MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7a46dcdfbe1991b5e05e4681dc027f2a8fcfb62abab89421b7aefd7397dafdb9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 7a46dcdfbe1991b5e05e4681dc027f2a8fcfb62abab89421b7aefd7397dafdb9
SHA3-384 hash: 2d874aad22ba25628fcffdfc95729bf2ee6836f66a9e90f59b07c5825d0379f721778bfd2d0959a0601f921cd6794092
SHA1 hash: 5cfebf72407e1fcadd1bd0caf252edc3fd857788
MD5 hash: 2858d6916a2472965117459ef499d87d
humanhash: romeo-west-johnny-north
File name:Order n °. 1702.exe
Download: download sample
Signature GuLoader
File size:110'592 bytes
First seen:2020-05-26 08:59:37 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 424cbd1b930cd5424222711754581984 (1 x GuLoader)
ssdeep 1536:HJ69i/hFhpDXSoqSFF5kfxr8K5X2n4S/flXq1kkAgK/R:HeifhpDXay8xrviFIs
Threatray 87 similar samples on MalwareBazaar
TLSH 98B3D51776D99CE5EDB40FF14AA69EB41C2AAD2408414F43381EFB1E16773D22BB8216
Reporter abuse_ch
Tags:exe GuLoader


Avatar
abuse_ch
Malspam distributing GuLoader:

HELO: fruela.greencom.net
Sending IP: 212.89.6.11
From: Joanne Ong <sales@pcontrol.com.sg>
Reply-To: sales@pcontrol.com.sg
Subject: Order n °. 1702
Attachment: Order n °. 1702.rar (contains "Order n °. 1702.exe")

GuLoader payload URL:
http://45.143.222.30/gigggo_drBWaw213.bin

Intelligence


File Origin
# of uploads :
1
# of downloads :
73
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Injector
Status:
Malicious
First seen:
2020-05-26 21:17:30 UTC
AV detection:
32 of 48 (66.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
persistence
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Adds Run key to start application
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

Executable exe 7a46dcdfbe1991b5e05e4681dc027f2a8fcfb62abab89421b7aefd7397dafdb9

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments