MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4e34959fc64a858ee136eadbe68b417e972db2e4f1261f28a80fedc36b9ca94d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 4e34959fc64a858ee136eadbe68b417e972db2e4f1261f28a80fedc36b9ca94d
SHA3-384 hash: 2129fadba3995096377fa0012820ad7a5200799f7f7ca1194b93527b9e5e5d98859c382d92cb744455c07c1bed701da1
SHA1 hash: 63f1f51cbe53541374522253b65d373072f54e79
MD5 hash: a7ee0a19d3fe5db4e8d605b79429f715
humanhash: winter-purple-aspen-nevada
File name:New Supplier inquiry 110820THAMZ_PDF.exe
Download: download sample
Signature GuLoader
File size:147'456 bytes
First seen:2020-08-12 06:42:26 UTC
Last seen:2020-08-12 07:58:20 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 9d6d793dc48d9e2ab947b174db066ddf (1 x GuLoader)
ssdeep 1536:eTreTvCiDLTiPmUEu4FXa6t7hFiVEjJ+hrjPoCvoq7p2NJMl66/yI:eTrYqiDviQ8Rvoql66h
Threatray 784 similar samples on MalwareBazaar
TLSH 46E350C062069226FE38D27185B1B3B3277D5CEC4986552998EA3C3E30B3C6FD565D2B
Reporter abuse_ch
Tags:exe GuLoader


Avatar
abuse_ch
Malspam distributing GuLoader:

HELO: smtp.aonbd.net
Sending IP: 117.58.240.41
From: Purchase A. S <info@brookvvoodcos.com>
Subject: Re: New Supplier enquiry-PO/Contract Brookswoods
Attachment: New Supplier inquiry 110820THAMZ_PDF.uu (contains "New Supplier inquiry 110820THAMZ_PDF.exe")

GuLoader payload URL:
https://onedrive.live.com/download?cid=1B9A2752AF248CE2&resid=1B9A2752AF248CE2%21119&authkey=AGzsF4JjGpCq5Ds

Intelligence


File Origin
# of uploads :
2
# of downloads :
145
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Threat name:
GuLoader
Detection:
malicious
Classification:
troj.evad
Score:
64 / 100
Signature
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Tries to detect virtualization through RDTSC time measurements
Yara detected GuLoader
Yara detected VB6 Downloader Generic
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Vebzenpak
Status:
Malicious
First seen:
2020-08-12 06:44:06 UTC
AV detection:
10 of 48 (20.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of SetWindowsHookEx
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

Executable exe 4e34959fc64a858ee136eadbe68b417e972db2e4f1261f28a80fedc36b9ca94d

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments