MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6670269c08d80b6511029d06dfa07711a5e0bb1494107da5dc9d9d5661f010f3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments 1

SHA256 hash: 6670269c08d80b6511029d06dfa07711a5e0bb1494107da5dc9d9d5661f010f3
SHA3-384 hash: b514b04f091b85351bb65c0463d646894e909acc719a68ee3e5ba1678e829a99c56169fc12c301aa72db10476b483eb9
SHA1 hash: a8388863180d744c2b2478a6f1a2e8c1a7ecf948
MD5 hash: 009c4b4a5d270321b39a743e6dc5bb89
humanhash: batman-monkey-queen-wisconsin
File name:Consignment Document PL&BL Draft.exe
Download: download sample
Signature GuLoader
File size:102'400 bytes
First seen:2021-05-05 06:04:35 UTC
Last seen:2021-05-05 07:11:57 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 4795af900e336ef757ad3450a080a8a3 (2 x GuLoader)
ssdeep 768:LQaGUofIMyafSWqHgKXHFyTPzQWtAI+ruwddoDOsNQ06bwGvU91GIGY7hu+b+t/2:b3A5yafSWHK47QWtAJwZcb9irhudEI+
Threatray 1'116 similar samples on MalwareBazaar
TLSH 0DA3F79673C5E465E20E80708E4587F519DA7C30273A697BF1C6362E26BD0C42DEE2F6
Reporter lowmal3
Tags:GuLoader

Intelligence


File Origin
# of uploads :
3
# of downloads :
186
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
rans.evad
Score:
84 / 100
Signature
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Executable has a suspicious name (potential lure to open the executable)
Found potential dummy code loops (likely to delay analysis)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Potential malicious icon found
Tries to detect virtualization through RDTSC time measurements
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Razy
Status:
Malicious
First seen:
2021-05-05 03:26:39 UTC
AV detection:
15 of 44 (34.09%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Unpacked files
SH256 hash:
6670269c08d80b6511029d06dfa07711a5e0bb1494107da5dc9d9d5661f010f3
MD5 hash:
009c4b4a5d270321b39a743e6dc5bb89
SHA1 hash:
a8388863180d744c2b2478a6f1a2e8c1a7ecf948
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

Executable exe 6670269c08d80b6511029d06dfa07711a5e0bb1494107da5dc9d9d5661f010f3

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-05-05 07:02:53 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [B0009.029] Anti-Behavioral Analysis::Instruction Testing