Analysis
-
max time kernel
95s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2024 04:24
Static task
static1
Behavioral task
behavioral1
Sample
4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe
Resource
win10v2004-20241007-en
General
-
Target
4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe
-
Size
3.1MB
-
MD5
da60d7cd51eb03829b3d7240f8e08b18
-
SHA1
982954752094f3a007c11cc1140589a84266f883
-
SHA256
4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f
-
SHA512
30d1d97b908f3ecff825dc8e7614b0dff02610246e7df24250fd6fa4fc51e94c802ae07259e7105ca39368ce2a15df7845f6504647dc7a481eefee62462c43db
-
SSDEEP
49152:CHEewueEMkwkN4AxZOGY/g0yiluZdGwEbe7dD:a
Malware Config
Signatures
-
Panda Stealer payload 4 IoCs
resource yara_rule behavioral2/memory/2252-41-0x0000000000400000-0x00000000004A3000-memory.dmp family_pandastealer behavioral2/memory/2252-42-0x0000000000400000-0x00000000004A3000-memory.dmp family_pandastealer behavioral2/memory/2252-45-0x0000000000400000-0x00000000004A3000-memory.dmp family_pandastealer behavioral2/memory/2252-43-0x0000000000400000-0x00000000004A3000-memory.dmp family_pandastealer -
PandaStealer
Panda Stealer is a fork of CollectorProject Stealer written in C++.
-
Pandastealer family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe -
Executes dropped EXE 1 IoCs
pid Process 2292 Kgmdkjvrhzteeyiblqgccddvt-vmware_workstation_pro_v17.x_keymaker_windows_amd64.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5032 set thread context of 2252 5032 4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3360 powershell.exe 3360 powershell.exe 5032 4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe 5032 4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe 5032 4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe 5032 4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3360 powershell.exe Token: SeDebugPrivilege 5032 4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 5032 wrote to memory of 3360 5032 4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe 86 PID 5032 wrote to memory of 3360 5032 4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe 86 PID 5032 wrote to memory of 3360 5032 4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe 86 PID 5032 wrote to memory of 2292 5032 4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe 99 PID 5032 wrote to memory of 2292 5032 4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe 99 PID 5032 wrote to memory of 3896 5032 4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe 101 PID 5032 wrote to memory of 3896 5032 4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe 101 PID 5032 wrote to memory of 3896 5032 4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe 101 PID 5032 wrote to memory of 4700 5032 4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe 102 PID 5032 wrote to memory of 4700 5032 4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe 102 PID 5032 wrote to memory of 4700 5032 4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe 102 PID 5032 wrote to memory of 2252 5032 4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe 103 PID 5032 wrote to memory of 2252 5032 4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe 103 PID 5032 wrote to memory of 2252 5032 4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe 103 PID 5032 wrote to memory of 2252 5032 4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe 103 PID 5032 wrote to memory of 2252 5032 4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe 103 PID 5032 wrote to memory of 2252 5032 4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe 103 PID 5032 wrote to memory of 2252 5032 4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe 103 PID 5032 wrote to memory of 2252 5032 4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe 103 PID 5032 wrote to memory of 2252 5032 4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe 103 PID 5032 wrote to memory of 2252 5032 4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe"C:\Users\Admin\AppData\Local\Temp\4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3360
-
-
C:\Users\Admin\AppData\Local\Temp\Kgmdkjvrhzteeyiblqgccddvt-vmware_workstation_pro_v17.x_keymaker_windows_amd64.exe"C:\Users\Admin\AppData\Local\Temp\Kgmdkjvrhzteeyiblqgccddvt-vmware_workstation_pro_v17.x_keymaker_windows_amd64.exe"2⤵
- Executes dropped EXE
PID:2292
-
-
C:\Users\Admin\AppData\Local\Temp\4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exeC:\Users\Admin\AppData\Local\Temp\4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe2⤵PID:3896
-
-
C:\Users\Admin\AppData\Local\Temp\4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exeC:\Users\Admin\AppData\Local\Temp\4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe2⤵PID:4700
-
-
C:\Users\Admin\AppData\Local\Temp\4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exeC:\Users\Admin\AppData\Local\Temp\4943c7226b2d5a66f0bbd0f701767cf35603a7e212bab0eaa43a665740866a4f.exe2⤵PID:2252
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\Kgmdkjvrhzteeyiblqgccddvt-vmware_workstation_pro_v17.x_keymaker_windows_amd64.exe
Filesize1.4MB
MD5523a7a9c892c4eaef21b9a6bff055073
SHA1ffd6086140b5f5ed77454c3a220c5621302019cc
SHA256c2ce400440f121178bac7c233c065fac442e813cc6c7a0db2911dfe42664e5d8
SHA512f40d81dd74a8c0e5bec14324f5cfb7fee0b400fea91b133de2fc90c6ccb36b84c4f5baaeaed72f12732f21c8cb2ed443a7ba35b04c783661ae09a973b42d156c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82