Analysis
-
max time kernel
132s -
max time network
172s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
28-02-2022 03:14
Static task
static1
Behavioral task
behavioral1
Sample
27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe
Resource
win7-20220223-en
General
-
Target
27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe
-
Size
878KB
-
MD5
2e0cee9eb10dd9dbe060f5a25cebfa80
-
SHA1
b7d4ade87108f36ff04b07c7adba6a2be6005412
-
SHA256
27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908
-
SHA512
9dc42032f4a88320d8fa859dd21b486f605bbb0ead3057e07e065f948881142e7740eb8db6f4554d6a809a2757625b3518e201b6ba0d72f2cedba7bbeacebfc8
Malware Config
Signatures
-
OutSteel batch script 1 IoCs
Detects batch script dropped by OutSteel
Processes:
resource yara_rule behavioral2/files/0x000400000000a06e-130.dat outsteel_batch_script -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exedescription ioc Process File opened (read-only) \??\f: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\g: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\l: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\p: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\s: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\u: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\x: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\b: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\h: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\i: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\m: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\q: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\t: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\w: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\e: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\n: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\o: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\r: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\z: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\a: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\k: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\v: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\y: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe File opened (read-only) \??\j: 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid Process 2532 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid Process Token: SeDebugPrivilege 2532 taskkill.exe -
Suspicious use of WriteProcessMemory 63 IoCs
Processes:
27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.execmd.execmd.exedescription pid Process procid_target PID 208 wrote to memory of 2984 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 61 PID 208 wrote to memory of 2984 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 61 PID 208 wrote to memory of 2984 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 61 PID 208 wrote to memory of 4048 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 77 PID 208 wrote to memory of 4048 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 77 PID 208 wrote to memory of 4048 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 77 PID 208 wrote to memory of 1760 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 79 PID 208 wrote to memory of 1760 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 79 PID 208 wrote to memory of 1760 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 79 PID 208 wrote to memory of 2728 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 81 PID 208 wrote to memory of 2728 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 81 PID 208 wrote to memory of 2728 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 81 PID 208 wrote to memory of 2752 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 83 PID 208 wrote to memory of 2752 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 83 PID 208 wrote to memory of 2752 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 83 PID 208 wrote to memory of 2532 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 85 PID 208 wrote to memory of 2532 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 85 PID 208 wrote to memory of 2532 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 85 PID 208 wrote to memory of 1604 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 87 PID 208 wrote to memory of 1604 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 87 PID 208 wrote to memory of 1604 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 87 PID 208 wrote to memory of 3292 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 89 PID 208 wrote to memory of 3292 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 89 PID 208 wrote to memory of 3292 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 89 PID 208 wrote to memory of 2108 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 91 PID 208 wrote to memory of 2108 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 91 PID 208 wrote to memory of 2108 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 91 PID 208 wrote to memory of 4064 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 93 PID 208 wrote to memory of 4064 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 93 PID 208 wrote to memory of 4064 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 93 PID 208 wrote to memory of 544 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 95 PID 208 wrote to memory of 544 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 95 PID 208 wrote to memory of 544 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 95 PID 208 wrote to memory of 3036 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 97 PID 208 wrote to memory of 3036 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 97 PID 208 wrote to memory of 3036 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 97 PID 208 wrote to memory of 2976 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 99 PID 208 wrote to memory of 2976 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 99 PID 208 wrote to memory of 2976 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 99 PID 208 wrote to memory of 3552 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 101 PID 208 wrote to memory of 3552 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 101 PID 208 wrote to memory of 3552 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 101 PID 208 wrote to memory of 3356 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 103 PID 208 wrote to memory of 3356 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 103 PID 208 wrote to memory of 3356 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 103 PID 208 wrote to memory of 2984 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 105 PID 208 wrote to memory of 2984 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 105 PID 208 wrote to memory of 2984 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 105 PID 208 wrote to memory of 4048 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 107 PID 208 wrote to memory of 4048 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 107 PID 208 wrote to memory of 4048 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 107 PID 208 wrote to memory of 1156 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 109 PID 208 wrote to memory of 1156 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 109 PID 208 wrote to memory of 1156 208 27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe 109 PID 1156 wrote to memory of 3608 1156 cmd.exe 111 PID 1156 wrote to memory of 3608 1156 cmd.exe 111 PID 1156 wrote to memory of 3608 1156 cmd.exe 111 PID 3608 wrote to memory of 716 3608 cmd.exe 113 PID 3608 wrote to memory of 716 3608 cmd.exe 113 PID 3608 wrote to memory of 716 3608 cmd.exe 113 PID 3608 wrote to memory of 2532 3608 cmd.exe 114 PID 3608 wrote to memory of 2532 3608 cmd.exe 114 PID 3608 wrote to memory of 2532 3608 cmd.exe 114
Processes
-
C:\Users\Admin\AppData\Local\Temp\27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe"C:\Users\Admin\AppData\Local\Temp\27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.exe"1⤵
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.doc" /S /B /A2⤵PID:2984
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pdf" /S /B /A2⤵PID:4048
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.ppt" /S /B /A2⤵PID:1760
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.dot" /S /B /A2⤵PID:2728
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.xl" /S /B /A2⤵PID:2752
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.csv" /S /B /A2⤵PID:2532
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.rtf" /S /B /A2⤵PID:1604
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.dot" /S /B /A2⤵PID:3292
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.mdb" /S /B /A2⤵PID:2108
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.accdb" /S /B /A2⤵PID:4064
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pot" /S /B /A2⤵PID:544
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pps" /S /B /A2⤵PID:3036
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.ppa" /S /B /A2⤵PID:2976
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.rar" /S /B /A2⤵PID:3552
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.zip" /S /B /A2⤵PID:3356
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.tar" /S /B /A2⤵PID:2984
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.7z" /S /B /A2⤵PID:4048
-
-
C:\Windows\SysWOW64\cmd.execmd /c start /min r.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K r.bat3⤵
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Windows\SysWOW64\cmd.execmd /min /c del "C:\Users\Admin\AppData\Local\Temp\r.bat"4⤵PID:716
-
-
C:\Windows\SysWOW64\taskkill.exeTaskkill /IM cmd.exe /F4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
787f2021fecbae6266d3cbc34099e667
SHA1a6723f6a23838e36c4cbd2fdd8bf60fc6cb0058f
SHA25693b1aed4480619214d2f3c3b831781560d214164bb7ffc4dbc3f7ba3faa78840
SHA512af7725460669e92b799bb191d5c69bb86c57fb3dd9bc17c631abac454258feb9e45bf0519a632649d7efa79b1d28ae1106c7555ea3d8d8c97b92a4a1f06b6132