Overview
overview
10Static
static
3750c447d6e...9c.exe
windows7-x64
10750c447d6e...9c.exe
windows10-2004-x64
10AudioManag...le.exe
windows7-x64
10AudioManag...le.exe
windows10-2004-x64
10Microsoft....ns.dll
windows7-x64
1Microsoft....ns.dll
windows10-2004-x64
1PocoInitializer.dll
windows7-x64
1PocoInitializer.dll
windows10-2004-x64
1System.Win...ty.dll
windows7-x64
1System.Win...ty.dll
windows10-2004-x64
1bass.dll
windows7-x64
1bass.dll
windows10-2004-x64
1bzip2.dll
windows7-x64
3bzip2.dll
windows10-2004-x64
3d3d10core.dll
windows10-2004-x64
1iconv.dll
windows7-x64
3iconv.dll
windows10-2004-x64
3libgthread-2.0-0.dll
windows7-x64
1libgthread-2.0-0.dll
windows10-2004-x64
1wxwidgetsforms2.dll
windows7-x64
10wxwidgetsforms2.dll
windows10-2004-x64
10xmlparse.dll
windows7-x64
1xmlparse.dll
windows10-2004-x64
1Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10-04-2024 11:54
Static task
static1
Behavioral task
behavioral1
Sample
750c447d6e3c7d74ccab736a0082ef437b1cd2000d761d3aff2b73227457b29c.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
750c447d6e3c7d74ccab736a0082ef437b1cd2000d761d3aff2b73227457b29c.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
AudioManagementConsole.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
AudioManagementConsole.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
Microsoft.Expression.Interactions.dll
Resource
win7-20240220-en
Behavioral task
behavioral6
Sample
Microsoft.Expression.Interactions.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
PocoInitializer.dll
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
PocoInitializer.dll
Resource
win10v2004-20240319-en
Behavioral task
behavioral9
Sample
System.Windows.Interactivity.dll
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
System.Windows.Interactivity.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
bass.dll
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
bass.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
bzip2.dll
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
bzip2.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
d3d10core.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral16
Sample
iconv.dll
Resource
win7-20240221-en
Behavioral task
behavioral17
Sample
iconv.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral18
Sample
libgthread-2.0-0.dll
Resource
win7-20240221-en
Behavioral task
behavioral19
Sample
libgthread-2.0-0.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral20
Sample
wxwidgetsforms2.dll
Resource
win7-20240319-en
Behavioral task
behavioral21
Sample
wxwidgetsforms2.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral22
Sample
xmlparse.dll
Resource
win7-20240221-en
Behavioral task
behavioral23
Sample
xmlparse.dll
Resource
win10v2004-20240226-en
General
-
Target
AudioManagementConsole.exe
-
Size
2.6MB
-
MD5
54716603e1b2d01a507d5d0a3a3a104c
-
SHA1
93b0407a05891fb797e3083c374af2e0dfb30634
-
SHA256
595017621ccc2b26e23d39c720c6bfaf29aa17997b59a8ba7e4506eea252b8ed
-
SHA512
b3ea1beef7f4b05afc5405877282f5d9c3588fb2bd0cdaa5616b82cbd752dec471e6d87a5ea16a478e3a26500c764a2bd38fd0e02a354029dee4e023d261aff0
-
SSDEEP
49152:1ngd+5pMi88qiafG+aqVhTTRQMyLxe0n8CndcIx:1gd+5pMr8qRG+aqVhCSU
Malware Config
Signatures
-
Babadeda Crypter 2 IoCs
Processes:
resource yara_rule behavioral3/memory/1712-0-0x0000000002D10000-0x0000000004E10000-memory.dmp family_babadeda behavioral3/memory/1712-7-0x0000000002D10000-0x0000000004E10000-memory.dmp family_babadeda -
OutSteel batch script 1 IoCs
Detects batch script dropped by OutSteel
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\r.bat outsteel_batch_script -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 3068 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
AudioManagementConsole.exedescription ioc process File opened (read-only) \??\y: AudioManagementConsole.exe File opened (read-only) \??\z: AudioManagementConsole.exe File opened (read-only) \??\k: AudioManagementConsole.exe File opened (read-only) \??\o: AudioManagementConsole.exe File opened (read-only) \??\s: AudioManagementConsole.exe File opened (read-only) \??\w: AudioManagementConsole.exe File opened (read-only) \??\x: AudioManagementConsole.exe File opened (read-only) \??\l: AudioManagementConsole.exe File opened (read-only) \??\m: AudioManagementConsole.exe File opened (read-only) \??\t: AudioManagementConsole.exe File opened (read-only) \??\u: AudioManagementConsole.exe File opened (read-only) \??\a: AudioManagementConsole.exe File opened (read-only) \??\e: AudioManagementConsole.exe File opened (read-only) \??\h: AudioManagementConsole.exe File opened (read-only) \??\j: AudioManagementConsole.exe File opened (read-only) \??\n: AudioManagementConsole.exe File opened (read-only) \??\p: AudioManagementConsole.exe File opened (read-only) \??\q: AudioManagementConsole.exe File opened (read-only) \??\r: AudioManagementConsole.exe File opened (read-only) \??\b: AudioManagementConsole.exe File opened (read-only) \??\g: AudioManagementConsole.exe File opened (read-only) \??\i: AudioManagementConsole.exe File opened (read-only) \??\v: AudioManagementConsole.exe -
AutoIT Executable 7 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral3/memory/1712-1-0x0000000000F40000-0x0000000001237000-memory.dmp autoit_exe behavioral3/memory/1712-5-0x0000000000F40000-0x0000000001237000-memory.dmp autoit_exe behavioral3/memory/1712-6-0x0000000000F40000-0x0000000001237000-memory.dmp autoit_exe behavioral3/memory/1712-8-0x0000000000F40000-0x0000000001237000-memory.dmp autoit_exe behavioral3/memory/1712-9-0x0000000000F40000-0x0000000001237000-memory.dmp autoit_exe behavioral3/memory/1712-10-0x0000000000F40000-0x0000000001237000-memory.dmp autoit_exe behavioral3/memory/1712-13-0x0000000000F40000-0x0000000001237000-memory.dmp autoit_exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 2940 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 2940 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
AudioManagementConsole.exedescription pid process target process PID 1712 wrote to memory of 2516 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2516 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2516 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2516 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2428 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2428 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2428 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2428 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2564 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2564 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2564 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2564 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2404 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2404 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2404 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2404 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2476 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2476 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2476 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2476 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2632 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2632 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2632 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2632 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2884 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2884 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2884 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2884 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 1872 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 1872 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 1872 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 1872 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 1192 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 1192 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 1192 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 1192 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 1912 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 1912 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 1912 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 1912 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 1244 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 1244 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 1244 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 1244 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2180 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2180 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2180 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2180 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2164 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2164 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2164 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2164 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 1376 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 1376 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 1376 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 1376 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2152 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2152 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2152 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 2152 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 1464 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 1464 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 1464 1712 AudioManagementConsole.exe cmd.exe PID 1712 wrote to memory of 1464 1712 AudioManagementConsole.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AudioManagementConsole.exe"C:\Users\Admin\AppData\Local\Temp\AudioManagementConsole.exe"1⤵
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.doc" /S /B /A2⤵PID:2516
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pdf" /S /B /A2⤵PID:2428
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.ppt" /S /B /A2⤵PID:2564
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.dot" /S /B /A2⤵PID:2404
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.xl" /S /B /A2⤵PID:2476
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.csv" /S /B /A2⤵PID:2632
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.rtf" /S /B /A2⤵PID:2884
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.dot" /S /B /A2⤵PID:1872
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.mdb" /S /B /A2⤵PID:1192
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.accdb" /S /B /A2⤵PID:1912
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pot" /S /B /A2⤵PID:1244
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pps" /S /B /A2⤵PID:2180
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.ppa" /S /B /A2⤵PID:2164
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.rar" /S /B /A2⤵PID:1376
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.zip" /S /B /A2⤵PID:2152
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.tar" /S /B /A2⤵PID:1464
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.7z" /S /B /A2⤵PID:2500
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.doc" /S /B /A2⤵PID:1204
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.pdf" /S /B /A2⤵PID:2228
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.ppt" /S /B /A2⤵PID:1668
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.dot" /S /B /A2⤵PID:1792
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.xl" /S /B /A2⤵PID:772
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.csv" /S /B /A2⤵PID:1240
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.rtf" /S /B /A2⤵PID:2384
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.dot" /S /B /A2⤵PID:2992
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.mdb" /S /B /A2⤵PID:1412
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.accdb" /S /B /A2⤵PID:2892
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.pot" /S /B /A2⤵PID:860
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.pps" /S /B /A2⤵PID:2380
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.ppa" /S /B /A2⤵PID:876
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.rar" /S /B /A2⤵PID:1724
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.zip" /S /B /A2⤵PID:1516
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.tar" /S /B /A2⤵PID:2176
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.7z" /S /B /A2⤵PID:2040
-
C:\Windows\SysWOW64\cmd.execmd /c start /min r.bat2⤵PID:2964
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K r.bat3⤵
- Deletes itself
PID:3068 -
C:\Windows\SysWOW64\cmd.execmd /min /c del "C:\Users\Admin\AppData\Local\Temp\r.bat"4⤵PID:2672
-
C:\Windows\SysWOW64\taskkill.exeTaskkill /IM cmd.exe /F4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2940
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
172B
MD5f6a86f75a098305a18cafbe90984fdb8
SHA10b2b5145b221487c975fb8a37894539f8af096b0
SHA256a28ad4e445a5069bb621efc516147c60248369f5fc100ee935974a9b556fb273
SHA512bee4c243f3a60f1778c5051d0a023afde678979a5da8db23f8811654afe468a06af6181c8338fc02d755dc223c52c653baa7abab8e941aac4cf335b7fabaac47