MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c9d7f04210c5731d1879ba3f8c36e06dcf872b28766629225e8aa583e52a5574. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: c9d7f04210c5731d1879ba3f8c36e06dcf872b28766629225e8aa583e52a5574
SHA3-384 hash: 1459a2b907b20b5a18ce7497f5d3f3f90f885f1d3286c326124a9858456e1a70a65194ea0ee6406812612ec5581528e6
SHA1 hash: b30ac83a82ee8449a9ec55b64dae7dfe4428e694
MD5 hash: f18fb522632227b5d12f4ab06c607e3d
humanhash: blossom-stairway-friend-burger
File name:4811_Invoice_confirmation.exe
Download: download sample
Signature GuLoader
File size:69'632 bytes
First seen:2021-01-04 18:01:58 UTC
Last seen:2021-01-04 19:56:35 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 5f5d835cfb105d66fb22f8044bb8533f (4 x GuLoader)
ssdeep 1536:JQuuebxZ4uZ74rl/SlrqbJ4nR36oapO0:AK3W6lrMJ4R36oC
Threatray 2'170 similar samples on MalwareBazaar
TLSH 13633A12F250E0F1F9D38ABC09FB9E985D116D703D699983E4863B5F1BB16CE5628233
Reporter abuse_ch
Tags:exe GuLoader


Avatar
abuse_ch
Malspam distributing GuLoader:

HELO: mail.alrashid-hospital.com
Sending IP: 80.90.163.106
From: Peter Hamilton <regi1@lifedesignmethod.jp>
Subject: 'Payment Confirmation'
Attachment: 4811_Invoice_confirmation.iso (contains "4811_Invoice_confirmation.exe")

GuLoader payload URL:
https://victoragboifo.com/ven/janomo_KcrWqE35.bin

Intelligence


File Origin
# of uploads :
2
# of downloads :
292
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
4811_Invoice_confirmation.exe
Verdict:
No threats detected
Analysis date:
2021-01-04 18:09:08 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
rans.evad
Score:
64 / 100
Signature
Executable has a suspicious name (potential lure to open the executable)
Found potential dummy code loops (likely to delay analysis)
Initial sample is a PE file and has a suspicious name
Potential malicious icon found
Tries to detect virtualization through RDTSC time measurements
Behaviour
Behavior Graph:
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Unpacked files
SH256 hash:
c9d7f04210c5731d1879ba3f8c36e06dcf872b28766629225e8aa583e52a5574
MD5 hash:
f18fb522632227b5d12f4ab06c607e3d
SHA1 hash:
b30ac83a82ee8449a9ec55b64dae7dfe4428e694
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

Executable exe c9d7f04210c5731d1879ba3f8c36e06dcf872b28766629225e8aa583e52a5574

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments