MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 184676b18d687073308c791c9145f0b0c8bc6a75fd4ed7aff7803381701c06f0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments 1

SHA256 hash: 184676b18d687073308c791c9145f0b0c8bc6a75fd4ed7aff7803381701c06f0
SHA3-384 hash: 0139cfc243e4f4411df426c83d3547ec7ab511ee7995f07505ff9770856c1963fecbe3901ae61a121d14683e06deefcb
SHA1 hash: d60b74f3275e6d3ab7657aea53e8f606595808cb
MD5 hash: e8d0b4855440c422e297cb1c56aa8e43
humanhash: magazine-fourteen-nuts-hotel
File name:SPECIF~0.EXE
Download: download sample
Signature GuLoader
File size:180'224 bytes
First seen:2021-05-04 04:59:39 UTC
Last seen:2021-05-04 05:53:42 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 880cafba8cacb137a97f861a2c726b62 (1 x GuLoader)
ssdeep 1536:6V2p+voOGIhkbIVb2ayvnF7lJswgtzz2i63kmA7Gw4mDAI16luJ17hH0SPtnw2i6:6bvozICHDvBJkzz25aPzAcHj9w2
Threatray 1'101 similar samples on MalwareBazaar
TLSH A104F7326E04949EE9AD2A70A415C972F3162C1471092E5F7EA1FFB137F26836DF5E02
Reporter cocaman
Tags:exe GuLoader

Intelligence


File Origin
# of uploads :
2
# of downloads :
203
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Searching for the window
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
64 / 100
Signature
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Found potential dummy code loops (likely to delay analysis)
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Behaviour
Behavior Graph:
Threat name:
Win32.Downloader.Minix
Status:
Malicious
First seen:
2021-05-03 16:08:32 UTC
File Type:
PE (Exe)
Extracted files:
8
AV detection:
10 of 28 (35.71%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Unpacked files
SH256 hash:
184676b18d687073308c791c9145f0b0c8bc6a75fd4ed7aff7803381701c06f0
MD5 hash:
e8d0b4855440c422e297cb1c56aa8e43
SHA1 hash:
d60b74f3275e6d3ab7657aea53e8f606595808cb
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

Executable exe 184676b18d687073308c791c9145f0b0c8bc6a75fd4ed7aff7803381701c06f0

(this sample)

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-05-04 06:01:06 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [B0009.029] Anti-Behavioral Analysis::Instruction Testing
1) [C0019] Data Micro-objective::Check String