Analysis
-
max time kernel
22s -
max time network
35s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
01-05-2023 15:10
Behavioral task
behavioral1
Sample
0x000500000000073b-142.dat.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
0x000500000000073b-142.dat.exe
Resource
win10v2004-20230220-en
General
-
Target
0x000500000000073b-142.dat.exe
-
Size
829KB
-
MD5
d7ecaa18abc939e94eb7b751e14c2b2d
-
SHA1
40b6d5eff1347182fcc22ff9a8982282432786bd
-
SHA256
433acf938a74ef9ab5f556679a00963e2d67dc4921281192f6a4d9de485270ae
-
SHA512
15c1cf8195f5d715af1958754fd06693472a649657484bf68198d41dc4931ef48c1c6d092d3bf2dbca68541933b5151fc9b13970d3930b7d2d868d0aaf046f2e
-
SSDEEP
24576:woJEKZ6IEGTMxapRl2PSwHTehy6BP+pXSh0vpB:wouKZ6iMqRl2PSwzehy6cpXSh0vpB
Malware Config
Extracted
pandastealer
1.11
http://thisisgenk.temp.swtest.ru
Extracted
pandastealer
��H
http://�H
Signatures
-
Panda Stealer payload 5 IoCs
resource yara_rule behavioral1/files/0x000a0000000122f9-56.dat family_pandastealer behavioral1/files/0x000a0000000122f9-58.dat family_pandastealer behavioral1/files/0x000a0000000122f9-60.dat family_pandastealer behavioral1/files/0x000a0000000122f9-62.dat family_pandastealer behavioral1/memory/1336-69-0x0000000000400000-0x00000000004D7000-memory.dmp family_pandastealer -
PandaStealer
Panda Stealer is a fork of CollectorProject Stealer written in C++.
-
Executes dropped EXE 2 IoCs
pid Process 908 build.exe 544 Kurome.Builder.exe -
Loads dropped DLL 8 IoCs
pid Process 1336 0x000500000000073b-142.dat.exe 1336 0x000500000000073b-142.dat.exe 1336 0x000500000000073b-142.dat.exe 1732 WerFault.exe 1732 WerFault.exe 1732 WerFault.exe 1732 WerFault.exe 1732 WerFault.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1732 544 WerFault.exe 29 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 908 build.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 544 Kurome.Builder.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1336 wrote to memory of 908 1336 0x000500000000073b-142.dat.exe 28 PID 1336 wrote to memory of 908 1336 0x000500000000073b-142.dat.exe 28 PID 1336 wrote to memory of 908 1336 0x000500000000073b-142.dat.exe 28 PID 1336 wrote to memory of 908 1336 0x000500000000073b-142.dat.exe 28 PID 1336 wrote to memory of 544 1336 0x000500000000073b-142.dat.exe 29 PID 1336 wrote to memory of 544 1336 0x000500000000073b-142.dat.exe 29 PID 1336 wrote to memory of 544 1336 0x000500000000073b-142.dat.exe 29 PID 1336 wrote to memory of 544 1336 0x000500000000073b-142.dat.exe 29 PID 544 wrote to memory of 1732 544 Kurome.Builder.exe 30 PID 544 wrote to memory of 1732 544 Kurome.Builder.exe 30 PID 544 wrote to memory of 1732 544 Kurome.Builder.exe 30 PID 544 wrote to memory of 1732 544 Kurome.Builder.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\0x000500000000073b-142.dat.exe"C:\Users\Admin\AppData\Local\Temp\0x000500000000073b-142.dat.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Users\Admin\AppData\Local\Temp\build.exe"C:\Users\Admin\AppData\Local\Temp\build.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:908
-
-
C:\Users\Admin\AppData\Local\Temp\Kurome.Builder.exe"C:\Users\Admin\AppData\Local\Temp\Kurome.Builder.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 544 -s 6843⤵
- Loads dropped DLL
- Program crash
PID:1732
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
137KB
MD5cf38a4bde3fe5456dcaf2b28d3bfb709
SHA1711518af5fa13f921f3273935510627280730543
SHA256c47b78e566425fc4165a83b2661313e41ee8d66241f7bea7723304a6a751595e
SHA5123302b270ee028868ff877fa291c51e6c8b12478e7d873ddb9009bb68b55bd3a08a2756619b4415a76a5b4167abd7c7c3b9cc9f44c32a29225ff0fc2f94a1a4cc
-
Filesize
137KB
MD5cf38a4bde3fe5456dcaf2b28d3bfb709
SHA1711518af5fa13f921f3273935510627280730543
SHA256c47b78e566425fc4165a83b2661313e41ee8d66241f7bea7723304a6a751595e
SHA5123302b270ee028868ff877fa291c51e6c8b12478e7d873ddb9009bb68b55bd3a08a2756619b4415a76a5b4167abd7c7c3b9cc9f44c32a29225ff0fc2f94a1a4cc
-
Filesize
681KB
MD543aa2880830859585b3c6a15e915b8db
SHA16780b3f4d54a43b22223629e14c676addb3ac400
SHA256378f2b1055dd7f1a150e0d86889b9bd3336225e38fc3c8cafb390ebf347ad46d
SHA5126d35bd792aefe5c1b42caae9e50ed66967a74bb476985e17d3a5bc8d6b87111b7bb1af56cb216bff24f056da33bc14c4bddc81fabbfa07d569bab98ec679289d
-
Filesize
681KB
MD543aa2880830859585b3c6a15e915b8db
SHA16780b3f4d54a43b22223629e14c676addb3ac400
SHA256378f2b1055dd7f1a150e0d86889b9bd3336225e38fc3c8cafb390ebf347ad46d
SHA5126d35bd792aefe5c1b42caae9e50ed66967a74bb476985e17d3a5bc8d6b87111b7bb1af56cb216bff24f056da33bc14c4bddc81fabbfa07d569bab98ec679289d
-
Filesize
137KB
MD5cf38a4bde3fe5456dcaf2b28d3bfb709
SHA1711518af5fa13f921f3273935510627280730543
SHA256c47b78e566425fc4165a83b2661313e41ee8d66241f7bea7723304a6a751595e
SHA5123302b270ee028868ff877fa291c51e6c8b12478e7d873ddb9009bb68b55bd3a08a2756619b4415a76a5b4167abd7c7c3b9cc9f44c32a29225ff0fc2f94a1a4cc
-
Filesize
137KB
MD5cf38a4bde3fe5456dcaf2b28d3bfb709
SHA1711518af5fa13f921f3273935510627280730543
SHA256c47b78e566425fc4165a83b2661313e41ee8d66241f7bea7723304a6a751595e
SHA5123302b270ee028868ff877fa291c51e6c8b12478e7d873ddb9009bb68b55bd3a08a2756619b4415a76a5b4167abd7c7c3b9cc9f44c32a29225ff0fc2f94a1a4cc
-
Filesize
137KB
MD5cf38a4bde3fe5456dcaf2b28d3bfb709
SHA1711518af5fa13f921f3273935510627280730543
SHA256c47b78e566425fc4165a83b2661313e41ee8d66241f7bea7723304a6a751595e
SHA5123302b270ee028868ff877fa291c51e6c8b12478e7d873ddb9009bb68b55bd3a08a2756619b4415a76a5b4167abd7c7c3b9cc9f44c32a29225ff0fc2f94a1a4cc
-
Filesize
137KB
MD5cf38a4bde3fe5456dcaf2b28d3bfb709
SHA1711518af5fa13f921f3273935510627280730543
SHA256c47b78e566425fc4165a83b2661313e41ee8d66241f7bea7723304a6a751595e
SHA5123302b270ee028868ff877fa291c51e6c8b12478e7d873ddb9009bb68b55bd3a08a2756619b4415a76a5b4167abd7c7c3b9cc9f44c32a29225ff0fc2f94a1a4cc
-
Filesize
137KB
MD5cf38a4bde3fe5456dcaf2b28d3bfb709
SHA1711518af5fa13f921f3273935510627280730543
SHA256c47b78e566425fc4165a83b2661313e41ee8d66241f7bea7723304a6a751595e
SHA5123302b270ee028868ff877fa291c51e6c8b12478e7d873ddb9009bb68b55bd3a08a2756619b4415a76a5b4167abd7c7c3b9cc9f44c32a29225ff0fc2f94a1a4cc
-
Filesize
137KB
MD5cf38a4bde3fe5456dcaf2b28d3bfb709
SHA1711518af5fa13f921f3273935510627280730543
SHA256c47b78e566425fc4165a83b2661313e41ee8d66241f7bea7723304a6a751595e
SHA5123302b270ee028868ff877fa291c51e6c8b12478e7d873ddb9009bb68b55bd3a08a2756619b4415a76a5b4167abd7c7c3b9cc9f44c32a29225ff0fc2f94a1a4cc
-
Filesize
681KB
MD543aa2880830859585b3c6a15e915b8db
SHA16780b3f4d54a43b22223629e14c676addb3ac400
SHA256378f2b1055dd7f1a150e0d86889b9bd3336225e38fc3c8cafb390ebf347ad46d
SHA5126d35bd792aefe5c1b42caae9e50ed66967a74bb476985e17d3a5bc8d6b87111b7bb1af56cb216bff24f056da33bc14c4bddc81fabbfa07d569bab98ec679289d
-
Filesize
681KB
MD543aa2880830859585b3c6a15e915b8db
SHA16780b3f4d54a43b22223629e14c676addb3ac400
SHA256378f2b1055dd7f1a150e0d86889b9bd3336225e38fc3c8cafb390ebf347ad46d
SHA5126d35bd792aefe5c1b42caae9e50ed66967a74bb476985e17d3a5bc8d6b87111b7bb1af56cb216bff24f056da33bc14c4bddc81fabbfa07d569bab98ec679289d