Analysis

  • max time kernel
    63s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 17:49

General

  • Target

    ErxziChanger.exe

  • Size

    1.2MB

  • MD5

    a091a0d7b0ee7f997438d68d93d2366e

  • SHA1

    b720654bdc8e414cc5d5e05f9d9e4c2416af19c4

  • SHA256

    de0b13129c4f3e3a7bfc973d4be6284514b3098776ea970fb3a09743ef247c97

  • SHA512

    848a0e84f201c41a4ee0f7d1fa285c7e00452a9b77402993a2e399786f55eec32555ad53d5dce4d2b808f7272296108e3a8a5a179c4e813ec8762a33860e9577

  • SSDEEP

    24576:ifWjg4xVGitOcfYmzwGXvlBeDWH89eosLliGnIuN1Kmk:ifWjgYEitVwmzwGXvlBNH89kLZnTamk

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ErxziChanger.exe
    "C:\Users\Admin\AppData\Local\Temp\ErxziChanger.exe"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3336

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3336-0-0x00000183BD3B0000-0x00000183BD4F0000-memory.dmp

    Filesize

    1.2MB

  • memory/3336-1-0x00000183BD880000-0x00000183BD892000-memory.dmp

    Filesize

    72KB

  • memory/3336-2-0x00007FFDF2030000-0x00007FFDF2AF1000-memory.dmp

    Filesize

    10.8MB

  • memory/3336-4-0x00000183D7C00000-0x00000183D7C10000-memory.dmp

    Filesize

    64KB

  • memory/3336-3-0x00000183BF200000-0x00000183BF21A000-memory.dmp

    Filesize

    104KB

  • memory/3336-5-0x00000183D7DF0000-0x00000183D8004000-memory.dmp

    Filesize

    2.1MB

  • memory/3336-6-0x00007FFDF2030000-0x00007FFDF2AF1000-memory.dmp

    Filesize

    10.8MB