Analysis
-
max time kernel
80s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
28-02-2022 03:11
Static task
static1
Behavioral task
behavioral1
Sample
3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe
Resource
win7-20220223-en
General
-
Target
3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe
-
Size
598KB
-
MD5
45abce50a00d40dff21edb7264824758
-
SHA1
0861d2abbcf16bf6394dc7aadd341b348a3c8c4d
-
SHA256
3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c
-
SHA512
7097f34634f716609bc4bbe27af511a9fec24c555c25c22e712f3ce019b471328226030bb2939692f36a81cc24de105670b263d0fb7036375e60c8ddaee2a8f6
Malware Config
Signatures
-
OutSteel batch script 1 IoCs
Detects batch script dropped by OutSteel
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\r.bat outsteel_batch_script -
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
Processes:
WerFault.exedescription pid process target process PID 3288 created 2716 3288 WerFault.exe 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exedescription ioc process File opened (read-only) \??\e: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\o: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\u: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\v: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\z: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\b: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\j: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\m: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\s: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\x: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\n: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\w: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\y: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\f: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\g: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\h: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\i: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\l: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\t: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\a: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\k: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\p: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\q: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\r: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral2/memory/2716-132-0x0000000004A80000-0x0000000004B5D000-memory.dmp autoit_exe behavioral2/memory/2716-133-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3064 2716 WerFault.exe 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WerFault.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
WerFault.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 3880 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
WerFault.exepid process 3064 WerFault.exe 3064 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
WerFault.exetaskkill.exedescription pid process Token: SeRestorePrivilege 3064 WerFault.exe Token: SeBackupPrivilege 3064 WerFault.exe Token: SeDebugPrivilege 3880 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.execmd.exeWerFault.execmd.exedescription pid process target process PID 2716 wrote to memory of 3764 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 3764 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 3764 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 1208 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 1208 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 1208 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 228 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 228 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 228 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 524 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 524 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 524 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 3880 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 3880 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 3880 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 3952 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 3952 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 3952 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 760 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 760 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 760 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 1680 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 1680 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 1680 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 552 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 552 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 552 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 3328 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 3328 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 3328 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 3408 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 3408 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 3408 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 1516 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 1516 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 1516 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 3388 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 3388 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 3388 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 220 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 220 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 220 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 1180 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 1180 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 1180 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 1140 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 1140 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 1140 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 2452 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 2452 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 2452 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 3196 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 3196 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2716 wrote to memory of 3196 2716 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 3196 wrote to memory of 3632 3196 cmd.exe cmd.exe PID 3196 wrote to memory of 3632 3196 cmd.exe cmd.exe PID 3196 wrote to memory of 3632 3196 cmd.exe cmd.exe PID 3288 wrote to memory of 2716 3288 WerFault.exe 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe PID 3288 wrote to memory of 2716 3288 WerFault.exe 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe PID 3632 wrote to memory of 4028 3632 cmd.exe cmd.exe PID 3632 wrote to memory of 4028 3632 cmd.exe cmd.exe PID 3632 wrote to memory of 4028 3632 cmd.exe cmd.exe PID 3632 wrote to memory of 3880 3632 cmd.exe taskkill.exe PID 3632 wrote to memory of 3880 3632 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe"C:\Users\Admin\AppData\Local\Temp\3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe"1⤵
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.doc" /S /B /A2⤵PID:3764
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pdf" /S /B /A2⤵PID:1208
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.ppt" /S /B /A2⤵PID:228
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.dot" /S /B /A2⤵PID:524
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.xl" /S /B /A2⤵PID:3880
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.csv" /S /B /A2⤵PID:3952
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.rtf" /S /B /A2⤵PID:760
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.dot" /S /B /A2⤵PID:1680
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.mdb" /S /B /A2⤵PID:552
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.accdb" /S /B /A2⤵PID:3328
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pot" /S /B /A2⤵PID:3408
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pps" /S /B /A2⤵PID:1516
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.ppa" /S /B /A2⤵PID:3388
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.rar" /S /B /A2⤵PID:220
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.zip" /S /B /A2⤵PID:1180
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.tar" /S /B /A2⤵PID:1140
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.7z" /S /B /A2⤵PID:2452
-
-
C:\Windows\SysWOW64\cmd.execmd /c start /min r.bat2⤵
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K r.bat3⤵
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Windows\SysWOW64\cmd.execmd /min /c del "C:\Users\Admin\AppData\Local\Temp\r.bat"4⤵PID:4028
-
-
C:\Windows\SysWOW64\taskkill.exeTaskkill /IM cmd.exe /F4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3880
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2716 -s 6202⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2716 -ip 27161⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Suspicious use of WriteProcessMemory
PID:3288
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
75142646db87722e3cd216e84157f6ed
SHA17117081b0c4a11befd69160b469619f1c398ca5d
SHA2560aa201bdd3c7b20a2888a317be005b00621db640fd6a8637f424d589fe53c146
SHA512c5c6d56a32145de6d5f926030a91e3279b0e82a959370d159bd2d9673a6f62726d7cc39a0ad20ed020081d1576da9cffbf94400f39799433364f719418ed1846