Analysis

  • max time kernel
    153s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-02-2024 13:11

General

  • Target

    https://drive.google.com/file/d/15SC86gG8AepffXhD7HKVHz5hQgZLoMQs/view?pli=1

Score
10/10

Malware Config

Signatures

  • PandaStealer

    Panda Stealer is a fork of CollectorProject Stealer written in C++.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://drive.google.com/file/d/15SC86gG8AepffXhD7HKVHz5hQgZLoMQs/view?pli=1
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3100
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff97a0e46f8,0x7ff97a0e4708,0x7ff97a0e4718
      2⤵
        PID:5036
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1912,3114627264450588590,5195410999430263804,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 /prefetch:3
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1236
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1912,3114627264450588590,5195410999430263804,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:2
        2⤵
          PID:2320
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1912,3114627264450588590,5195410999430263804,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2880 /prefetch:8
          2⤵
            PID:5012
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,3114627264450588590,5195410999430263804,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:1
            2⤵
              PID:4844
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,3114627264450588590,5195410999430263804,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:1
              2⤵
                PID:3048
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,3114627264450588590,5195410999430263804,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4716 /prefetch:1
                2⤵
                  PID:3352
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,3114627264450588590,5195410999430263804,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5520 /prefetch:1
                  2⤵
                    PID:388
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,3114627264450588590,5195410999430263804,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5924 /prefetch:1
                    2⤵
                      PID:3544
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,3114627264450588590,5195410999430263804,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5904 /prefetch:1
                      2⤵
                        PID:1212
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,3114627264450588590,5195410999430263804,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5856 /prefetch:1
                        2⤵
                          PID:2420
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1912,3114627264450588590,5195410999430263804,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6252 /prefetch:8
                          2⤵
                            PID:3988
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1912,3114627264450588590,5195410999430263804,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6252 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1364
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,3114627264450588590,5195410999430263804,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5728 /prefetch:1
                            2⤵
                              PID:4088
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1912,3114627264450588590,5195410999430263804,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5732 /prefetch:8
                              2⤵
                                PID:460
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1912,3114627264450588590,5195410999430263804,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6172 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3048
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1912,3114627264450588590,5195410999430263804,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2008 /prefetch:2
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4872
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:2684
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:4492
                                • C:\Windows\System32\rundll32.exe
                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                  1⤵
                                    PID:3956
                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Discord Nitro Generator + Checker.zip\Discord Nitro Generator + Checker.exe
                                    "C:\Users\Admin\AppData\Local\Temp\Temp1_Discord Nitro Generator + Checker.zip\Discord Nitro Generator + Checker.exe"
                                    1⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:3148

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Discovery

                                  Query Registry

                                  1
                                  T1012

                                  System Information Discovery

                                  1
                                  T1082

                                  Command and Control

                                  Web Service

                                  1
                                  T1102

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    f4db60c9bb06ea5452df26771fa873ac

                                    SHA1

                                    c118183a1315a285606f81da05fc19367a2cdfe1

                                    SHA256

                                    f168242e74bfde18bacb9e18945a39bb447188eba916c7adf0f342ed8d82281e

                                    SHA512

                                    180ed98f9d5a14a22687a099c4a0ba6b586610f7b8b4c8de89f3b91713b07a2ef3726fcd318cb4e270b1745213b898037d29cca4b490d0c91833b797d69ac406

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    f5b0bf4edca2187f7715ddd49777a1b2

                                    SHA1

                                    eb78099013d0894a11c48d496f48973585f0c7c0

                                    SHA256

                                    562016f9159ef363fcbe62ed13ee26052b31d4f67dc5ea6d60864a7d5dfa50a1

                                    SHA512

                                    1039b98cffd32ca4c9e37486b96e01b167d76b19dd8440a21da4932d677c463f4c5ce2260239e8337f59bd61ff3111905e23ab71d3ca5b20e7d2935fea7952c9

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\4b229838-1d3a-4a2b-afc8-25083bd9c73c.tmp
                                    Filesize

                                    3KB

                                    MD5

                                    35c7ba6f17328fc917fc37cf3a9a043c

                                    SHA1

                                    55b8d0a2b2e68c1dcb82403354a20f396bf22206

                                    SHA256

                                    6fb9fce9abb8b147a8c37b4e6b8ce85b45cda024eac98b543a15e51d6c00d3ca

                                    SHA512

                                    8e794574cbff27e226c4f3c680f236397479c7e4816b00352dc3d687176f90176b71ed9526810c96e1ebecc7d399d93f7aaf220114dd35618ced2c2bfbd975cb

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                    Filesize

                                    408B

                                    MD5

                                    aa763123dce61dd4a468a3cb2b16fb3a

                                    SHA1

                                    dd703fa931dac19d9e9144af5f58713653632213

                                    SHA256

                                    460ed73b109fdee0756069dad849e794e0b70ea65a291f6c9a5da7d5e42231ff

                                    SHA512

                                    17cbf1070694740a351f994c829f2273a7597501cceb6546f9d7329d4bc33657680281e68f5ec0a14db2ba5455f060f6ea008b4eb7a8bad4c2a8aff270b6fb24

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies
                                    Filesize

                                    20KB

                                    MD5

                                    032334061f9b248694b62024aac4e569

                                    SHA1

                                    d7b9ad0dab420783d4a2dddb0ead9d102ae473f4

                                    SHA256

                                    d4d21dddfd2e5f4bd55fb00c10e4641892d09534e83f0037be8f91003a9fddf4

                                    SHA512

                                    cf59a6b8e138b6cc6717103805819ee85e2409b6aad648073fe1929a206538c92e3a150c9cc307aa826b023ad5588421b0fe8763e0c2eb8475fc23cad4dbf19b

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                    Filesize

                                    3KB

                                    MD5

                                    d7bdc04e13d5b32a7732317038c82d23

                                    SHA1

                                    d6554bb6d905e88faa00b13172f1bc44fc182cda

                                    SHA256

                                    80b4e07cdc69d68cdf276aa08f67bd4f830a0a406cdd10f2352b8036dd94ba34

                                    SHA512

                                    d96678f2d351f4e54d098bcb15e0d4f5ef5f31e4c17ddcc71aaf7fb620af76150b818c607d42f34f77b79fbc45446a8b97e65fa94a8a17b13b3f0341eee92a4b

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    7KB

                                    MD5

                                    51222c8d8898d4a1a1099e101b361931

                                    SHA1

                                    cd1392a1baad93a55afc16e697f7063d65780d80

                                    SHA256

                                    f67a25eb9fc2e8e20c8928e1a912379b6d0ec3045e483eb615d417808dea6a21

                                    SHA512

                                    d68388ec51dc9a3ecc6329b9af4ddcedc15e5c70663087438fc89600a47b57f75b6e7189b312ef522e0d943b427d657886795d3b17efefce6698b3bce7087d0f

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    f48702ea2ce4e7fd5318544f54a6db1d

                                    SHA1

                                    3a64657e9d90a15ca3335cdbbb55030a3c6714fc

                                    SHA256

                                    7429ca5bd787d44eb7439d6b92cd97ac1eb029a0d67639c49dd1ec25dfebe75b

                                    SHA512

                                    a3d2ef17c9b764179e3b2b49d73287aedddaac04ac005507b1e3455c426aaea738da72efcdb3921ebd6ce8d822d0d08e833b8b98723471d7e2bc43fcf01f9bb1

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    7KB

                                    MD5

                                    ff6474181b3f6733f95a3728d85ea9f2

                                    SHA1

                                    654d8a523aafd46a89e412a9e33f03bbc0cf48e0

                                    SHA256

                                    fdaf552b10e169a292692cab3e5594ac816bc4c25acd684dbc123d374be6247b

                                    SHA512

                                    b988824d5355ec60113f02af54b78ec04c2fc4025648fb1520bad536c34231f45f4dee028f7cf6f389aa663f397e7a94481ad256640ff7857c2a2e2476a511c4

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    420986ce3c2865f5ece6984e19942f2d

                                    SHA1

                                    6f559941ca417083f61e7e6523450af19653e281

                                    SHA256

                                    d201d5c074fd510be7418d7597d59fdc540c6ea33f353550c6495dba73e40000

                                    SHA512

                                    48a99c187fb9521be9263beb038aaf791353c98467e86710d5bf30e047aef4d986f0bca1c7be02a0675720ba990bd924e079927f9fb76c979303731c7dc7d076

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                    Filesize

                                    16B

                                    MD5

                                    6752a1d65b201c13b62ea44016eb221f

                                    SHA1

                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                    SHA256

                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                    SHA512

                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                    Filesize

                                    12KB

                                    MD5

                                    3e050edbd9e4e2dc2a225f19f636fa6e

                                    SHA1

                                    42f7119c6993f7415b8cfcd30b26fdbca405f805

                                    SHA256

                                    ab4cb5c13c18fbc3af68bf78f81b5d810919cad12426596e46ac786108fb128b

                                    SHA512

                                    3025b6ea44328a2cf7c752f166fba911503c704bc400671522ee987251849b54f3a0cb9ede6a6ee91e9c255f50495d94c9eebc6f010373548b72efd5afe93232

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                    Filesize

                                    11KB

                                    MD5

                                    8e58ce6a93633915390effe591b513ef

                                    SHA1

                                    ad25e3417a212294cd40b7904ec7272043c47380

                                    SHA256

                                    1f0f2f543a806e8ca0cac376befda58168eb7b0853ae0b6e9c97e2773529124b

                                    SHA512

                                    6fce092b29f246bf1544585441087bd1474671447a54d05e5b21b32e2f8773c2fadaeb8c212b0663c31c2f3fc9486ca7e7d700c9fb4bf2de8f942b6ec1ddac77

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                    Filesize

                                    11KB

                                    MD5

                                    ff2da3e770e9a3583b22d362fa151c3a

                                    SHA1

                                    99cf8185ed5acb491db6bfff0ec1f0552f6fab8a

                                    SHA256

                                    79bd987f8cc9462b5086610372dd47f5017ba0b98cdaf69cca7c32d628b76869

                                    SHA512

                                    c8eca84becd25bcf81a38c40d89078d5fee4376aca7b3a2a935c6539214ed50118defc507b8fc747d45f8ddb36539e2ede38ae815443832c595716a6693f4b22

                                  • C:\Users\Admin\Downloads\Unconfirmed 628267.crdownload
                                    Filesize

                                    367KB

                                    MD5

                                    6d037001b224adbafb9203e28412528a

                                    SHA1

                                    060162104120846e031a246cf7d602e2803c4e94

                                    SHA256

                                    11509d1c300588a8176d444e1d9971db236ec3a040d57706e54a6eb8a58271ed

                                    SHA512

                                    4c8d2972e875414527566bc64d407dcc59974c513dd996f3f43df052d6daa9cf8531a6b1b1014978863bc80c7d273ad6bffbdec3888193eacc7749a47fa1d4b5

                                  • \??\pipe\LOCAL\crashpad_3100_ZKRLLLCLXICSLRWG
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e