Analysis

  • max time kernel
    92s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-02-2024 14:07

General

  • Target

    9bdffeeb52015df1699b7b0f0aa03cf4.exe

  • Size

    10.9MB

  • MD5

    9bdffeeb52015df1699b7b0f0aa03cf4

  • SHA1

    b9d1f121926acd5a8b146e4675a30d7f8583d2bf

  • SHA256

    57ad383c47b6423e48e44f750afc38f4e837db3c62eb59e10743d241625259e2

  • SHA512

    4e45c2f7ebc96768453340dab5bc29d6a9e998c2c76e424e1af445e13cd89d3b9aafc5233957242fc2dede2e96d35e5cb038b7d3ce6fc47251cc7ca3094875d9

  • SSDEEP

    196608:h5XOsmXgCe4WdIHlJMBJxxviqVVXBgl7ZSr/UyXL23QM2NCfV3d1R9fv7M:jOsmXMeHU9viqeFu8KigMFd1Rm

Malware Config

Extracted

Family

pandastealer

Version

1.11

C2

http://f0565988.xsph.ru

Signatures

  • Panda Stealer payload 3 IoCs
  • PandaStealer

    Panda Stealer is a fork of CollectorProject Stealer written in C++.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9bdffeeb52015df1699b7b0f0aa03cf4.exe
    "C:\Users\Admin\AppData\Local\Temp\9bdffeeb52015df1699b7b0f0aa03cf4.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Users\Admin\AppData\Local\Temp\Furios.exe
      "C:\Users\Admin\AppData\Local\Temp\Furios.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4616

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Furios.exe
    Filesize

    5.8MB

    MD5

    df4e68852040ee5abdd047c8d358bcfd

    SHA1

    b2d077578e9d4326b47d5b2002ea447209e4f32f

    SHA256

    3c4747711e6ea57f84af33e1676740a0a25f899283ee994cf23fe3aaf55aed59

    SHA512

    53c888abb92207efe8590b0d7fb790d04681da466bb8d8a0b24548213f3c69d3487f42a4cbcb4eed2ce53b14644af1f6b713a3ea5dff9d05f8cac835ea802b0d

  • memory/4616-11-0x00000000006A0000-0x0000000001064000-memory.dmp
    Filesize

    9.8MB

  • memory/4616-12-0x00000000011F0000-0x00000000011F1000-memory.dmp
    Filesize

    4KB

  • memory/4616-13-0x0000000001510000-0x0000000001511000-memory.dmp
    Filesize

    4KB

  • memory/4616-14-0x00000000006A0000-0x0000000001064000-memory.dmp
    Filesize

    9.8MB

  • memory/4616-51-0x00000000006A0000-0x0000000001064000-memory.dmp
    Filesize

    9.8MB