfkda.exe
    Filesize

    632KB

    MD5

    e249bcd1e893795c71351bf62480c6b6

    SHA1

    e92158f135788d0916f2e293011b3568d498c092

    SHA256

    b15a74b64a63a348919203a024f8c8aa715c2ff21685e26da14f1be4a00520c5

    SHA512

    8bfc855dc917a098f3795ef11815593ab29f02db7d219bfcc25a4ddc957f0e0ee0dc44c18fb3f50c9c11f89f3cc71f8aafb7ee1208429f7ee3bc492cc51d5a91

  • memory/892-58-0x0000000000000000-mapping.dmp
  • memory/1644-54-0x0000000075E51000-0x0000000075E53000-memory.dmp
    Filesize

    8KB

  • memory/1692-63-0x000007FEFC311000-0x000007FEFC313000-memory.dmp
    Filesize

    8KB

  • memory/1692-65-0x0000000140000000-0x00000001405E8000-memory.dmp
    Filesize

    5.9MB

  • memory/1692-66-0x0000000001D70000-0x0000000001D80000-memory.dmp
    Filesize

    64KB