Analysis

  • max time kernel
    6s
  • max time network
    54s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    27-07-2021 00:59

General

  • Target

    BL_INV_COA_ShippingDocs,pdf.exe

  • Size

    88KB

  • MD5

    443e430cc75759e3192e29cb99c8226e

  • SHA1

    d324758082e1390eb66ec275aeb6c9e41bf11cee

  • SHA256

    01445f4c5b7f9c17482f85b5c6910a9ce77e6d1c680f15d54a025dd359530cc0

  • SHA512

    029ebd17212e73427d9677aea2a7523e79c9dc90ebbc10c82bd1dfea059b3b7d54643cc1a166e76a690efe3afe80d30ada5149f39f3ad2d3a32b68da09b4236f

Score
10/10

Malware Config

Extracted

Family

guloader

C2

https://drive.google.com/uc?export=download&id=1nL7WP7YB67gedJe1MeT479-zN1rgKZdi

xor.base64

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BL_INV_COA_ShippingDocs,pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\BL_INV_COA_ShippingDocs,pdf.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1808

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1808-62-0x00000000005D0000-0x00000000005D9000-memory.dmp
    Filesize

    36KB

  • memory/1808-63-0x0000000077000000-0x00000000771A9000-memory.dmp
    Filesize

    1.7MB