MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d9b7293da93fe26342d47b1f00180746b3ee0ca251965e199996ad38c82fa422. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GuLoader
Vendor detections: 4
| SHA256 hash: | d9b7293da93fe26342d47b1f00180746b3ee0ca251965e199996ad38c82fa422 |
|---|---|
| SHA3-384 hash: | 43e01b8cdade3fa804142a8fbc0cdbdcf60ec42cff585f01122f289994af4a219ea3536aba64425b1ce0bf8b44021165 |
| SHA1 hash: | 8cc9d6ee07f3f3e7844edde2506357d98f61a705 |
| MD5 hash: | 96023469c2587c36ff3811b0d9103abd |
| humanhash: | july-papa-kitten-xray |
| File name: | Umpyafleve.exe |
| Download: | download sample |
| Signature | GuLoader |
| File size: | 77'824 bytes |
| First seen: | 2020-06-02 11:16:30 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | de1e4fb537dcb2d163d3a2330bc0cb8a (1 x GuLoader) |
| ssdeep | 768:7khc7416N8lBR2zftQtQiwrzLcvD7raBj93nkSlUbwC0u1bURp4Sl7H93:AFO8lLkiwrzLcL7+Bjwb90u1bKl |
| Threatray | 1'038 similar samples on MalwareBazaar |
| TLSH | AF734B176D488A11D67046712C63C76E2F1ABC0C8A865A8B748F7F1BFF327616C4E21D |
| Reporter | |
| Tags: | exe GuLoader |
abuse_ch
Malspam distributing GuLoader:From: "Li Yung" <managersales64@gmail.com>
Reply-To: managersales64@gmail.com
Subject: Re: Bank Details
Attachment: Bank Details.rar (contains "Umpyafleve.exe")
GuLoader payload URL:
https://drive.google.com/uc?export=download&id=15ZK6yZNzPxrs70VlDvZ-gFkoT8oxKVpO
Intelligence
File Origin
# of uploads :
1
# of downloads :
67
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Gathering data
Threat name:
Win32.Trojan.Occamy
Status:
Malicious
First seen:
2020-06-02 11:37:44 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
22 of 48 (45.83%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
guloader
Similar samples:
+ 1'028 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
5/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of NtSetInformationThreadHideFromDebugger
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.