Analysis
-
max time kernel
137s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 03:48
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
AudioChanger.exe
Resource
win7-20240508-en
windows7-x64
4 signatures
150 seconds
General
-
Target
AudioChanger.exe
-
Size
1.3MB
-
MD5
43b0b033d7458249dd76642d996230ba
-
SHA1
9760d72a56d7e70ea4b1e704073bdc528926ed34
-
SHA256
bc51460c53989fff76b30039fffe6dfba7b68b44d7a40a0c6e94590141f8814b
-
SHA512
c56fb332dcc96e5fa6aff706c9081981226b7f82d2e18473a72382e69eadc379ea58e0d6081f091ecdee9d4dee2c75ca60b435964e7bdb43fbdcd881f81ee475
-
SSDEEP
24576:WEtfWjg4xVGitOcfYmzwGXvlBeDWH89eosLliGnIuN1PyFoBkkAe/ALjX:9fWjgYEitVwmzwGXvlBNH89kLZnTKan
Malware Config
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2064-3-0x0000018EEAF70000-0x0000018EEB184000-memory.dmp family_agenttesla -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exepid process 4036 sc.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
AudioChanger.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion AudioChanger.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS AudioChanger.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer AudioChanger.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
AudioChanger.exepid process 2064 AudioChanger.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
AudioChanger.exedescription pid process Token: SeDebugPrivilege 2064 AudioChanger.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
AudioChanger.exedescription pid process target process PID 2064 wrote to memory of 4036 2064 AudioChanger.exe sc.exe PID 2064 wrote to memory of 4036 2064 AudioChanger.exe sc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AudioChanger.exe"C:\Users\Admin\AppData\Local\Temp\AudioChanger.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SYSTEM32\sc.exe"sc.exe" stop dps2⤵
- Launches sc.exe
PID:4036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4176,i,5711962389779687290,1245653010537220991,262144 --variations-seed-version --mojo-platform-channel-handle=4084 /prefetch:81⤵PID:1568