MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d87672e9c15ea338b77c0556e05215656cb90a3a50ac38a51b9c22db0afb0bef. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GuLoader
Vendor detections: 3
| SHA256 hash: | d87672e9c15ea338b77c0556e05215656cb90a3a50ac38a51b9c22db0afb0bef |
|---|---|
| SHA3-384 hash: | ef3185d721ccc7b8656440fc039936a8059a86df4303905edd1be36a45573bfc94be5fb90302d36c2855a1d09e6cbf45 |
| SHA1 hash: | 21537e9d18ec590a5321d6d11a968f8471c8b4cb |
| MD5 hash: | 1d386ed3063490b07308691547c2fa51 |
| humanhash: | delaware-harry-mars-johnny |
| File name: | GMPO20200527.exe |
| Download: | download sample |
| Signature | GuLoader |
| File size: | 114'688 bytes |
| First seen: | 2020-05-27 17:29:24 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 262a64ff6117fdbb269377a5c1a5a170 (1 x GuLoader) |
| ssdeep | 768:VX49f56sBf/sXEGEKQmAUGklQWVGouk9guPlrahjqAOAEqJd5v8rGAO:6zVUNEmAuGWAq9rBahtOAXj |
| Threatray | 200 similar samples on MalwareBazaar |
| TLSH | 21B31A0F79D08C72ED368B7258B189921D23EC766E204F3B36457B6D6E761C91E7031A |
| Reporter | |
| Tags: | exe GuLoader |
abuse_ch
Malspam distributing GuLoader:HELO: 134-0-117-239.ovz.vps.regruhosting.ru
Sending IP: 134.0.117.239
From: Alex <sale@findmiphone.pw>
Subject: Purchase Order 2003161-0 #NEW STOCK
Attachment: gmb.img (contains "GMPO20200527.exe")
GuLoader payload URL:
https://drive.google.com/uc?export=download&id=1ABctU6Q-tBlM6TE0L698xIUiF7b8Ky2_
Intelligence
File Origin
# of uploads :
1
# of downloads :
75
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Gathering data
Threat name:
Win32.Trojan.Injector
Status:
Malicious
First seen:
2020-05-27 17:37:07 UTC
AV detection:
35 of 48 (72.92%)
Threat level:
5/5
Verdict:
malicious
Label(s):
guloader
Similar samples:
+ 190 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
5/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of NtSetInformationThreadHideFromDebugger
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.