Analysis

  • max time kernel
    150s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2023 03:03

General

  • Target

    259ba80f7c7037230b07879101b44b8f.exe

  • Size

    2.9MB

  • MD5

    259ba80f7c7037230b07879101b44b8f

  • SHA1

    60863c8b196812a25a3b2d7e250eea68b9651f52

  • SHA256

    54904014efdf534953531361ed0aa643ea2d40123aa3afa6e64f22f01e764d1a

  • SHA512

    c451af4b9ebfdca65ce61c6f7b88fabc8077b24412470affbd22d3571caf2720e40d2b129e8c204ceb336390276f4ede4bea0cdcccb2dd9ceb49ccc8eadbce75

  • SSDEEP

    49152:jP1EgdM40+5ESYQlQuYCo974yluQ3nCyaXyYRq46u2xRypnfdeVwe:tM4v1TU74yMQ3CQ6q46DRypfdeV5

Malware Config

Extracted

Family

pandastealer

Version

�$��

Extracted

Family

pandastealer

Version

1.11

C2

http://a0565396.xsph.ru

Signatures

  • Panda Stealer payload 8 IoCs
  • PandaStealer

    Panda Stealer is a fork of CollectorProject Stealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\259ba80f7c7037230b07879101b44b8f.exe
    "C:\Users\Admin\AppData\Local\Temp\259ba80f7c7037230b07879101b44b8f.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:4724
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4724 -s 496
      2⤵
      • Program crash
      PID:1244
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4724 -ip 4724
    1⤵
      PID:792

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4724-0-0x0000000000190000-0x00000000008E9000-memory.dmp
      Filesize

      7.3MB

    • memory/4724-1-0x0000000077084000-0x0000000077086000-memory.dmp
      Filesize

      8KB

    • memory/4724-2-0x0000000000190000-0x00000000008E9000-memory.dmp
      Filesize

      7.3MB

    • memory/4724-3-0x0000000000190000-0x00000000008E9000-memory.dmp
      Filesize

      7.3MB

    • memory/4724-4-0x0000000000190000-0x00000000008E9000-memory.dmp
      Filesize

      7.3MB

    • memory/4724-5-0x0000000000190000-0x00000000008E9000-memory.dmp
      Filesize

      7.3MB

    • memory/4724-6-0x0000000000190000-0x00000000008E9000-memory.dmp
      Filesize

      7.3MB

    • memory/4724-7-0x0000000000190000-0x00000000008E9000-memory.dmp
      Filesize

      7.3MB

    • memory/4724-8-0x0000000000190000-0x00000000008E9000-memory.dmp
      Filesize

      7.3MB

    • memory/4724-9-0x0000000000190000-0x00000000008E9000-memory.dmp
      Filesize

      7.3MB

    • memory/4724-10-0x0000000000190000-0x00000000008E9000-memory.dmp
      Filesize

      7.3MB