Analysis

  • max time kernel
    2s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2023 12:12

General

  • Target

    SLITE 2023-0169.exe

  • Size

    337KB

  • MD5

    921f4b1ed09edcb9adf7de4234fa8b9f

  • SHA1

    75c915cd09559c102fd980e19bf81574555764d3

  • SHA256

    27786e9dc2494ab9d742775549d4c20f2c9107967b4693769c8138cc4a8636ae

  • SHA512

    c3b067ca0ff4a60a4afc429df32e6297e00ed7d82df92bb62b51876d963dbe25761c747960e4c923a1da849cb70a8e8abb6851accead3ccf58dbe400905a4b00

  • SSDEEP

    6144:YEfHpoXloiIXD/999ZMPLfDDMmGYWM+xYZrqyKuXzn2UsWYEMlh:YEvpoKz/9vZMPPDXGYWM+xKrUuDn2vv

Score
10/10

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    198.23.221.13
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    admin2

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SLITE 2023-0169.exe
    "C:\Users\Admin\AppData\Local\Temp\SLITE 2023-0169.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3992
    • C:\Users\Admin\AppData\Local\Temp\SLITE 2023-0169.exe
      "C:\Users\Admin\AppData\Local\Temp\SLITE 2023-0169.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2836

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SLITE 2023-0169.exe.log

    Filesize

    927B

    MD5

    4a911455784f74e368a4c2c7876d76f4

    SHA1

    a1700a0849ffb4f26671eb76da2489946b821c34

    SHA256

    264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c

    SHA512

    4617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d

  • memory/2836-15-0x0000000005200000-0x0000000005266000-memory.dmp

    Filesize

    408KB

  • memory/2836-22-0x0000000005060000-0x0000000005070000-memory.dmp

    Filesize

    64KB

  • memory/2836-21-0x00000000744A0000-0x0000000074C50000-memory.dmp

    Filesize

    7.7MB

  • memory/2836-20-0x0000000006520000-0x000000000652A000-memory.dmp

    Filesize

    40KB

  • memory/2836-19-0x0000000006560000-0x00000000065F2000-memory.dmp

    Filesize

    584KB

  • memory/2836-18-0x00000000061E0000-0x000000000627C000-memory.dmp

    Filesize

    624KB

  • memory/2836-17-0x00000000060F0000-0x0000000006140000-memory.dmp

    Filesize

    320KB

  • memory/2836-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2836-13-0x00000000744A0000-0x0000000074C50000-memory.dmp

    Filesize

    7.7MB

  • memory/2836-14-0x0000000005060000-0x0000000005070000-memory.dmp

    Filesize

    64KB

  • memory/3992-5-0x0000000005070000-0x00000000050B0000-memory.dmp

    Filesize

    256KB

  • memory/3992-12-0x00000000744A0000-0x0000000074C50000-memory.dmp

    Filesize

    7.7MB

  • memory/3992-7-0x0000000005720000-0x0000000005CC4000-memory.dmp

    Filesize

    5.6MB

  • memory/3992-6-0x00000000050C0000-0x000000000510C000-memory.dmp

    Filesize

    304KB

  • memory/3992-0-0x0000000000600000-0x000000000065A000-memory.dmp

    Filesize

    360KB

  • memory/3992-3-0x00000000050B0000-0x00000000050C0000-memory.dmp

    Filesize

    64KB

  • memory/3992-4-0x0000000005010000-0x0000000005050000-memory.dmp

    Filesize

    256KB

  • memory/3992-2-0x0000000004FB0000-0x000000000500A000-memory.dmp

    Filesize

    360KB

  • memory/3992-1-0x00000000744A0000-0x0000000074C50000-memory.dmp

    Filesize

    7.7MB