Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-03-2024 04:39

General

  • Target

    ddos-reaper/ddos-reaper.exe

  • Size

    1.2MB

  • MD5

    dd20876bf25544aa55e0c3725103c666

  • SHA1

    d00d689de9f35159188935d3bd93677c807ed655

  • SHA256

    33e5d605c1c13a995d4a2d7cb9dca9facda4c97c1c7b41dc349cc756bfc0bd67

  • SHA512

    8e88e8777717d203065144ce594e18f86048c83c83d06ef06f0255f42c0de1bfdb1da2faad2bb39da52a652eb4267af79a84d2822afb6e5e31e27899b70ab9fc

  • SSDEEP

    24576:D8Ic2Byst8cLgkzOqxJk9fsngYLkIZfYK/cRgOnmq9g6PzAew:D8Ic2ByG7LgNIhL9fzcOU7m6g

Malware Config

Signatures

  • Panda Stealer payload 2 IoCs
  • PandaStealer

    Panda Stealer is a fork of CollectorProject Stealer written in C++.

  • PhoenixStealer

    PhoenixStealer is an information stealer written in the C++, it sends the stolen information to cybercriminals.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ddos-reaper\ddos-reaper.exe
    "C:\Users\Admin\AppData\Local\Temp\ddos-reaper\ddos-reaper.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3836
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:3648
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3836 -s 472
        2⤵
        • Program crash
        PID:908
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3836 -ip 3836
      1⤵
        PID:4768

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3648-114-0x0000000000400000-0x000000000048D000-memory.dmp
        Filesize

        564KB

      • memory/3648-121-0x0000000000400000-0x000000000048D000-memory.dmp
        Filesize

        564KB

      • memory/3836-0-0x0000000000400000-0x0000000000832000-memory.dmp
        Filesize

        4.2MB

      • memory/3836-1-0x00000000024D0000-0x0000000002530000-memory.dmp
        Filesize

        384KB

      • memory/3836-4-0x0000000002680000-0x0000000002681000-memory.dmp
        Filesize

        4KB

      • memory/3836-2-0x0000000002630000-0x0000000002631000-memory.dmp
        Filesize

        4KB

      • memory/3836-3-0x00000000024C0000-0x00000000024C1000-memory.dmp
        Filesize

        4KB

      • memory/3836-5-0x00000000024B0000-0x00000000024B1000-memory.dmp
        Filesize

        4KB

      • memory/3836-6-0x00000000026B0000-0x00000000026B1000-memory.dmp
        Filesize

        4KB

      • memory/3836-7-0x0000000002650000-0x0000000002651000-memory.dmp
        Filesize

        4KB

      • memory/3836-8-0x0000000002690000-0x0000000002691000-memory.dmp
        Filesize

        4KB

      • memory/3836-9-0x0000000003620000-0x0000000003621000-memory.dmp
        Filesize

        4KB

      • memory/3836-10-0x0000000002670000-0x0000000002671000-memory.dmp
        Filesize

        4KB

      • memory/3836-11-0x0000000003610000-0x0000000003611000-memory.dmp
        Filesize

        4KB

      • memory/3836-12-0x00000000026F0000-0x00000000026F1000-memory.dmp
        Filesize

        4KB

      • memory/3836-14-0x0000000002740000-0x0000000002741000-memory.dmp
        Filesize

        4KB

      • memory/3836-13-0x00000000026E0000-0x00000000026E1000-memory.dmp
        Filesize

        4KB

      • memory/3836-15-0x0000000002710000-0x0000000002711000-memory.dmp
        Filesize

        4KB

      • memory/3836-16-0x00000000026D0000-0x00000000026D1000-memory.dmp
        Filesize

        4KB

      • memory/3836-17-0x0000000002750000-0x0000000002751000-memory.dmp
        Filesize

        4KB

      • memory/3836-18-0x00000000027A0000-0x00000000027A1000-memory.dmp
        Filesize

        4KB

      • memory/3836-19-0x0000000002790000-0x0000000002791000-memory.dmp
        Filesize

        4KB

      • memory/3836-20-0x0000000002780000-0x0000000002781000-memory.dmp
        Filesize

        4KB

      • memory/3836-21-0x00000000027C0000-0x00000000027C1000-memory.dmp
        Filesize

        4KB

      • memory/3836-22-0x00000000027E0000-0x00000000027E1000-memory.dmp
        Filesize

        4KB

      • memory/3836-23-0x0000000002700000-0x0000000002701000-memory.dmp
        Filesize

        4KB

      • memory/3836-24-0x0000000003660000-0x00000000036EC000-memory.dmp
        Filesize

        560KB

      • memory/3836-25-0x0000000003660000-0x00000000036EC000-memory.dmp
        Filesize

        560KB

      • memory/3836-26-0x0000000003660000-0x00000000036EC000-memory.dmp
        Filesize

        560KB

      • memory/3836-27-0x0000000003660000-0x00000000036EC000-memory.dmp
        Filesize

        560KB

      • memory/3836-28-0x0000000003660000-0x00000000036EC000-memory.dmp
        Filesize

        560KB

      • memory/3836-29-0x0000000003660000-0x00000000036EC000-memory.dmp
        Filesize

        560KB

      • memory/3836-30-0x0000000003660000-0x00000000036EC000-memory.dmp
        Filesize

        560KB

      • memory/3836-31-0x0000000003660000-0x00000000036EC000-memory.dmp
        Filesize

        560KB

      • memory/3836-32-0x0000000003660000-0x00000000036EC000-memory.dmp
        Filesize

        560KB

      • memory/3836-33-0x0000000003660000-0x00000000036EC000-memory.dmp
        Filesize

        560KB

      • memory/3836-34-0x0000000003660000-0x00000000036EC000-memory.dmp
        Filesize

        560KB

      • memory/3836-35-0x0000000003660000-0x00000000036EC000-memory.dmp
        Filesize

        560KB

      • memory/3836-36-0x0000000003660000-0x00000000036EC000-memory.dmp
        Filesize

        560KB

      • memory/3836-38-0x0000000003660000-0x00000000036EC000-memory.dmp
        Filesize

        560KB

      • memory/3836-37-0x0000000003660000-0x00000000036EC000-memory.dmp
        Filesize

        560KB

      • memory/3836-39-0x0000000003660000-0x00000000036EC000-memory.dmp
        Filesize

        560KB

      • memory/3836-40-0x0000000003660000-0x00000000036EC000-memory.dmp
        Filesize

        560KB

      • memory/3836-41-0x0000000003660000-0x00000000036EC000-memory.dmp
        Filesize

        560KB

      • memory/3836-42-0x0000000003660000-0x00000000036EC000-memory.dmp
        Filesize

        560KB

      • memory/3836-43-0x0000000003660000-0x00000000036EC000-memory.dmp
        Filesize

        560KB

      • memory/3836-44-0x0000000003660000-0x00000000036EC000-memory.dmp
        Filesize

        560KB

      • memory/3836-45-0x0000000003660000-0x00000000036EC000-memory.dmp
        Filesize

        560KB

      • memory/3836-46-0x0000000003660000-0x00000000036EC000-memory.dmp
        Filesize

        560KB

      • memory/3836-47-0x0000000003660000-0x00000000036EC000-memory.dmp
        Filesize

        560KB

      • memory/3836-48-0x0000000003660000-0x00000000036EC000-memory.dmp
        Filesize

        560KB

      • memory/3836-49-0x0000000003660000-0x00000000036EC000-memory.dmp
        Filesize

        560KB

      • memory/3836-50-0x0000000003660000-0x00000000036EC000-memory.dmp
        Filesize

        560KB

      • memory/3836-52-0x00000000026C0000-0x00000000026C1000-memory.dmp
        Filesize

        4KB

      • memory/3836-51-0x00000000026C0000-0x00000000026C1000-memory.dmp
        Filesize

        4KB

      • memory/3836-53-0x0000000000890000-0x0000000000891000-memory.dmp
        Filesize

        4KB

      • memory/3836-54-0x0000000000A80000-0x0000000000A81000-memory.dmp
        Filesize

        4KB

      • memory/3836-55-0x0000000003650000-0x0000000003651000-memory.dmp
        Filesize

        4KB

      • memory/3836-56-0x0000000003640000-0x0000000003641000-memory.dmp
        Filesize

        4KB

      • memory/3836-57-0x0000000003630000-0x0000000003631000-memory.dmp
        Filesize

        4KB

      • memory/3836-58-0x0000000000400000-0x0000000000832000-memory.dmp
        Filesize

        4.2MB

      • memory/3836-60-0x00000000024D0000-0x0000000002530000-memory.dmp
        Filesize

        384KB

      • memory/3836-61-0x0000000003660000-0x00000000036EC000-memory.dmp
        Filesize

        560KB

      • memory/3836-62-0x0000000003660000-0x00000000036EC000-memory.dmp
        Filesize

        560KB

      • memory/3836-63-0x0000000003660000-0x00000000036EC000-memory.dmp
        Filesize

        560KB

      • memory/3836-64-0x0000000003660000-0x00000000036EC000-memory.dmp
        Filesize

        560KB

      • memory/3836-65-0x0000000003660000-0x00000000036EC000-memory.dmp
        Filesize

        560KB