MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 70da37182d8bd664853445333e0d7d594355e64287daf830ef307a1aae9f7e2a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 70da37182d8bd664853445333e0d7d594355e64287daf830ef307a1aae9f7e2a
SHA3-384 hash: f3f09322fc4be665b2b6aec8dc891190a8d94596f1f0b4c1e984b6d334ade1552c92f1b98c679a17d24c9ee7850bad47
SHA1 hash: 5f268a74a95c7a069df94cc8399808cdc158e160
MD5 hash: f9d7922c539db8f33364c7b5579eaf41
humanhash: monkey-spaghetti-coffee-ten
File name:Dyschiria.exe
Download: download sample
Signature GuLoader
File size:86'016 bytes
First seen:2020-08-06 05:10:25 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash cbcb743d1fddee52a712a88596426947 (1 x GuLoader)
ssdeep 768:aUgNlUmDKsFsZYACM0012JCR++j4M4daqo0/g01eUg:aNVFsZhZ0012JCR++n4dDo0F1e
Threatray 91 similar samples on MalwareBazaar
TLSH 65834B227988EBB1F354C6F51B3512B71A7BBC344916CB0BB9943E572A37D069DA030B
Reporter abuse_ch
Tags:exe GuLoader


Avatar
abuse_ch
Malspam distributing GuLoader:

HELO: serve0.alibcompositeltd.pw
Sending IP: 104.168.190.254
From: F. Rabbi & Co<info@alibcompositeltd.pw>
Reply-To: <swadeshi.bsnl.co.in@gmail.com>
Subject: pharmaceutical glass bottle
Attachment: pharmaceutical glass bottle.zip (contains "Dyschiria.exe")

GuLoader payload URL:
http://zarnaftdiar.ir/chidebereeee_MMuxvBU40.bin

Intelligence


File Origin
# of uploads :
1
# of downloads :
132
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Threat name:
GuLoader
Detection:
malicious
Classification:
troj.evad
Score:
56 / 100
Signature
Tries to detect virtualization through RDTSC time measurements
Yara detected GuLoader
Yara detected VB6 Downloader Generic
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Vebzenpak
Status:
Malicious
First seen:
2020-08-06 05:12:08 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of SetWindowsHookEx
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

Executable exe 70da37182d8bd664853445333e0d7d594355e64287daf830ef307a1aae9f7e2a

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments