MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c65e2de75fb34171072925ff6d7c2a9fa79e5d311c4296dacf7a12d524b4167d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: c65e2de75fb34171072925ff6d7c2a9fa79e5d311c4296dacf7a12d524b4167d
SHA3-384 hash: 3656ccaab85b5b5082bfd9216a79e07fa5590ea2e2efa2705f14620ddc01633537eb19ce2ede6072b4bf50069b3e892c
SHA1 hash: e1712e01b0945a42e7d9b1c9dd2eca5b98c4174d
MD5 hash: 5a07a1d293ec00ef9f52f9c515c95f57
humanhash: missouri-friend-five-michigan
File name:RFQ#89234A_2021_LISTED_ITEMS_DUC_PHUC_IMPORT_EXPORT_CO.exe
Download: download sample
Signature GuLoader
File size:81'920 bytes
First seen:2021-01-13 20:07:13 UTC
Last seen:2021-01-13 21:59:43 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f08e2fa188bfdb85d74117a6c20b7544 (14 x GuLoader)
ssdeep 768:SLdB0W0HHvevgg/qb8d8XLrQF41dg74zIYBbVzM58/UFBcwF:GyNPWv/qb7XX+pw5zkt
Threatray 1'592 similar samples on MalwareBazaar
TLSH 9283E8F7DB35A81EF75AD8385F05B96C826A60E3DB0441EBEC2DA637153D3600429B0E
Reporter abuse_ch
Tags:exe GuLoader


Avatar
abuse_ch
Malspam distributing GuLoader:

HELO: mail.facetohen.ga
Sending IP: 5.8.93.141
From: Traân troïng <sales.phatdt58@gmail.com>
Subject: REQUEST FOR QUOTATION RFQ#89234A-2021
Attachment: RFQ89234A_2021_LISTED_ITEMS_DUC_PHUC_IMPORT_EXPORT_CO.arj (contains "RFQ#89234A_2021_LISTED_ITEMS_DUC_PHUC_IMPORT_EXPORT_CO.exe")

GuLoader payload URL:
https://onedrive.live.com/download?cid=A951308400164DD4&resid=A951308400164DD4%21106&authkey=APE43C5aWsOop18

Intelligence


File Origin
# of uploads :
2
# of downloads :
201
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
RFQ#89234A_2021_LISTED_ITEMS_DUC_PHUC_IMPORT_EXPORT_CO.exe
Verdict:
No threats detected
Analysis date:
2021-01-13 09:17:01 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GuLoader
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Found potential dummy code loops (likely to delay analysis)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected GuLoader
Yara detected VB6 Downloader Generic
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-01-13 20:00:30 UTC
AV detection:
14 of 29 (48.28%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Unpacked files
SH256 hash:
c65e2de75fb34171072925ff6d7c2a9fa79e5d311c4296dacf7a12d524b4167d
MD5 hash:
5a07a1d293ec00ef9f52f9c515c95f57
SHA1 hash:
e1712e01b0945a42e7d9b1c9dd2eca5b98c4174d
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

Executable exe c65e2de75fb34171072925ff6d7c2a9fa79e5d311c4296dacf7a12d524b4167d

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments