MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4acadb0925e9ed9375a93307e5fbee58a8bbefe02a97463bf45e45752a7cfe42. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 4acadb0925e9ed9375a93307e5fbee58a8bbefe02a97463bf45e45752a7cfe42
SHA3-384 hash: c18d2d7f3d77735b0f9d80568b0c86ae0829d3a7b39f8aa9813fe2503d42933f45a9e2f6cccab4a8a16d4cacefff9999
SHA1 hash: 62fa35eb84583a56acd72288e1b4c7313ffb05e0
MD5 hash: 15385369ef7b853339c3250f1229dc9f
humanhash: timing-equal-tennis-kentucky
File name:New PO oRDER.com
Download: download sample
Signature GuLoader
File size:86'016 bytes
First seen:2020-08-04 13:11:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d413acc1b0ad97dbfb99de2ae3574576 (1 x GuLoader)
ssdeep 768:ag1hMJ+ilnBMbSAcAljzsVvFWdodSbVcTK0nM/g:a0hPilnBckAlj45FzwwbnM/
Threatray 229 similar samples on MalwareBazaar
TLSH 59835A12B484EB36F344C6F01F39A2F7527AAC31691A8B0BA9543F1E3E72D179654327
Reporter abuse_ch
Tags:com GuLoader


Avatar
abuse_ch
Malspam distributing GuLoader:

HELO: jeyce.com
Sending IP: 45.127.62.24
From: Expor Coin, LTD <billing@zoom.us>
Subject: Re: PO New Requirement 87873
Attachment: New PO Order.ace (contains "New PO oRDER.com")

GuLoader payload URL:
https://drive.google.com/uc?export=download&id=1-k2ahd5km8b5pR1i2Wf8GFfs-VdZcy_D

Intelligence


File Origin
# of uploads :
1
# of downloads :
130
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
56 / 100
Signature
Hides threads from debuggers
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Tries to detect virtualization through RDTSC time measurements
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 256979 Sample: New PO oRDER.com Startdate: 04/08/2020 Architecture: WINDOWS Score: 56 21 Machine Learning detection for sample 2->21 23 Initial sample is a PE file and has a suspicious name 2->23 25 Tries to detect virtualization through RDTSC time measurements 2->25 7 New PO oRDER.exe 1 2->7         started        process3 signatures4 27 Hides threads from debuggers 7->27 10 RegAsm.exe 7->10         started        13 RegAsm.exe 1 7->13         started        15 RegAsm.exe 7->15         started        17 2 other processes 7->17 process5 signatures6 29 Tries to detect virtualization through RDTSC time measurements 10->29 19 conhost.exe 13->19         started        process7
Threat name:
Win32.Trojan.Vebzenpak
Status:
Malicious
First seen:
2020-08-04 13:13:04 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of SetWindowsHookEx
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

9d26965d866a83b5ac32adbfc76d9cb1

GuLoader

Executable exe 4acadb0925e9ed9375a93307e5fbee58a8bbefe02a97463bf45e45752a7cfe42

(this sample)

  
Dropped by
MD5 9d26965d866a83b5ac32adbfc76d9cb1
  
Delivery method
Distributed via e-mail attachment

Comments