Analysis

  • max time kernel
    147s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-03-2024 11:43

General

  • Target

    winPEASx64_ofs.exe

  • Size

    2.1MB

  • MD5

    b0536a4441b95468d2674589053e29f9

  • SHA1

    f8ecd2ca72b5b01884902adc8766ea672a9c727c

  • SHA256

    01ccc2ba607a0aa44e7bd6690dc5d93001ad70b03ad817142f7f9abb4c911abb

  • SHA512

    f499ba9b7e777cebc8e4fe48de5cf8eb5c6a815c97dd2ba053790b68daeb67f5aa7be177ca15470ffbc06d29d034031fd0228865d26f4308252fb633478000bd

  • SSDEEP

    24576:phS3u9fS4UlbZNd6CNUBZZP03pwkBCu2IH5aPUxqFiLP:pqmMBl8IH5aPU4iD

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\winPEASx64_ofs.exe
    "C:\Users\Admin\AppData\Local\Temp\winPEASx64_ofs.exe"
    1⤵
    • Checks whether UAC is enabled
    • Enumerates connected drives
    • Drops file in Windows directory
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Windows\system32\systeminfo.exe
      "systeminfo.exe"
      2⤵
      • Gathers system information
      PID:2552
    • C:\Windows\system32\netsh.exe
      "netsh" wlan show profiles
      2⤵
        PID:2024
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" # Check if appcmd.exe exists if (Test-Path ('C:\Windows\system32\inetsrv\appcmd.exe')) { # Create data table to house results $DataTable = New-Object System.Data.DataTable # Create and name columns in the data table $Null = $DataTable.Columns.Add('user') $Null = $DataTable.Columns.Add('pass') $Null = $DataTable.Columns.Add('type') $Null = $DataTable.Columns.Add('vdir') $Null = $DataTable.Columns.Add('apppool') # Get list of application pools Invoke-Expression 'C:\Windows\system32\inetsrv\appcmd.exe list apppools /text:name' | ForEach-Object { # Get application pool name $PoolName = $_ # Get username $PoolUserCmd = 'C:\Windows\system32\inetsrv\appcmd.exe list apppool ' + $PoolName + ' /text:processmodel.username' $PoolUser = Invoke-Expression $PoolUserCmd # Get password $PoolPasswordCmd = 'C:\Windows\system32\inetsrv\appcmd.exe list apppool ' + $PoolName + ' /text:processmodel.password' $PoolPassword = Invoke-Expression $PoolPasswordCmd # Check if credentials exists if (($PoolPassword -ne '') -and ($PoolPassword -isnot [system.array])) { # Add credentials to database $Null = $DataTable.Rows.Add($PoolUser, $PoolPassword,'Application Pool','NA',$PoolName) } } # Get list of virtual directories Invoke-Expression 'C:\Windows\system32\inetsrv\appcmd.exe list vdir /text:vdir.name' | ForEach-Object { # Get Virtual Directory Name $VdirName = $_ # Get username $VdirUserCmd = 'C:\Windows\system32\inetsrv\appcmd.exe list vdir ' + $VdirName + ' /text:userName' $VdirUser = Invoke-Expression $VdirUserCmd # Get password $VdirPasswordCmd = 'C:\Windows\system32\inetsrv\appcmd.exe list vdir ' + $VdirName + ' /text:password' $VdirPassword = Invoke-Expression $VdirPasswordCmd # Check if credentials exists if (($VdirPassword -ne '') -and ($VdirPassword -isnot [system.array])) { # Add credentials to database $Null = $DataTable.Rows.Add($VdirUser, $VdirPassword,'Virtual Directory',$VdirName,'NA') } } # Check if any passwords were found if( $DataTable.rows.Count -gt 0 ) { # Display results in list view that can feed into the pipeline #$DataTable | Sort-Object type,user,pass,vdir,apppool | Select-Object user,pass,type,vdir,apppool -Unique $DataTable | Select-Object user,pass,type,vdir,apppool } else { # Status user Write-host 'No application pool or virtual directory passwords were found.' } }
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1664

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1908-0-0x00000000002C0000-0x00000000004E6000-memory.dmp

      Filesize

      2.1MB

    • memory/1908-1-0x000007FEF5690000-0x000007FEF607C000-memory.dmp

      Filesize

      9.9MB

    • memory/1908-2-0x000000001C290000-0x000000001C310000-memory.dmp

      Filesize

      512KB

    • memory/1908-3-0x000000001C290000-0x000000001C310000-memory.dmp

      Filesize

      512KB

    • memory/1908-4-0x0000000140000000-0x00000001405E8000-memory.dmp

      Filesize

      5.9MB

    • memory/1908-5-0x0000000140000000-0x00000001405E8000-memory.dmp

      Filesize

      5.9MB

    • memory/1908-6-0x000007FF346C0000-0x000007FF34709000-memory.dmp

      Filesize

      292KB

    • memory/1908-7-0x000007FF70450000-0x000007FF7045A000-memory.dmp

      Filesize

      40KB

    • memory/1908-8-0x000007FF70450000-0x000007FF7045A000-memory.dmp

      Filesize

      40KB

    • memory/1908-10-0x0000000002790000-0x00000000027DF000-memory.dmp

      Filesize

      316KB

    • memory/1908-9-0x0000000002790000-0x00000000027DF000-memory.dmp

      Filesize

      316KB

    • memory/1908-12-0x000007FF709E0000-0x000007FF709F4000-memory.dmp

      Filesize

      80KB

    • memory/1908-11-0x000007FF709E0000-0x000007FF709F4000-memory.dmp

      Filesize

      80KB

    • memory/1908-13-0x00000000029D0000-0x0000000002A2E000-memory.dmp

      Filesize

      376KB

    • memory/1908-14-0x00000000029D0000-0x0000000002A2E000-memory.dmp

      Filesize

      376KB

    • memory/1908-15-0x000007FF404C0000-0x000007FF40580000-memory.dmp

      Filesize

      768KB

    • memory/1908-16-0x000007FF404C0000-0x000007FF40580000-memory.dmp

      Filesize

      768KB

    • memory/1908-17-0x000000001C1E0000-0x000000001C284000-memory.dmp

      Filesize

      656KB

    • memory/1908-19-0x0000000002790000-0x000000000279F000-memory.dmp

      Filesize

      60KB

    • memory/1908-20-0x00000000029D0000-0x0000000002A27000-memory.dmp

      Filesize

      348KB

    • memory/1908-18-0x0000000002790000-0x000000000279F000-memory.dmp

      Filesize

      60KB

    • memory/1908-23-0x0000000002790000-0x000000000279A000-memory.dmp

      Filesize

      40KB

    • memory/1908-22-0x0000000002790000-0x0000000002799000-memory.dmp

      Filesize

      36KB

    • memory/1908-25-0x0000000002790000-0x00000000027C3000-memory.dmp

      Filesize

      204KB

    • memory/1908-24-0x0000000002790000-0x000000000279A000-memory.dmp

      Filesize

      40KB

    • memory/1908-29-0x0000000002790000-0x00000000027A5000-memory.dmp

      Filesize

      84KB

    • memory/1908-28-0x0000000002790000-0x000000000279D000-memory.dmp

      Filesize

      52KB

    • memory/1908-30-0x0000000002790000-0x00000000027A5000-memory.dmp

      Filesize

      84KB

    • memory/1908-31-0x0000000002790000-0x00000000027A5000-memory.dmp

      Filesize

      84KB

    • memory/1908-32-0x0000000002790000-0x00000000027A5000-memory.dmp

      Filesize

      84KB

    • memory/1908-34-0x00000000029D0000-0x0000000002A2C000-memory.dmp

      Filesize

      368KB

    • memory/1908-35-0x0000000002790000-0x00000000027AA000-memory.dmp

      Filesize

      104KB

    • memory/1908-37-0x0000000002790000-0x0000000002799000-memory.dmp

      Filesize

      36KB

    • memory/1908-36-0x0000000002790000-0x00000000027AA000-memory.dmp

      Filesize

      104KB

    • memory/1908-33-0x00000000029D0000-0x0000000002A2C000-memory.dmp

      Filesize

      368KB

    • memory/1908-27-0x0000000002790000-0x000000000279D000-memory.dmp

      Filesize

      52KB

    • memory/1908-38-0x0000000002790000-0x0000000002799000-memory.dmp

      Filesize

      36KB

    • memory/1908-39-0x0000000002790000-0x00000000027BA000-memory.dmp

      Filesize

      168KB

    • memory/1908-26-0x0000000002790000-0x00000000027C3000-memory.dmp

      Filesize

      204KB

    • memory/1908-40-0x0000000002790000-0x00000000027BA000-memory.dmp

      Filesize

      168KB

    • memory/1908-41-0x0000000002790000-0x000000000279B000-memory.dmp

      Filesize

      44KB

    • memory/1908-21-0x0000000002790000-0x0000000002799000-memory.dmp

      Filesize

      36KB

    • memory/1908-43-0x0000000002790000-0x00000000027A0000-memory.dmp

      Filesize

      64KB

    • memory/1908-42-0x0000000002790000-0x000000000279B000-memory.dmp

      Filesize

      44KB

    • memory/1908-44-0x0000000002790000-0x00000000027DC000-memory.dmp

      Filesize

      304KB

    • memory/1908-45-0x0000000002790000-0x00000000027DC000-memory.dmp

      Filesize

      304KB

    • memory/1908-47-0x0000000002790000-0x00000000027A4000-memory.dmp

      Filesize

      80KB

    • memory/1908-48-0x0000000020680000-0x0000000020823000-memory.dmp

      Filesize

      1.6MB

    • memory/1908-46-0x0000000002790000-0x00000000027A4000-memory.dmp

      Filesize

      80KB

    • memory/1908-49-0x0000000020680000-0x0000000020823000-memory.dmp

      Filesize

      1.6MB

    • memory/1908-50-0x00000000029D0000-0x0000000002A2E000-memory.dmp

      Filesize

      376KB

    • memory/1908-51-0x0000000002790000-0x00000000027AB000-memory.dmp

      Filesize

      108KB

    • memory/1908-52-0x0000000002790000-0x00000000027AB000-memory.dmp

      Filesize

      108KB

    • memory/1908-53-0x000000001C1E0000-0x000000001C252000-memory.dmp

      Filesize

      456KB

    • memory/1908-55-0x0000000002790000-0x00000000027A1000-memory.dmp

      Filesize

      68KB

    • memory/1908-54-0x000000001C1E0000-0x000000001C252000-memory.dmp

      Filesize

      456KB

    • memory/1908-56-0x0000000002790000-0x000000000279A000-memory.dmp

      Filesize

      40KB

    • memory/1908-57-0x0000000002790000-0x000000000279A000-memory.dmp

      Filesize

      40KB

    • memory/1908-61-0x0000000002790000-0x00000000027BB000-memory.dmp

      Filesize

      172KB

    • memory/1908-60-0x0000000002790000-0x00000000027BB000-memory.dmp

      Filesize

      172KB

    • memory/1908-58-0x00000000029D0000-0x0000000002A30000-memory.dmp

      Filesize

      384KB

    • memory/1908-59-0x00000000029D0000-0x0000000002A30000-memory.dmp

      Filesize

      384KB

    • memory/1908-63-0x0000000020680000-0x0000000020884000-memory.dmp

      Filesize

      2.0MB

    • memory/1908-62-0x0000000020680000-0x0000000020884000-memory.dmp

      Filesize

      2.0MB