MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ebd0a0e856f921625c52706425c843d964fd8c63641b8c432e1f8a4d2ade9261. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: ebd0a0e856f921625c52706425c843d964fd8c63641b8c432e1f8a4d2ade9261
SHA3-384 hash: c10bfa3f3baa7666681d3d85e13cac6d3ae605ddab71c8403c43e7a3ab3d69996568f614f08ecd5b9cf8ebf3ce1dd311
SHA1 hash: 7f94a03c62291e85bd80aa541848eb9b58d6a767
MD5 hash: 93ee7591e967880eaa9fed20f3ac7fa7
humanhash: november-july-single-washington
File name:RFQ_2021.07.15.exe
Download: download sample
Signature GuLoader
File size:1'564'672 bytes
First seen:2021-07-15 02:33:34 UTC
Last seen:2021-07-15 03:40:24 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 80d8f284f3886382c0f49f87c4c22913 (1 x GuLoader)
ssdeep 6144:g6htG0fullL4Mrs1anOwNSbg5GJ6AZWZIdbfK9f/gurS5R0ZB1cIfFjyjrcI1Q+J:734nGMJtZIF+fC5IUi1XKnZMvMqDm0Y
Threatray 898 similar samples on MalwareBazaar
TLSH T1B975CA0276CBF56AE4AA94B8377DE61F38043C7226111907BEC07FA6B4750DB36A4D1B
Reporter Anonymous
Tags:exe GuLoader

Intelligence


File Origin
# of uploads :
3
# of downloads :
196
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
RFQ_2021.07.15.exe
Verdict:
No threats detected
Analysis date:
2021-07-15 02:26:51 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
rans.evad
Score:
64 / 100
Signature
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Found potential dummy code loops (likely to delay analysis)
Potential malicious icon found
Tries to detect virtualization through RDTSC time measurements
Behaviour
Behavior Graph:
Threat name:
Win32.Worm.Wbvb
Status:
Malicious
First seen:
2021-07-15 02:23:18 UTC
AV detection:
2 of 46 (4.35%)
Threat level:
  5/5
Result
Malware family:
guloader
Score:
  10/10
Tags:
family:guloader downloader
Behaviour
Suspicious use of SetWindowsHookEx
Guloader,Cloudeye
Unpacked files
SH256 hash:
ebd0a0e856f921625c52706425c843d964fd8c63641b8c432e1f8a4d2ade9261
MD5 hash:
93ee7591e967880eaa9fed20f3ac7fa7
SHA1 hash:
7f94a03c62291e85bd80aa541848eb9b58d6a767
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments