MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 eb4582cb00844df09a71aa8f41a8f05f6775230e35f8775c7b52302dc6d0716c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 5


Intelligence 5 IOCs YARA 3 File information Comments

SHA256 hash: eb4582cb00844df09a71aa8f41a8f05f6775230e35f8775c7b52302dc6d0716c
SHA3-384 hash: ac043e2d6c21b5d020d20a6d7583316091789d2491677c3ad2168baac44613bf187257b3ff16f9d553a2e07a2bd5b419
SHA1 hash: 84f907d9e502c41017f1422fab37893602637f1b
MD5 hash: cc8496b710d9a8e7cc6b600b25b7fea7
humanhash: thirteen-mexico-tango-enemy
File name:0312 RFQ #090701 - DRA-062020-BR.exe
Download: download sample
Signature GuLoader
File size:77'824 bytes
First seen:2020-06-08 07:12:45 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d1770d1f31c333302ae4e9f6ddf5b3bc (1 x GuLoader)
ssdeep 768:ZsTysfNpuRnnPilTjATM3cvEQ+TRLTufHppNH3DEpTkRXQJtEWx4Be3KOfCczPgA:uTysFY6TjMHMQeafppNHAp0goKK9X
Threatray 949 similar samples on MalwareBazaar
TLSH 00739E03E904E991F14083726D925B4A273BDD295E42AE8B76995EEFFC306C21DF132D
Reporter abuse_ch
Tags:exe GuLoader Loki


Avatar
abuse_ch
Malspam distributing GuLoader:

HELO: sv49d146.emailserver.vn
Sending IP: 103.15.49.146
From: Le Thi Phuong - KETOAN - XLT [phuongle@xltech.com.vn] <chinhpq@intech-group.vn>
Subject: Re: QPPE-PCC1 09062020 Đơn hàng XL Technical VN – 03
Attachment: 0312 RFQ 090701 - DRA-062020-BR.rar (contains "0312 RFQ #090701 - DRA-062020-BR.exe")

GuLoader payload URL:
http://ratamodu.ga/~zadmin/group/harl_cyMbNbo109.bin

Loki C2:
http://egamcorps.ga/~zadmin/lmark/harley/mode.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
84
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Spyware.FormBook
Status:
Malicious
First seen:
2020-06-07 23:19:33 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Lokibot
Author:JPCERT/CC Incident Response Group
Description:detect Lokibot in memory
Reference:internal research
Rule name:win_lokipws_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:with_sqlite
Author:Julian J. Gonzalez <info@seguridadparatodos.es>
Description:Rule to detect the presence of SQLite data in raw image
Reference:http://www.st2labs.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

Executable exe eb4582cb00844df09a71aa8f41a8f05f6775230e35f8775c7b52302dc6d0716c

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments