Analysis
-
max time kernel
147s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 13:09
Static task
static1
Behavioral task
behavioral1
Sample
1f34c55864419956aca02c0dbf79c4bc.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
1f34c55864419956aca02c0dbf79c4bc.exe
Resource
win10v2004-20241007-en
General
-
Target
1f34c55864419956aca02c0dbf79c4bc.exe
-
Size
2.6MB
-
MD5
1f34c55864419956aca02c0dbf79c4bc
-
SHA1
88381f7767b8ba4c4cb5d5000784234bfc814743
-
SHA256
e4867d9b764864ae4d9e0170d10765ead2ceb3767585c9c1a4e93080b2f32286
-
SHA512
108666d7d53041577e2edac189e8268bc819f46972ef98f78241746966ad907b1cb7dd492082c016b78d1a8c9ff916d4cca6ba01f56c648254f79cc3f21eaab7
-
SSDEEP
49152:V3AQbdYAm4zEbdYAm4zWbdYAm4z23Aw3AWbdYAm4zSbdYAm4zO3AkwUQoT7v/zh:RAadrWdr0drkAiA0dr4dr8AlUQofv/d
Malware Config
Signatures
-
Panda Stealer payload 4 IoCs
resource yara_rule behavioral1/memory/2124-130-0x0000000000400000-0x0000000000492000-memory.dmp family_pandastealer behavioral1/memory/2124-132-0x0000000000400000-0x0000000000492000-memory.dmp family_pandastealer behavioral1/memory/2124-134-0x0000000000400000-0x000000000048D000-memory.dmp family_pandastealer behavioral1/memory/1716-210-0x0000000000400000-0x0000000000492000-memory.dmp family_pandastealer -
PandaStealer
Panda Stealer is a fork of CollectorProject Stealer written in C++.
-
Pandastealer family
-
Executes dropped EXE 2 IoCs
pid Process 2004 stealer.exe 2124 stealer.exe -
Loads dropped DLL 2 IoCs
pid Process 2104 cmd.exe 2104 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2788 regasm.exe 2788 regasm.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2380 set thread context of 2788 2380 1f34c55864419956aca02c0dbf79c4bc.exe 29 PID 2004 set thread context of 2124 2004 stealer.exe 36 PID 2788 set thread context of 1832 2788 regasm.exe 37 PID 1832 set thread context of 1716 1832 aspnet_compiler.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1f34c55864419956aca02c0dbf79c4bc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language stealer.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1504 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1504 PING.EXE -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2380 1f34c55864419956aca02c0dbf79c4bc.exe 2004 stealer.exe 1832 aspnet_compiler.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2788 regasm.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2380 1f34c55864419956aca02c0dbf79c4bc.exe 2004 stealer.exe 1832 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 2380 wrote to memory of 2788 2380 1f34c55864419956aca02c0dbf79c4bc.exe 29 PID 2380 wrote to memory of 2788 2380 1f34c55864419956aca02c0dbf79c4bc.exe 29 PID 2380 wrote to memory of 2788 2380 1f34c55864419956aca02c0dbf79c4bc.exe 29 PID 2380 wrote to memory of 2788 2380 1f34c55864419956aca02c0dbf79c4bc.exe 29 PID 2380 wrote to memory of 2788 2380 1f34c55864419956aca02c0dbf79c4bc.exe 29 PID 2380 wrote to memory of 2788 2380 1f34c55864419956aca02c0dbf79c4bc.exe 29 PID 2380 wrote to memory of 2788 2380 1f34c55864419956aca02c0dbf79c4bc.exe 29 PID 2380 wrote to memory of 2788 2380 1f34c55864419956aca02c0dbf79c4bc.exe 29 PID 2788 wrote to memory of 2104 2788 regasm.exe 31 PID 2788 wrote to memory of 2104 2788 regasm.exe 31 PID 2788 wrote to memory of 2104 2788 regasm.exe 31 PID 2788 wrote to memory of 2104 2788 regasm.exe 31 PID 2104 wrote to memory of 912 2104 cmd.exe 33 PID 2104 wrote to memory of 912 2104 cmd.exe 33 PID 2104 wrote to memory of 912 2104 cmd.exe 33 PID 2104 wrote to memory of 912 2104 cmd.exe 33 PID 2104 wrote to memory of 1504 2104 cmd.exe 34 PID 2104 wrote to memory of 1504 2104 cmd.exe 34 PID 2104 wrote to memory of 1504 2104 cmd.exe 34 PID 2104 wrote to memory of 1504 2104 cmd.exe 34 PID 2104 wrote to memory of 2004 2104 cmd.exe 35 PID 2104 wrote to memory of 2004 2104 cmd.exe 35 PID 2104 wrote to memory of 2004 2104 cmd.exe 35 PID 2104 wrote to memory of 2004 2104 cmd.exe 35 PID 2004 wrote to memory of 2124 2004 stealer.exe 36 PID 2004 wrote to memory of 2124 2004 stealer.exe 36 PID 2004 wrote to memory of 2124 2004 stealer.exe 36 PID 2004 wrote to memory of 2124 2004 stealer.exe 36 PID 2004 wrote to memory of 2124 2004 stealer.exe 36 PID 2788 wrote to memory of 1832 2788 regasm.exe 37 PID 2788 wrote to memory of 1832 2788 regasm.exe 37 PID 2788 wrote to memory of 1832 2788 regasm.exe 37 PID 2788 wrote to memory of 1832 2788 regasm.exe 37 PID 2788 wrote to memory of 1832 2788 regasm.exe 37 PID 2788 wrote to memory of 1832 2788 regasm.exe 37 PID 2788 wrote to memory of 1832 2788 regasm.exe 37 PID 2788 wrote to memory of 1832 2788 regasm.exe 37 PID 2788 wrote to memory of 1832 2788 regasm.exe 37 PID 1832 wrote to memory of 1716 1832 aspnet_compiler.exe 38 PID 1832 wrote to memory of 1716 1832 aspnet_compiler.exe 38 PID 1832 wrote to memory of 1716 1832 aspnet_compiler.exe 38 PID 1832 wrote to memory of 1716 1832 aspnet_compiler.exe 38 PID 1832 wrote to memory of 1716 1832 aspnet_compiler.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\1f34c55864419956aca02c0dbf79c4bc.exe"C:\Users\Admin\AppData\Local\Temp\1f34c55864419956aca02c0dbf79c4bc.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\zrqhdMbFaqJ0.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:912
-
-
C:\Windows\SysWOW64\PING.EXEping -n 5 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1504
-
-
C:\Users\Admin\AppData\Roaming\stealer.exe"C:\Users\Admin\AppData\Roaming\stealer.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Roaming\stealer.exe"C:\Users\Admin\AppData\Roaming\stealer.exe"5⤵
- Executes dropped EXE
PID:2124
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"4⤵PID:1716
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
170B
MD56ee70ffa72ddd2f0839d9cd070058a1e
SHA1c89cce63a62566880eeab06874352b3391fbf6c7
SHA256f52014c158687d7b6d91622a64b3fcd3982125488d1ad7c1923dbfa811aaae68
SHA512304fb6afb6f1087d08a437af3b329d731a4586722fbc14d2db84d4cdc35f7f56239a9e0c8f843f1f083d861917b85beb0aac42a1af9b628ef8e8520b155d51db
-
Filesize
2.7MB
MD549fff7730978744c7a832440f8afe560
SHA1a960cec5c814af717348bb33f50a3edc847b2551
SHA256fb8392745c0c4ab37052b0ebb9d306db5d0ce45ae028d35a61b23e9849eaf271
SHA5121f465b3e4bd6fa43d1d48aa16a99700d05ed7f2b2e2a9fd49fe6d3e298f5c004175c75153789b74d27821e76800c6b3a5d05e9e05be33d3a7f8f8a3139a89dab