MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8d2f6b5af6dee6568c8d9f58a3a618b47964bef00531f15063ed2e289d7e2abf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 8d2f6b5af6dee6568c8d9f58a3a618b47964bef00531f15063ed2e289d7e2abf
SHA3-384 hash: bf45cafdd489321c7f6571317cad6be03c8e2103a1201c9ddaa3e74c673fea6e21e73deb9f5c9c94e5e6a02ba671bd37
SHA1 hash: 15766bfdbd612d174ee233dce4d466880728f8f3
MD5 hash: 3421ebb45a538c5044d484703448f2a7
humanhash: asparagus-kansas-single-zebra
File name:3421ebb45a538c5044d484703448f2a7.exe
Download: download sample
Signature GuLoader
File size:98'304 bytes
First seen:2021-01-21 18:31:32 UTC
Last seen:2021-01-21 21:05:33 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f0b86fcdc858848465b74699359cbeef (1 x GuLoader)
ssdeep 1536:VMmOBBPTp3C7uIaILxhhn3JbPMfIxvktHFoDZNDA87itMmO:CmAJTpSkUbaf+vktHClND7iqm
Threatray 4'673 similar samples on MalwareBazaar
TLSH 7FA3AEE1F2B5EB6ED20186352EE2BA7C484ABC305515871374C63BAE3D76740288F35B
Reporter abuse_ch
Tags:exe GuLoader


Avatar
abuse_ch
GuLoader payload URL:
https://drive.google.com/uc?id=1iVfJX6RRnsOElSh7alFg7tO1HIpcIP0P&export=download

Intelligence


File Origin
# of uploads :
2
# of downloads :
266
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Invoice_Pl.xlsx
Verdict:
Malicious activity
Analysis date:
2021-01-21 10:59:24 UTC
Tags:
encrypted exploit CVE-2017-11882 loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GuLoader
Detection:
malicious
Classification:
troj.evad
Score:
76 / 100
Signature
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Found potential dummy code loops (likely to delay analysis)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected GuLoader
Yara detected VB6 Downloader Generic
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2021-01-21 14:13:20 UTC
AV detection:
10 of 29 (34.48%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Unpacked files
SH256 hash:
8d2f6b5af6dee6568c8d9f58a3a618b47964bef00531f15063ed2e289d7e2abf
MD5 hash:
3421ebb45a538c5044d484703448f2a7
SHA1 hash:
15766bfdbd612d174ee233dce4d466880728f8f3
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

GuLoader

Executable exe 8d2f6b5af6dee6568c8d9f58a3a618b47964bef00531f15063ed2e289d7e2abf

(this sample)

  
Delivery method
Distributed via web download

Comments