MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fae8f28a64d1321bc7c90bdadca9edb951cc115bad51fde5347a85d8a6708d3e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: fae8f28a64d1321bc7c90bdadca9edb951cc115bad51fde5347a85d8a6708d3e
SHA3-384 hash: c5f1833c51d6e441fbeefbe52ebe6ff6a8183245bc658ce640d9b8a4ef02d2a9d319fe9396b5f3db224c88972a5c81a1
SHA1 hash: 57e657a6b8070def47082e8312a6412c0a985be1
MD5 hash: 3a701fa51d7e07891a057861cdcae660
humanhash: winner-zebra-diet-lamp
File name:RFQ#89234A_2021_LISTED_ITEMS_DUC_PHUCS_IMPORT_EXPORT_CO.exe
Download: download sample
Signature GuLoader
File size:81'920 bytes
First seen:2021-01-14 06:56:47 UTC
Last seen:2021-01-14 08:53:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f08e2fa188bfdb85d74117a6c20b7544 (14 x GuLoader)
ssdeep 768:0OjJ5DDIX8i55lTu0ZnFFoJAWFCrcKYLIleMQt:VLIXjjtu+FFQaZe3t
Threatray 4'530 similar samples on MalwareBazaar
TLSH C4830BE4FB799C57FA86B5380011B2FC82424060D514C72AB82AFD2F59533F166E8BDE
Reporter abuse_ch
Tags:exe GuLoader


Avatar
abuse_ch
Malspam distributing GuLoader:

HELO: vm1756875.nvme.had.yt
Sending IP: 185.209.23.184
From: Traân troïng <sales.phatdt58@gmail.com>
Subject: REQUEST FOR QUOTATION (RFQ#38787-A)
Attachment: RFQ89234A_2021_LISTED_ITEMS_DUC_PHUCS_IMPORT_EXPORT_CO.arj (contains "RFQ#89234A_2021_LISTED_ITEMS_DUC_PHUCS_IMPORT_EXPORT_CO.exe")

GuLoader payload URL:
https://onedrive.live.com/download?cid=A951308400164DD4&resid=A951308400164DD4%21106&authkey=APE43C5aWsOop18

Intelligence


File Origin
# of uploads :
2
# of downloads :
175
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
RFQ#89234A_2021_LISTED_ITEMS_DUC_PHUCS_IMPORT_EXPORT_CO.exe
Verdict:
No threats detected
Analysis date:
2021-01-14 07:04:16 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GuLoader
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Found potential dummy code loops (likely to delay analysis)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected GuLoader
Yara detected VB6 Downloader Generic
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Generic
Status:
Suspicious
First seen:
2021-01-14 00:52:35 UTC
AV detection:
1 of 46 (2.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Unpacked files
SH256 hash:
fae8f28a64d1321bc7c90bdadca9edb951cc115bad51fde5347a85d8a6708d3e
MD5 hash:
3a701fa51d7e07891a057861cdcae660
SHA1 hash:
57e657a6b8070def47082e8312a6412c0a985be1
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

Executable exe fae8f28a64d1321bc7c90bdadca9edb951cc115bad51fde5347a85d8a6708d3e

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments