Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    23-10-2023 15:37

General

  • Target

    SecuriteInfo.com.W32.Trojan.SLJK-2619.17130.exe

  • Size

    1.0MB

  • MD5

    fbe0ed03d85eeb8d4d18110e0c9baf94

  • SHA1

    8b8b2ce3576688ab751f654cecf84e6c7ec329e5

  • SHA256

    28641ebd6bbdf83f407430885d6f1eba9a4f9cc23fd1f0b941835bb911d98b6e

  • SHA512

    4ad0548ff90254cbb4e2170adbcb2336a1de9dac7ddefd8c2afe3013bbdb4cf258204bf8ed365b7e0f4bf60386b1b06471834038cdf81b5a5796759335ecc4c2

  • SSDEEP

    24576:gsdpWoBmlSBK5PGmptFpsa9JYf4SZbAOhURWImqo9T1Qn:90o4lS053dsuJw4SKOhUCqOQ

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.Trojan.SLJK-2619.17130.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.Trojan.SLJK-2619.17130.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Program Files (x86)\windows mail\wab.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.Trojan.SLJK-2619.17130.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetWindowsHookEx
      PID:2928

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsi3D9E.tmp\System.dll
    Filesize

    11KB

    MD5

    ee260c45e97b62a5e42f17460d406068

    SHA1

    df35f6300a03c4d3d3bd69752574426296b78695

    SHA256

    e94a1f7bcd7e0d532b660d0af468eb3321536c3efdca265e61f9ec174b1aef27

    SHA512

    a98f350d17c9057f33e5847462a87d59cbf2aaeda7f6299b0d49bb455e484ce4660c12d2eb8c4a0d21df523e729222bbd6c820bf25b081bc7478152515b414b3

  • \Users\Admin\AppData\Local\Temp\nsi3D9E.tmp\System.dll
    Filesize

    11KB

    MD5

    ee260c45e97b62a5e42f17460d406068

    SHA1

    df35f6300a03c4d3d3bd69752574426296b78695

    SHA256

    e94a1f7bcd7e0d532b660d0af468eb3321536c3efdca265e61f9ec174b1aef27

    SHA512

    a98f350d17c9057f33e5847462a87d59cbf2aaeda7f6299b0d49bb455e484ce4660c12d2eb8c4a0d21df523e729222bbd6c820bf25b081bc7478152515b414b3

  • \Users\Admin\AppData\Local\Temp\nsi3D9E.tmp\System.dll
    Filesize

    11KB

    MD5

    ee260c45e97b62a5e42f17460d406068

    SHA1

    df35f6300a03c4d3d3bd69752574426296b78695

    SHA256

    e94a1f7bcd7e0d532b660d0af468eb3321536c3efdca265e61f9ec174b1aef27

    SHA512

    a98f350d17c9057f33e5847462a87d59cbf2aaeda7f6299b0d49bb455e484ce4660c12d2eb8c4a0d21df523e729222bbd6c820bf25b081bc7478152515b414b3

  • memory/2176-27-0x0000000002D50000-0x0000000005B90000-memory.dmp
    Filesize

    46.2MB

  • memory/2176-28-0x0000000076D40000-0x0000000076EE9000-memory.dmp
    Filesize

    1.7MB

  • memory/2176-29-0x0000000076F30000-0x0000000077006000-memory.dmp
    Filesize

    856KB

  • memory/2176-30-0x0000000002D50000-0x0000000005B90000-memory.dmp
    Filesize

    46.2MB

  • memory/2176-31-0x0000000010000000-0x0000000010006000-memory.dmp
    Filesize

    24KB

  • memory/2928-32-0x0000000000360000-0x00000000031A0000-memory.dmp
    Filesize

    46.2MB

  • memory/2928-33-0x0000000076D40000-0x0000000076EE9000-memory.dmp
    Filesize

    1.7MB

  • memory/2928-35-0x0000000000360000-0x00000000031A0000-memory.dmp
    Filesize

    46.2MB

  • memory/2928-36-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-37-0x0000000000360000-0x00000000031A0000-memory.dmp
    Filesize

    46.2MB

  • memory/2928-38-0x0000000000360000-0x00000000031A0000-memory.dmp
    Filesize

    46.2MB

  • memory/2928-39-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-40-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-41-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-42-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-43-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-44-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-45-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-46-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-47-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-48-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-49-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-50-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-51-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-52-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-53-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-54-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-55-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-56-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-57-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-58-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-59-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-60-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-62-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-63-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-64-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-65-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-66-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-67-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-68-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-69-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-70-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-71-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-72-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-73-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-75-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-76-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-77-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-78-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-80-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-81-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-83-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-84-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-86-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-87-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-88-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-85-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-82-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-79-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-89-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-90-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-74-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-91-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-92-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-93-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-94-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2928-95-0x0000000072370000-0x00000000733D2000-memory.dmp
    Filesize

    16.4MB