MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9ba9dbccef86d6630e4db6c7538eb4043232c7f234c1377eacdaa6543d2b8af3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GuLoader
Vendor detections: 5
| SHA256 hash: | 9ba9dbccef86d6630e4db6c7538eb4043232c7f234c1377eacdaa6543d2b8af3 |
|---|---|
| SHA3-384 hash: | f692d9e65a9329f7985fe1c90d7b321a51dd4798dc4e86321669d739c88066a5433c31e870d533810b8500e0c55a88fe |
| SHA1 hash: | f0cf76c93e8b14d1ef3373b3301a1b2896f71852 |
| MD5 hash: | 6b8b96ee955ec2a554dd95976974f4b6 |
| humanhash: | wolfram-hotel-michigan-venus |
| File name: | Oligomyodaeu.exe |
| Download: | download sample |
| Signature | GuLoader |
| File size: | 77'824 bytes |
| First seen: | 2020-06-02 11:16:33 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 6c65ff56f1a430a811731b52693916d9 (1 x GuLoader) |
| ssdeep | 768:iqphc7416N8lBR2zFECdleeB5BfAZJ+8v0BJXAH6vnJeA:jpFO8lLidleO5B9m0BJXc2 |
| Threatray | 5'117 similar samples on MalwareBazaar |
| TLSH | 81734B27AD088A11D5B042715C6BC76E2F05BC1C4A861F8FB55E7E27FB723A26C4E21D |
| Reporter | |
| Tags: | exe GuLoader |
abuse_ch
Malspam distributing GuLoader:HELO: sungwon7.co
Sending IP: 111.90.158.36
From: Lauren <lauren@sungwon7.co>
Subject: FA 2374 LDS TEMPO JACKET.
Attachment: Oligomyodaeu.rar (contains "Oligomyodaeu.exe")
GuLoader payload URL:
https://drive.google.com/uc?export=download&id=1XIoGRak8bHaUYIzpo8DkcruJ_Mlrs_Lj
Intelligence
File Origin
# of uploads :
1
# of downloads :
66
Origin country :
n/a
Vendor Threat Intelligence
Detection:
Formbook
Gathering data
Threat name:
Win32.Trojan.Symmi
Status:
Malicious
First seen:
2020-06-02 11:37:35 UTC
AV detection:
22 of 47 (46.81%)
Threat level:
2/5
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
guloader
Similar samples:
+ 5'107 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
5/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of NtSetInformationThreadHideFromDebugger
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.