MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4da47222e28694a7cada3ff481647d1d2cc1b9f085414069660964f951a0b78c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GuLoader
Vendor detections: 5
| SHA256 hash: | 4da47222e28694a7cada3ff481647d1d2cc1b9f085414069660964f951a0b78c |
|---|---|
| SHA3-384 hash: | c1f02be1f4b7ca905258463cca4fcd033ef0e3dca47f27a46cec02c26f4a0222b9ce349da3109137f79e1d3f0dd56cac |
| SHA1 hash: | bc050128080b2b8fbe1f4596bf3f9a5538039642 |
| MD5 hash: | 51969c64f3d0af7c6690ab61fd0e50a2 |
| humanhash: | video-hot-floor-east |
| File name: | 견적 품목 리스트.exe |
| Download: | download sample |
| Signature | GuLoader |
| File size: | 53'248 bytes |
| First seen: | 2020-10-22 06:50:38 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 1391adc08b741e0301376eeb35b26b04 (2 x GuLoader) |
| ssdeep | 768:I14KSj1LU/mWDS5HPMCHm9ORAx1dYlVqrPIGDB:ISKULrWDS5LHmE6x1dYWZ |
| Threatray | 2'695 similar samples on MalwareBazaar |
| TLSH | 82338C56F085AB71F29D4AB00A218BF81677BD3409508E2BB54C3F9E3936CCD8CB6319 |
| Reporter | |
| Tags: | exe geo GuLoader KOR |
abuse_ch
Malspam distributing GuLoader:HELO: mail-smail-vm87.hanmail.net
Sending IP: 211.231.106.162
From: 한석 이엔지 <skp2828@hanmail.net>
Subject: 첨부도면 견적요청 드립니다.(한석이엔지 입니다.)
Attachment: 견적 품목 리스트.lzh (contains "견적 품목 리스트.exe")
GuLoader payload URL:
https://onedrive.live.com/download?cid=DC4CBECBD0F5214C&resid=DC4CBECBD0F5214C%21162&authkey=ABlaO8h4FZZ6tg8
Intelligence
File Origin
# of uploads :
1
# of downloads :
158
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Clean
Maliciousness:
Behaviour
Creating a window
Result
Threat name:
FormBook GuLoader
Detection:
malicious
Classification:
rans.troj.spyw.evad
Score:
100 / 100
Signature
Contains functionality to hide a thread from the debugger
Creates autostart registry keys with suspicious values (likely registry only malware)
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Potential malicious icon found
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses netstat to query active network connections and open ports
Yara detected FormBook
Yara detected Generic Dropper
Yara detected GuLoader
Yara detected VB6 Downloader Generic
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Vebzenpak
Status:
Malicious
First seen:
2020-10-22 00:41:01 UTC
AV detection:
23 of 28 (82.14%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
guloader
Similar samples:
+ 2'685 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
1/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Unpacked files
SH256 hash:
4da47222e28694a7cada3ff481647d1d2cc1b9f085414069660964f951a0b78c
MD5 hash:
51969c64f3d0af7c6690ab61fd0e50a2
SHA1 hash:
bc050128080b2b8fbe1f4596bf3f9a5538039642
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.