MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0c573ee53e9f48e54bb4761f23a3abb8ec55d088b298209eca19f56735c27214. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 0c573ee53e9f48e54bb4761f23a3abb8ec55d088b298209eca19f56735c27214
SHA3-384 hash: 588e091938f6a7f3e8a30b1e6202ce047570b361fd9832454240e6f222cbe296fbb3aa353132518d1d7c4ba6b424a525
SHA1 hash: 9aa48e55ed59370900ac5a0f9f12b819204fe552
MD5 hash: 74668c0b30721c869a0c7cc8365301f1
humanhash: mirror-angel-lake-spaghetti
File name:#068, Invoice 1.xlsx
Download: download sample
Signature GuLoader
File size:182'942 bytes
First seen:2020-05-08 10:59:24 UTC
Last seen:Never
File type:Excel file xlsx
MIME type:application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
ssdeep 3072:/3bUyMfGSqY3jXkp/pk5xoGbBvjGvvTRCbY47HeuMdiRi7yLlXxz1qH3r5yhYu1:/3bUywGfYTXYhWx/bcvSPHerdiRHLlXf
Threatray 83 similar samples on MalwareBazaar
TLSH 5B0412C39152EBECCB993A79D1F82D94937E1FDD1D301933D514E008A4AB9DB098E62B
Reporter cocaman
Tags:GuLoader xlsx


Avatar
cocaman
Malicious email
From: "Noel TSOI" <zhengwei@hengsen.com>
Received: from aradiod.co.za (unknown [37.49.230.247])
Date: 8 May 2020 12:46:27 +0200
Subject: RE: Urgent_Confirm Invoice details for Payment
Attachment: #068, Invoice 1.xlsx

Intelligence


File Origin
# of uploads :
1
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Document-Word.Exploit.CVE-2017-11882
Status:
Malicious
First seen:
2020-05-08 16:05:54 UTC
File Type:
Document
Extracted files:
19
AV detection:
16 of 31 (51.61%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Enumerates system info in registry
Launches Equation Editor
Modifies Internet Explorer settings
Suspicious behavior: AddClipboardFormatListener
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Checks processor information in registry
Suspicious use of FindShellTrayWindow
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

Excel file xlsx 0c573ee53e9f48e54bb4761f23a3abb8ec55d088b298209eca19f56735c27214

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments