MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 33ee2504a81c487ee235c0b171ffa1151f6bd4efa3ee0eff07cdff633dde2e60. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GuLoader
Vendor detections: 7
| SHA256 hash: | 33ee2504a81c487ee235c0b171ffa1151f6bd4efa3ee0eff07cdff633dde2e60 |
|---|---|
| SHA3-384 hash: | 75956d46872607c48860ced6014a8809741d92b0b677e7f212020b8c71451645ec9d3375cc756fea82de5121f70cbb1d |
| SHA1 hash: | cc89f3817fbfa567d0b41944a0c8c79728656d3c |
| MD5 hash: | 664ba1f3eb923e06d45221009ff4c017 |
| humanhash: | low-nineteen-whiskey-xray |
| File name: | Zamówienie 20211417.exe |
| Download: | download sample |
| Signature | GuLoader |
| File size: | 237'568 bytes |
| First seen: | 2021-05-21 15:48:20 UTC |
| Last seen: | 2021-05-21 16:32:35 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 6362bc17930cc127ae2b7ff37e9122d2 (9 x GuLoader) |
| ssdeep | 3072:E+IcY1JanLvsP38FzLGnGbMcI96CNjNX:EdJaT08FzmGXCH |
| Threatray | 1'770 similar samples on MalwareBazaar |
| TLSH | 5D349386B552E0A9E88691B4F476C20F18A67C7371854E07BF833F67B030057AEF9967 |
| Reporter | |
| Tags: | exe GuLoader |
Intelligence
File Origin
# of uploads :
2
# of downloads :
173
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Zamówienie 20211417.exe
Verdict:
No threats detected
Analysis date:
2021-05-21 21:06:30 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection(s):
Result
Verdict:
Suspicious
Maliciousness:
Behaviour
Creating a window
Sending a UDP request
Creating a process from a recently created file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GuLoader
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Found malware configuration
Found potential dummy code loops (likely to delay analysis)
Machine Learning detection for sample
Tries to detect virtualization through RDTSC time measurements
Yara detected GuLoader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Vibem
Status:
Malicious
First seen:
2021-05-21 15:49:12 UTC
AV detection:
15 of 47 (31.91%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
unknown
Similar samples:
+ 1'760 additional samples on MalwareBazaar
Result
Malware family:
guloader
Score:
10/10
Tags:
family:guloader downloader
Behaviour
Suspicious use of SetWindowsHookEx
Guloader,Cloudeye
Malware Config
C2 Extraction:
https://drive.google.com/uc?export=download&id=1h6l9jjRyU7U04OgJpvMR0EyqPnlzk2a_
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [B0009.029] Anti-Behavioral Analysis::Instruction Testing