MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 423efe05f8bcafa36531cb05aadd42fa0ac6a171de0fa5b9749755c7c3a13af7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 6


Intelligence 6 IOCs YARA 3 File information Comments

SHA256 hash: 423efe05f8bcafa36531cb05aadd42fa0ac6a171de0fa5b9749755c7c3a13af7
SHA3-384 hash: 2706f3c189c09321a89d98fa54039540a74180bb39e0697df57d3798a4d704a12f66dd9f19c398254010639773b57c2d
SHA1 hash: cb4a7579f065201c2a14c36a5dacd9adb1c775fd
MD5 hash: 044283cc5bee1d0cdc415a9155061d51
humanhash: south-golf-speaker-thirteen
File name:Quote##-PDF.tar
Download: download sample
Signature GuLoader
File size:507'587 bytes
First seen:2023-02-26 08:25:40 UTC
Last seen:Never
File type: tar
MIME type:application/x-rar
ssdeep 12288:yxp3qSCuI3+He3MeLKc1FrWKTJLb4LgHgs8An14ctyXX0I1En:yTxCuu+a7ec1pJTJ4kHpn9SXV1En
TLSH T153B42312F4C568DFA41E8B790A8BFD4CD7AED00B075043265462B09BD748466ABBF8B7
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:GuLoader tar


Avatar
cocaman
Malicious email (T1566.001)
From: "Lynn / Business Manager<lila@midasconcepts.com>" (likely spoofed)
Received: "from midasconcepts.com (ip204.ip-176-31-196.eu [176.31.196.204]) "
Date: "24 Feb 2023 06:01:13 -0800"
Subject: "sales contract-876 & New-Order"
Attachment: "Quote##-PDF.tar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
80
Origin country :
n/a
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Quote##-PDF.exe
File size:579'728 bytes
SHA256 hash: 412f983cf1fb087d9b21bed966aaf91b7468ed1c9f792fb32e5b0a6e9dbbf0c1
MD5 hash: 9fb914c9a670ac3f2d7b43552c65ad10
MIME type:application/x-dosexec
Signature GuLoader
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.ZmutzyPong
Status:
Malicious
First seen:
2023-02-24 14:51:26 UTC
File Type:
Binary (Archive)
Extracted files:
15
AV detection:
10 of 39 (25.64%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery
Behaviour
Enumerates physical storage devices
Checks installed software on the system
Loads dropped DLL
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

tar 423efe05f8bcafa36531cb05aadd42fa0ac6a171de0fa5b9749755c7c3a13af7

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments