Analysis

  • max time kernel
    93s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 11:54

General

  • Target

    AudioManagementConsole.exe

  • Size

    2.6MB

  • MD5

    54716603e1b2d01a507d5d0a3a3a104c

  • SHA1

    93b0407a05891fb797e3083c374af2e0dfb30634

  • SHA256

    595017621ccc2b26e23d39c720c6bfaf29aa17997b59a8ba7e4506eea252b8ed

  • SHA512

    b3ea1beef7f4b05afc5405877282f5d9c3588fb2bd0cdaa5616b82cbd752dec471e6d87a5ea16a478e3a26500c764a2bd38fd0e02a354029dee4e023d261aff0

  • SSDEEP

    49152:1ngd+5pMi88qiafG+aqVhTTRQMyLxe0n8CndcIx:1gd+5pMr8qRG+aqVhCSU

Malware Config

Signatures

  • Babadeda

    Babadeda is a crypter delivered as a legitimate installer and used to drop other malware families.

  • Babadeda Crypter 2 IoCs
  • OutSteel

    OutSteel is a file uploader and document stealer written in AutoIT.

  • OutSteel batch script 1 IoCs

    Detects batch script dropped by OutSteel

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AudioManagementConsole.exe
    "C:\Users\Admin\AppData\Local\Temp\AudioManagementConsole.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of WriteProcessMemory
    PID:5092
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.doc" /S /B /A
      2⤵
        PID:4728
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pdf" /S /B /A
        2⤵
          PID:4124
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.ppt" /S /B /A
          2⤵
            PID:2964
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.dot" /S /B /A
            2⤵
              PID:928
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.xl" /S /B /A
              2⤵
                PID:4112
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.csv" /S /B /A
                2⤵
                  PID:1336
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.rtf" /S /B /A
                  2⤵
                    PID:3808
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.dot" /S /B /A
                    2⤵
                      PID:1132
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.mdb" /S /B /A
                      2⤵
                        PID:4672
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.accdb" /S /B /A
                        2⤵
                          PID:1920
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pot" /S /B /A
                          2⤵
                            PID:3524
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pps" /S /B /A
                            2⤵
                              PID:3656
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.ppa" /S /B /A
                              2⤵
                                PID:312
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.rar" /S /B /A
                                2⤵
                                  PID:1848
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.zip" /S /B /A
                                  2⤵
                                    PID:1812
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.tar" /S /B /A
                                    2⤵
                                      PID:3360
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.7z" /S /B /A
                                      2⤵
                                        PID:1984
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /U /C DIR "f:\*.doc" /S /B /A
                                        2⤵
                                          PID:4372
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /U /C DIR "f:\*.pdf" /S /B /A
                                          2⤵
                                            PID:1576
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /U /C DIR "f:\*.ppt" /S /B /A
                                            2⤵
                                              PID:4280
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /U /C DIR "f:\*.dot" /S /B /A
                                              2⤵
                                                PID:4604
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /U /C DIR "f:\*.xl" /S /B /A
                                                2⤵
                                                  PID:3284
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /U /C DIR "f:\*.csv" /S /B /A
                                                  2⤵
                                                    PID:1228
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /U /C DIR "f:\*.rtf" /S /B /A
                                                    2⤵
                                                      PID:2124
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /U /C DIR "f:\*.dot" /S /B /A
                                                      2⤵
                                                        PID:4300
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /U /C DIR "f:\*.mdb" /S /B /A
                                                        2⤵
                                                          PID:1516
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /U /C DIR "f:\*.accdb" /S /B /A
                                                          2⤵
                                                            PID:2716
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /U /C DIR "f:\*.pot" /S /B /A
                                                            2⤵
                                                              PID:3476
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /U /C DIR "f:\*.pps" /S /B /A
                                                              2⤵
                                                                PID:2952
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /U /C DIR "f:\*.ppa" /S /B /A
                                                                2⤵
                                                                  PID:4432
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /U /C DIR "f:\*.rar" /S /B /A
                                                                  2⤵
                                                                    PID:1064
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /U /C DIR "f:\*.zip" /S /B /A
                                                                    2⤵
                                                                      PID:2008
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /U /C DIR "f:\*.tar" /S /B /A
                                                                      2⤵
                                                                        PID:4204
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /U /C DIR "f:\*.7z" /S /B /A
                                                                        2⤵
                                                                          PID:1816
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /c start /min r.bat
                                                                          2⤵
                                                                            PID:2576
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /K r.bat
                                                                              3⤵
                                                                                PID:3828
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /min /c del "C:\Users\Admin\AppData\Local\Temp\r.bat"
                                                                                  4⤵
                                                                                    PID:4800
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    Taskkill /IM cmd.exe /F
                                                                                    4⤵
                                                                                    • Kills process with taskkill
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:4400

                                                                            Network

                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                            Credential Access

                                                                            Unsecured Credentials

                                                                            1
                                                                            T1552

                                                                            Credentials In Files

                                                                            1
                                                                            T1552.001

                                                                            Discovery

                                                                            Query Registry

                                                                            1
                                                                            T1012

                                                                            Peripheral Device Discovery

                                                                            1
                                                                            T1120

                                                                            System Information Discovery

                                                                            1
                                                                            T1082

                                                                            Collection

                                                                            Data from Local System

                                                                            1
                                                                            T1005

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Users\Admin\AppData\Local\Temp\r.bat
                                                                              Filesize

                                                                              172B

                                                                              MD5

                                                                              f6a86f75a098305a18cafbe90984fdb8

                                                                              SHA1

                                                                              0b2b5145b221487c975fb8a37894539f8af096b0

                                                                              SHA256

                                                                              a28ad4e445a5069bb621efc516147c60248369f5fc100ee935974a9b556fb273

                                                                              SHA512

                                                                              bee4c243f3a60f1778c5051d0a023afde678979a5da8db23f8811654afe468a06af6181c8338fc02d755dc223c52c653baa7abab8e941aac4cf335b7fabaac47

                                                                            • memory/5092-0-0x0000000003390000-0x0000000005490000-memory.dmp
                                                                              Filesize

                                                                              33.0MB

                                                                            • memory/5092-1-0x0000000000E50000-0x0000000001147000-memory.dmp
                                                                              Filesize

                                                                              3.0MB

                                                                            • memory/5092-6-0x0000000000E50000-0x0000000001147000-memory.dmp
                                                                              Filesize

                                                                              3.0MB

                                                                            • memory/5092-8-0x0000000003390000-0x0000000005490000-memory.dmp
                                                                              Filesize

                                                                              33.0MB