Analysis
-
max time kernel
4294180s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20220223-en -
submitted
28-02-2022 03:14
Static task
static1
Behavioral task
behavioral1
Sample
27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe
Resource
win7-20220223-en
General
-
Target
27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe
-
Size
878KB
-
MD5
2e0cee9eb10dd9dbe060f5a25cebfa80
-
SHA1
b7d4ade87108f36ff04b07c7adba6a2be6005412
-
SHA256
27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908
-
SHA512
9dc42032f4a88320d8fa859dd21b486f605bbb0ead3057e07e065f948881142e7740eb8db6f4554d6a809a2757625b3518e201b6ba0d72f2cedba7bbeacebfc8
Malware Config
Signatures
-
OutSteel batch script 1 IoCs
Detects batch script dropped by OutSteel
Processes:
resource yara_rule behavioral1/files/0x0004000000004ed7-55.dat outsteel_batch_script -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 240 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exedescription ioc Process File opened (read-only) \??\s: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\v: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\e: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\h: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\j: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\m: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\q: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\a: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\k: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\z: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\b: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\f: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\g: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\t: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\w: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\r: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\u: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\x: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\i: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\l: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\n: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\o: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\p: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\y: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid Process 276 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid Process Token: SeDebugPrivilege 276 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exedescription pid Process procid_target PID 1768 wrote to memory of 1176 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 27 PID 1768 wrote to memory of 1176 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 27 PID 1768 wrote to memory of 1176 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 27 PID 1768 wrote to memory of 1176 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 27 PID 1768 wrote to memory of 976 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 29 PID 1768 wrote to memory of 976 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 29 PID 1768 wrote to memory of 976 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 29 PID 1768 wrote to memory of 976 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 29 PID 1768 wrote to memory of 688 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 31 PID 1768 wrote to memory of 688 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 31 PID 1768 wrote to memory of 688 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 31 PID 1768 wrote to memory of 688 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 31 PID 1768 wrote to memory of 652 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 33 PID 1768 wrote to memory of 652 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 33 PID 1768 wrote to memory of 652 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 33 PID 1768 wrote to memory of 652 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 33 PID 1768 wrote to memory of 1408 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 35 PID 1768 wrote to memory of 1408 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 35 PID 1768 wrote to memory of 1408 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 35 PID 1768 wrote to memory of 1408 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 35 PID 1768 wrote to memory of 1048 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 37 PID 1768 wrote to memory of 1048 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 37 PID 1768 wrote to memory of 1048 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 37 PID 1768 wrote to memory of 1048 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 37 PID 1768 wrote to memory of 392 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 39 PID 1768 wrote to memory of 392 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 39 PID 1768 wrote to memory of 392 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 39 PID 1768 wrote to memory of 392 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 39 PID 1768 wrote to memory of 868 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 41 PID 1768 wrote to memory of 868 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 41 PID 1768 wrote to memory of 868 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 41 PID 1768 wrote to memory of 868 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 41 PID 1768 wrote to memory of 1836 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 43 PID 1768 wrote to memory of 1836 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 43 PID 1768 wrote to memory of 1836 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 43 PID 1768 wrote to memory of 1836 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 43 PID 1768 wrote to memory of 1192 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 45 PID 1768 wrote to memory of 1192 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 45 PID 1768 wrote to memory of 1192 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 45 PID 1768 wrote to memory of 1192 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 45 PID 1768 wrote to memory of 1844 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 47 PID 1768 wrote to memory of 1844 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 47 PID 1768 wrote to memory of 1844 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 47 PID 1768 wrote to memory of 1844 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 47 PID 1768 wrote to memory of 1560 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 49 PID 1768 wrote to memory of 1560 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 49 PID 1768 wrote to memory of 1560 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 49 PID 1768 wrote to memory of 1560 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 49 PID 1768 wrote to memory of 1940 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 51 PID 1768 wrote to memory of 1940 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 51 PID 1768 wrote to memory of 1940 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 51 PID 1768 wrote to memory of 1940 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 51 PID 1768 wrote to memory of 784 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 53 PID 1768 wrote to memory of 784 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 53 PID 1768 wrote to memory of 784 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 53 PID 1768 wrote to memory of 784 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 53 PID 1768 wrote to memory of 1304 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 55 PID 1768 wrote to memory of 1304 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 55 PID 1768 wrote to memory of 1304 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 55 PID 1768 wrote to memory of 1304 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 55 PID 1768 wrote to memory of 288 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 57 PID 1768 wrote to memory of 288 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 57 PID 1768 wrote to memory of 288 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 57 PID 1768 wrote to memory of 288 1768 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 57
Processes
-
C:\Users\Admin\AppData\Local\Temp\27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe"C:\Users\Admin\AppData\Local\Temp\27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe"1⤵
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.doc" /S /B /A2⤵PID:1176
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pdf" /S /B /A2⤵PID:976
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.ppt" /S /B /A2⤵PID:688
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.dot" /S /B /A2⤵PID:652
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.xl" /S /B /A2⤵PID:1408
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.csv" /S /B /A2⤵PID:1048
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.rtf" /S /B /A2⤵PID:392
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.dot" /S /B /A2⤵PID:868
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.mdb" /S /B /A2⤵PID:1836
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.accdb" /S /B /A2⤵PID:1192
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pot" /S /B /A2⤵PID:1844
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pps" /S /B /A2⤵PID:1560
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.ppa" /S /B /A2⤵PID:1940
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.rar" /S /B /A2⤵PID:784
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.zip" /S /B /A2⤵PID:1304
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.tar" /S /B /A2⤵PID:288
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.7z" /S /B /A2⤵PID:2000
-
-
C:\Windows\SysWOW64\cmd.execmd /c start /min r.bat2⤵PID:280
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K r.bat3⤵
- Deletes itself
PID:240 -
C:\Windows\SysWOW64\cmd.execmd /min /c del "C:\Users\Admin\AppData\Local\Temp\r.bat"4⤵PID:1884
-
-
C:\Windows\SysWOW64\taskkill.exeTaskkill /IM cmd.exe /F4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:276
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
787f2021fecbae6266d3cbc34099e667
SHA1a6723f6a23838e36c4cbd2fdd8bf60fc6cb0058f
SHA25693b1aed4480619214d2f3c3b831781560d214164bb7ffc4dbc3f7ba3faa78840
SHA512af7725460669e92b799bb191d5c69bb86c57fb3dd9bc17c631abac454258feb9e45bf0519a632649d7efa79b1d28ae1106c7555ea3d8d8c97b92a4a1f06b6132