Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-12-2024 23:47

General

  • Target

    2024-12-19_9f28f87be2197981d2e32009a91093d5_darkside_hawkeye_luca-stealer.exe

  • Size

    13.6MB

  • MD5

    9f28f87be2197981d2e32009a91093d5

  • SHA1

    c6d37a32e08c244ca866d3250ae1ddb0aa1a81e6

  • SHA256

    d905781d05edf7deb91f595b96efa5a5f6a55d693305da5161db32989f8d2d9b

  • SHA512

    0fb502a720d6e110b2e1195b793fad05713701fcd49f89d4f49ccd0b21e30948d145356f4d8108d8acf7566ef0503889167d4ddb4c275ec23e5b98c7dc85e8ef

  • SSDEEP

    98304:+Lu1TIRtUOV5ZQ+5jZArLu1OWWqXpy05Q4BN2IJjscn:+TRtBYk405Q03FP

Malware Config

Signatures

  • Black Basta

    A ransomware family targeting Windows and Linux ESXi first seen in February 2022.

  • Black Basta payload 1 IoCs
  • Blackbasta family
  • Panda Stealer payload 1 IoCs
  • PandaStealer

    Panda Stealer is a fork of CollectorProject Stealer written in C++.

  • Pandastealer family
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops autorun.inf file 1 TTPs 3 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-12-19_9f28f87be2197981d2e32009a91093d5_darkside_hawkeye_luca-stealer.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-12-19_9f28f87be2197981d2e32009a91093d5_darkside_hawkeye_luca-stealer.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4812
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet && wmic shadowcopy delete
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1092
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C echo ^[autorun^] >autorun.inf
      2⤵
      • Drops autorun.inf file
      • System Location Discovery: System Language Discovery
      PID:1300
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C echo ^open^=KasperskyScan^.exe >>autorun.inf
      2⤵
      • Drops autorun.inf file
      • System Location Discovery: System Language Discovery
      PID:3028
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C echo ^execute=^KasperskyScan^.exe >>autorun.inf
      2⤵
      • Drops autorun.inf file
      • System Location Discovery: System Language Discovery
      PID:1568

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe

    Filesize

    13.6MB

    MD5

    9f28f87be2197981d2e32009a91093d5

    SHA1

    c6d37a32e08c244ca866d3250ae1ddb0aa1a81e6

    SHA256

    d905781d05edf7deb91f595b96efa5a5f6a55d693305da5161db32989f8d2d9b

    SHA512

    0fb502a720d6e110b2e1195b793fad05713701fcd49f89d4f49ccd0b21e30948d145356f4d8108d8acf7566ef0503889167d4ddb4c275ec23e5b98c7dc85e8ef

  • C:\Users\Admin\AppData\Local\Temp\autorun.inf

    Filesize

    65B

    MD5

    fbefa88e6b51c05dd63d97dfdbeb3589

    SHA1

    67e09918d878c6615befab5dc9194439027f268d

    SHA256

    3861acedffd29452d2fdb96728f7347652bde9353915d3873a7414843f49b8b1

    SHA512

    58f8c1a64f2eb21be7b96db335d1ade0ce0878566a8386b3689b650132ca28e14761b20fdfe50f2af9915dff2bdd3a5b07f6f3ed082e4e6998ec5f0cd052f12f

  • C:\Users\Admin\AppData\Local\Temp\autorun.inf

    Filesize

    37B

    MD5

    3883f693b2911e7b9cabaf1d89601ebd

    SHA1

    a733bc5b66e5b7beb1ab54ce430ff16cdb935fcb

    SHA256

    747ea7ec54ee0bc9b637867de0c451df65c840f757988f5a3b6e3fe6c73ab1b6

    SHA512

    41fb0555004f392f2c67fd7675d2aea2a7a28a4f51d92237fdaff2d60624c559a5401335887b66f49a721dff669f8f9bd150fde0afe0845eb366309ca1088a98

  • memory/4812-0-0x00000000752AE000-0x00000000752AF000-memory.dmp

    Filesize

    4KB

  • memory/4812-1-0x0000000000380000-0x0000000000388000-memory.dmp

    Filesize

    32KB

  • memory/4812-2-0x0000000005410000-0x00000000059B4000-memory.dmp

    Filesize

    5.6MB

  • memory/4812-3-0x0000000004D80000-0x0000000004E12000-memory.dmp

    Filesize

    584KB

  • memory/4812-4-0x00000000752A0000-0x0000000075A50000-memory.dmp

    Filesize

    7.7MB

  • memory/4812-5-0x0000000004E60000-0x0000000004E6A000-memory.dmp

    Filesize

    40KB

  • memory/4812-698-0x00000000752AE000-0x00000000752AF000-memory.dmp

    Filesize

    4KB

  • memory/4812-830-0x00000000752A0000-0x0000000075A50000-memory.dmp

    Filesize

    7.7MB