Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 18:40

General

  • Target

    AudioChanger.exe

  • Size

    1.4MB

  • MD5

    1e3af2aa523db756f13cd5274208d273

  • SHA1

    924c7673a6808e51df709937f7cd5e349839df16

  • SHA256

    bf2239405f9dd620fc5c74ac45eb41ec8bb5d9fb6f191bc5911e094bb4514b32

  • SHA512

    7a55e3b5e818cfe9b0123eed8fb0479de809ab8384347d36e7a7b42756d2e776fff5fdfff207a7fe2bf0d047f23b041a8b4cf97604feeef80c473afc273c0666

  • SSDEEP

    24576:eI0fWjg4xVGitOcfYmzwGXvlBeDWH89eosLliGnIuN1PyFoBkkAo9:GfWjgYEitVwmzwGXvlBNH89kLZnTKan

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Stops running service(s) 4 TTPs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AudioChanger.exe
    "C:\Users\Admin\AppData\Local\Temp\AudioChanger.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:312
    • C:\Windows\SYSTEM32\sc.exe
      "sc.exe" stop dps
      2⤵
      • Launches sc.exe
      PID:2824

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

System Services

1
T1569

Service Execution

1
T1569.002

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Impair Defenses

1
T1562

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Impact

Service Stop

1
T1489

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/312-1-0x0000025F24150000-0x0000025F242B0000-memory.dmp
    Filesize

    1.4MB

  • memory/312-0-0x00007FFC37490000-0x00007FFC377E5000-memory.dmp
    Filesize

    3.3MB

  • memory/312-2-0x0000025F25E20000-0x0000025F25E32000-memory.dmp
    Filesize

    72KB

  • memory/312-3-0x00007FFC37490000-0x00007FFC377E5000-memory.dmp
    Filesize

    3.3MB

  • memory/312-4-0x0000025F3E870000-0x0000025F3EA84000-memory.dmp
    Filesize

    2.1MB

  • memory/312-5-0x00007FFC37490000-0x00007FFC377E5000-memory.dmp
    Filesize

    3.3MB

  • memory/312-6-0x0000025F41570000-0x0000025F415AC000-memory.dmp
    Filesize

    240KB

  • memory/312-7-0x0000025F3EB80000-0x0000025F3ED29000-memory.dmp
    Filesize

    1.7MB

  • memory/312-8-0x00007FFC37490000-0x00007FFC377E5000-memory.dmp
    Filesize

    3.3MB

  • memory/312-9-0x0000025F3EB80000-0x0000025F3ED29000-memory.dmp
    Filesize

    1.7MB

  • memory/312-10-0x0000025F3EB80000-0x0000025F3ED29000-memory.dmp
    Filesize

    1.7MB

  • memory/312-11-0x0000025F3EB80000-0x0000025F3ED29000-memory.dmp
    Filesize

    1.7MB

  • memory/312-12-0x00007FFC37490000-0x00007FFC377E5000-memory.dmp
    Filesize

    3.3MB

  • memory/312-13-0x0000025F3EB80000-0x0000025F3ED29000-memory.dmp
    Filesize

    1.7MB

  • memory/312-14-0x0000025F3EB80000-0x0000025F3ED29000-memory.dmp
    Filesize

    1.7MB

  • memory/312-15-0x0000025F3EB80000-0x0000025F3ED29000-memory.dmp
    Filesize

    1.7MB

  • memory/312-16-0x0000025F3EB80000-0x0000025F3ED29000-memory.dmp
    Filesize

    1.7MB

  • memory/312-17-0x0000025F3EB80000-0x0000025F3ED29000-memory.dmp
    Filesize

    1.7MB

  • memory/312-18-0x0000025F3EB80000-0x0000025F3ED29000-memory.dmp
    Filesize

    1.7MB

  • memory/312-19-0x0000025F3EB80000-0x0000025F3ED29000-memory.dmp
    Filesize

    1.7MB

  • memory/312-20-0x0000025F3EB80000-0x0000025F3ED29000-memory.dmp
    Filesize

    1.7MB

  • memory/312-21-0x0000025F3EB80000-0x0000025F3ED29000-memory.dmp
    Filesize

    1.7MB

  • memory/312-22-0x0000025F3EB80000-0x0000025F3ED29000-memory.dmp
    Filesize

    1.7MB