Analysis

  • max time kernel
    4294194s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    28-02-2022 03:20

General

  • Target

    f24ee966ef2dd31204b900b5c7eb7e367bc18ff92a13422d800c25dbb1de1e99.exe

  • Size

    700KB

  • MD5

    cf584e69d6832fb7f92af0633e6e5222

  • SHA1

    fb652a73f6d6de07d22e13de5a19e9fc6f9814b5

  • SHA256

    f24ee966ef2dd31204b900b5c7eb7e367bc18ff92a13422d800c25dbb1de1e99

  • SHA512

    f7d6a3a404e18bc598abc86623a3f16083c26d5b29fe37ddf502cd52bec99d80674ccc06d896472950059db947654dd2c0126b3293d2c504a596eef23cbb64ba

Malware Config

Signatures

  • OutSteel

    OutSteel is a file uploader and document stealer written in AutoIT.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f24ee966ef2dd31204b900b5c7eb7e367bc18ff92a13422d800c25dbb1de1e99.exe
    "C:\Users\Admin\AppData\Local\Temp\f24ee966ef2dd31204b900b5c7eb7e367bc18ff92a13422d800c25dbb1de1e99.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.doc" /S /B /A
      2⤵
        PID:964
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pdf" /S /B /A
        2⤵
          PID:1164
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.ppt" /S /B /A
          2⤵
            PID:1932
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.dot" /S /B /A
            2⤵
              PID:1956
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.xl" /S /B /A
              2⤵
                PID:1748
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.csv" /S /B /A
                2⤵
                  PID:1992
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.rtf" /S /B /A
                  2⤵
                    PID:668
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.dot" /S /B /A
                    2⤵
                      PID:1968
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.mdb" /S /B /A
                      2⤵
                        PID:1536
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.accdb" /S /B /A
                        2⤵
                          PID:628
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pot" /S /B /A
                          2⤵
                            PID:928
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pps" /S /B /A
                            2⤵
                              PID:1736
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.ppa" /S /B /A
                              2⤵
                                PID:1660
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.rar" /S /B /A
                                2⤵
                                  PID:800
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.zip" /S /B /A
                                  2⤵
                                    PID:460
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.tar" /S /B /A
                                    2⤵
                                      PID:1768
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.7z" /S /B /A
                                      2⤵
                                        PID:560

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v6

                                    Credential Access

                                    Credentials in Files

                                    1
                                    T1081

                                    Discovery

                                    Query Registry

                                    1
                                    T1012

                                    Peripheral Device Discovery

                                    1
                                    T1120

                                    System Information Discovery

                                    1
                                    T1082

                                    Collection

                                    Data from Local System

                                    1
                                    T1005

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • memory/1692-54-0x0000000000CEB000-0x0000000000D66000-memory.dmp
                                      Filesize

                                      492KB

                                    • memory/1692-55-0x0000000000CEB000-0x0000000000D66000-memory.dmp
                                      Filesize

                                      492KB

                                    • memory/1692-56-0x00000000002B0000-0x000000000038D000-memory.dmp
                                      Filesize

                                      884KB

                                    • memory/1692-57-0x0000000076731000-0x0000000076733000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/1692-58-0x0000000000400000-0x00000000004E2000-memory.dmp
                                      Filesize

                                      904KB