Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 13:09
Static task
static1
Behavioral task
behavioral1
Sample
1f34c55864419956aca02c0dbf79c4bc.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
1f34c55864419956aca02c0dbf79c4bc.exe
Resource
win10v2004-20241007-en
General
-
Target
1f34c55864419956aca02c0dbf79c4bc.exe
-
Size
2.6MB
-
MD5
1f34c55864419956aca02c0dbf79c4bc
-
SHA1
88381f7767b8ba4c4cb5d5000784234bfc814743
-
SHA256
e4867d9b764864ae4d9e0170d10765ead2ceb3767585c9c1a4e93080b2f32286
-
SHA512
108666d7d53041577e2edac189e8268bc819f46972ef98f78241746966ad907b1cb7dd492082c016b78d1a8c9ff916d4cca6ba01f56c648254f79cc3f21eaab7
-
SSDEEP
49152:V3AQbdYAm4zEbdYAm4zWbdYAm4z23Aw3AWbdYAm4zSbdYAm4zO3AkwUQoT7v/zh:RAadrWdr0drkAiA0dr4dr8AlUQofv/d
Malware Config
Signatures
-
Panda Stealer payload 3 IoCs
resource yara_rule behavioral2/memory/4344-110-0x0000000000400000-0x0000000000492000-memory.dmp family_pandastealer behavioral2/memory/4344-108-0x0000000000400000-0x0000000000492000-memory.dmp family_pandastealer behavioral2/memory/4344-113-0x0000000000400000-0x000000000048D000-memory.dmp family_pandastealer -
PandaStealer
Panda Stealer is a fork of CollectorProject Stealer written in C++.
-
Pandastealer family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation regasm.exe -
Executes dropped EXE 2 IoCs
pid Process 2316 stealer.exe 4344 stealer.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2744 regasm.exe 2744 regasm.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1016 set thread context of 2744 1016 1f34c55864419956aca02c0dbf79c4bc.exe 89 PID 2316 set thread context of 4344 2316 stealer.exe 106 PID 2744 set thread context of 3840 2744 regasm.exe 108 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language stealer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1f34c55864419956aca02c0dbf79c4bc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3928 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3928 PING.EXE -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1016 1f34c55864419956aca02c0dbf79c4bc.exe 2316 stealer.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2744 regasm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1016 1f34c55864419956aca02c0dbf79c4bc.exe 2316 stealer.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1016 wrote to memory of 2744 1016 1f34c55864419956aca02c0dbf79c4bc.exe 89 PID 1016 wrote to memory of 2744 1016 1f34c55864419956aca02c0dbf79c4bc.exe 89 PID 1016 wrote to memory of 2744 1016 1f34c55864419956aca02c0dbf79c4bc.exe 89 PID 1016 wrote to memory of 2744 1016 1f34c55864419956aca02c0dbf79c4bc.exe 89 PID 2744 wrote to memory of 396 2744 regasm.exe 100 PID 2744 wrote to memory of 396 2744 regasm.exe 100 PID 2744 wrote to memory of 396 2744 regasm.exe 100 PID 396 wrote to memory of 4540 396 cmd.exe 102 PID 396 wrote to memory of 4540 396 cmd.exe 102 PID 396 wrote to memory of 4540 396 cmd.exe 102 PID 396 wrote to memory of 3928 396 cmd.exe 103 PID 396 wrote to memory of 3928 396 cmd.exe 103 PID 396 wrote to memory of 3928 396 cmd.exe 103 PID 396 wrote to memory of 2316 396 cmd.exe 105 PID 396 wrote to memory of 2316 396 cmd.exe 105 PID 396 wrote to memory of 2316 396 cmd.exe 105 PID 2316 wrote to memory of 4344 2316 stealer.exe 106 PID 2316 wrote to memory of 4344 2316 stealer.exe 106 PID 2316 wrote to memory of 4344 2316 stealer.exe 106 PID 2316 wrote to memory of 4344 2316 stealer.exe 106 PID 2744 wrote to memory of 3840 2744 regasm.exe 108 PID 2744 wrote to memory of 3840 2744 regasm.exe 108 PID 2744 wrote to memory of 3840 2744 regasm.exe 108 PID 2744 wrote to memory of 3840 2744 regasm.exe 108 PID 2744 wrote to memory of 3840 2744 regasm.exe 108 PID 2744 wrote to memory of 3840 2744 regasm.exe 108 PID 2744 wrote to memory of 3840 2744 regasm.exe 108 PID 2744 wrote to memory of 3840 2744 regasm.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\1f34c55864419956aca02c0dbf79c4bc.exe"C:\Users\Admin\AppData\Local\Temp\1f34c55864419956aca02c0dbf79c4bc.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵
- Checks computer location settings
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RSXNKN3atfty.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:4540
-
-
C:\Windows\SysWOW64\PING.EXEping -n 5 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3928
-
-
C:\Users\Admin\AppData\Roaming\stealer.exe"C:\Users\Admin\AppData\Roaming\stealer.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Users\Admin\AppData\Roaming\stealer.exe"C:\Users\Admin\AppData\Roaming\stealer.exe"5⤵
- Executes dropped EXE
PID:4344
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"3⤵PID:3840
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
170B
MD598c743133591ae6d0321f7bf66e9fceb
SHA1fa84f5dd4e10b10a509185d52f55f9f40838da98
SHA25667b7218bbd1d19b5a2b5aa9f8f5f4cf39d8c521463720bc610f893d5fdeeeab6
SHA51252be6d11a007f7e4dbc10834e1cc71abfb8a6b87f08f08d1e44bc8fa7661be289d89a89324b572bbea2615f42d5a8b43a80c128fb625e4cd097dab269754225c
-
Filesize
2.7MB
MD549fff7730978744c7a832440f8afe560
SHA1a960cec5c814af717348bb33f50a3edc847b2551
SHA256fb8392745c0c4ab37052b0ebb9d306db5d0ce45ae028d35a61b23e9849eaf271
SHA5121f465b3e4bd6fa43d1d48aa16a99700d05ed7f2b2e2a9fd49fe6d3e298f5c004175c75153789b74d27821e76800c6b3a5d05e9e05be33d3a7f8f8a3139a89dab