Resubmissions

14-04-2021 10:15

210414-jaq4ckx4vs 10

14-04-2021 10:10

210414-newbdzs5f6 10

Analysis

  • max time kernel
    363s
  • max time network
    395s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    14-04-2021 10:15

General

  • Target

    Faktura.bin.exe

  • Size

    88KB

  • MD5

    ba44ed5dd41e6438b5fbd1edd26e0ec1

  • SHA1

    ff676159765b4228b62ea6d28859e7564e2af243

  • SHA256

    fb1d395c934189b6bec3688d8126c09ca99ef6b53cc4b441f5a6742b7fcfa163

  • SHA512

    83c0f928fce775d67d9567e38261538b029362ea6a980cc80ba1897812c97091d52f7a6bd6da5e1a3c3d667cc0da703a834ab5610183bd3e85201e2601f947f9

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Guloader Payload 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Faktura.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\Faktura.bin.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1892

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1892-116-0x00000000021C0000-0x00000000021C9000-memory.dmp
    Filesize

    36KB