Overview
overview
10Static
static
3NewCovid-2...21.exe
windows7-x64
10NewCovid-2...21.exe
windows10-2004-x64
10NewCovid-2...ed.pdf
windows7-x64
1NewCovid-2...ed.pdf
windows10-2004-x64
1NewCovid-2...er.lnk
windows7-x64
10NewCovid-2...er.lnk
windows10-2004-x64
10NewCovid-2...ic.rtf
windows7-x64
8NewCovid-2...ic.rtf
windows10-2004-x64
1Analysis
-
max time kernel
92s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 10:36
Static task
static1
Behavioral task
behavioral1
Sample
NewCovid-21/08042021.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
NewCovid-21/08042021.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
NewCovid-21/GEO-CFUND-2009_CCM Agreement_Facesheet - signed.pdf
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
NewCovid-21/GEO-CFUND-2009_CCM Agreement_Facesheet - signed.pdf
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
NewCovid-21/New Folder.lnk
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
NewCovid-21/New Folder.lnk
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
NewCovid-21/Statistic.rtf
Resource
win7-20231129-en
Behavioral task
behavioral8
Sample
NewCovid-21/Statistic.rtf
Resource
win10v2004-20240226-en
General
-
Target
NewCovid-21/08042021.exe
-
Size
598KB
-
MD5
e4855693722de3856421b1b6920ba54d
-
SHA1
9c50313f3b6d84a2b063d0acca64417bfe283d6d
-
SHA256
0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe
-
SHA512
5373fc8ac2839520492ac6fa03758ad9781c7a840b9091dba4e3b0f197519e7343de434f2e10ff55e85be8eea1f6f425e4b2f6a343b374852011c02ad70fbba5
-
SSDEEP
12288:DsUwIuFHm5rgI6nU3jmUd0/ubH8dFZwB/aJ/0S:dduFIonUz0/umF6Vmj
Malware Config
Signatures
-
OutSteel batch script 1 IoCs
Detects batch script dropped by OutSteel
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\NewCovid-21\r.bat outsteel_batch_script -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
08042021.exedescription ioc process File opened (read-only) \??\o: 08042021.exe File opened (read-only) \??\p: 08042021.exe File opened (read-only) \??\w: 08042021.exe File opened (read-only) \??\x: 08042021.exe File opened (read-only) \??\a: 08042021.exe File opened (read-only) \??\h: 08042021.exe File opened (read-only) \??\m: 08042021.exe File opened (read-only) \??\s: 08042021.exe File opened (read-only) \??\u: 08042021.exe File opened (read-only) \??\y: 08042021.exe File opened (read-only) \??\g: 08042021.exe File opened (read-only) \??\i: 08042021.exe File opened (read-only) \??\q: 08042021.exe File opened (read-only) \??\e: 08042021.exe File opened (read-only) \??\l: 08042021.exe File opened (read-only) \??\z: 08042021.exe File opened (read-only) \??\n: 08042021.exe File opened (read-only) \??\r: 08042021.exe File opened (read-only) \??\t: 08042021.exe File opened (read-only) \??\v: 08042021.exe File opened (read-only) \??\b: 08042021.exe File opened (read-only) \??\j: 08042021.exe File opened (read-only) \??\k: 08042021.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral2/memory/2116-2-0x0000000004A90000-0x0000000004B6D000-memory.dmp autoit_exe behavioral2/memory/2116-3-0x0000000000400000-0x0000000002C06000-memory.dmp autoit_exe behavioral2/memory/2116-6-0x0000000000400000-0x0000000002C06000-memory.dmp autoit_exe behavioral2/memory/2116-7-0x0000000004A90000-0x0000000004B6D000-memory.dmp autoit_exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3180 2116 WerFault.exe 08042021.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 4684 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 4684 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
08042021.exedescription pid process target process PID 2116 wrote to memory of 2000 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 2000 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 2000 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 3880 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 3880 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 3880 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 4720 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 4720 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 4720 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 4976 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 4976 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 4976 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 2848 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 2848 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 2848 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 4444 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 4444 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 4444 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 2456 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 2456 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 2456 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 1852 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 1852 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 1852 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 4020 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 4020 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 4020 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 1524 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 1524 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 1524 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 2684 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 2684 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 2684 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 2628 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 2628 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 2628 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 4852 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 4852 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 4852 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 4200 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 4200 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 4200 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 1612 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 1612 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 1612 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 548 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 548 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 548 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 4768 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 4768 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 4768 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 4092 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 4092 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 4092 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 4584 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 4584 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 4584 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 4968 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 4968 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 4968 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 4568 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 4568 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 4568 2116 08042021.exe cmd.exe PID 2116 wrote to memory of 3172 2116 08042021.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NewCovid-21\08042021.exe"C:\Users\Admin\AppData\Local\Temp\NewCovid-21\08042021.exe"1⤵
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.doc" /S /B /A2⤵PID:2000
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pdf" /S /B /A2⤵PID:3880
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.ppt" /S /B /A2⤵PID:4720
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.dot" /S /B /A2⤵PID:4976
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.xl" /S /B /A2⤵PID:2848
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.csv" /S /B /A2⤵PID:4444
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.rtf" /S /B /A2⤵PID:2456
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.dot" /S /B /A2⤵PID:1852
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.mdb" /S /B /A2⤵PID:4020
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.accdb" /S /B /A2⤵PID:1524
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pot" /S /B /A2⤵PID:2684
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pps" /S /B /A2⤵PID:2628
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.ppa" /S /B /A2⤵PID:4852
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.rar" /S /B /A2⤵PID:4200
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.zip" /S /B /A2⤵PID:1612
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.tar" /S /B /A2⤵PID:548
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.7z" /S /B /A2⤵PID:4768
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.doc" /S /B /A2⤵PID:4092
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.pdf" /S /B /A2⤵PID:4584
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.ppt" /S /B /A2⤵PID:4968
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.dot" /S /B /A2⤵PID:4568
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.xl" /S /B /A2⤵PID:3172
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.csv" /S /B /A2⤵PID:3956
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.rtf" /S /B /A2⤵PID:3960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.dot" /S /B /A2⤵PID:3720
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.mdb" /S /B /A2⤵PID:1764
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.accdb" /S /B /A2⤵PID:2760
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.pot" /S /B /A2⤵PID:2256
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.pps" /S /B /A2⤵PID:3852
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.ppa" /S /B /A2⤵PID:1564
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.rar" /S /B /A2⤵PID:3276
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.zip" /S /B /A2⤵PID:1852
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.tar" /S /B /A2⤵PID:2524
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.7z" /S /B /A2⤵PID:2668
-
-
C:\Windows\SysWOW64\cmd.execmd /c start /min r.bat2⤵PID:2168
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K r.bat3⤵PID:1452
-
C:\Windows\SysWOW64\cmd.execmd /min /c del "C:\Users\Admin\AppData\Local\Temp\NewCovid-21\r.bat"4⤵PID:1016
-
-
C:\Windows\SysWOW64\taskkill.exeTaskkill /IM cmd.exe /F4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4684
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2116 -s 19842⤵
- Program crash
PID:3180
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2116 -ip 21161⤵PID:4428
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5b5ad26e1e63f33007e07116b9af012e2
SHA18be4a19bbd66392f3b424aa78ea3fade69ccdef8
SHA256aa594fbd3204368ef365a67ae4bc6488e77e8d3cd80d1970bd05cd7a0e1eb1f7
SHA512f14f213f45e87aaa01157edd65e804ec698a9ad41e04afe971474cae6204d63230c57e5d098470af6e2964e9bb3b6cee933157f8057f955b1670431fe49c3b70