MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a4c9485c1fc597e651e339316265c457865812f656b5cbc3595bdf54f8eb6623. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GuLoader
Vendor detections: 4
| SHA256 hash: | a4c9485c1fc597e651e339316265c457865812f656b5cbc3595bdf54f8eb6623 |
|---|---|
| SHA3-384 hash: | 5b9acd862109999a97ad6acf144c2de447f36f6f23b2ab62fbc4e36900da3d5b9f362c409ef5172539a3aa98bf4d0780 |
| SHA1 hash: | 1bb58dfe5d11dcb21fc0e7f5ff16104755fdcfe1 |
| MD5 hash: | 0e718d6c722a0c79e61689da0a4830a1 |
| humanhash: | spring-cup-speaker-three |
| File name: | Invoice No. 4813696.exe |
| Download: | download sample |
| Signature | GuLoader |
| File size: | 1'069'056 bytes |
| First seen: | 2020-05-12 11:56:13 UTC |
| Last seen: | 2020-05-12 13:36:31 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 3d95adbf13bbe79dc24dccb401c12091 (881 x AgentTesla, 737 x FormBook, 236 x SnakeKeylogger) |
| ssdeep | 24576:6tb20pkaCqT5TBWgNQ7acQ0G2C0pWchRz6A:nVg5tQ7acQ0G2C1g5 |
| Threatray | 2'339 similar samples on MalwareBazaar |
| TLSH | 0C35BF1373DE8361C3B25273BA25B741AEBF7C2506A5F96B2FD4093DE820122525E673 |
| Reporter | |
| Tags: | exe GuLoader |
abuse_ch
Malspam distributing GuLoader:HELO: asianpaints.com
Sending IP: 185.222.58.150
From: Ramapthi <ramapathi.b@asianpaints.com>
Subject: Invoice No. 4813696
Attachment: Invoice No. 4813696.zip (contains "Invoice No. 4813696.exe")
Intelligence
File Origin
# of uploads :
2
# of downloads :
84
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Injector
Status:
Malicious
First seen:
2020-05-12 13:01:40 UTC
File Type:
PE (Exe)
Extracted files:
26
AV detection:
26 of 31 (83.87%)
Threat level:
2/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
lokipasswordstealer(pws)
Similar samples:
+ 2'329 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
1/10
Tags:
n/a
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.