MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6a3131b719f6687d8d51316dc8fd7ec2eb5bda66eca9220f66d0c1b0853d470c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 6a3131b719f6687d8d51316dc8fd7ec2eb5bda66eca9220f66d0c1b0853d470c
SHA3-384 hash: 26c372ce7a4278f552ddf8ab65f74d0193e2645c51125769adfc3b340e162220553cf07ab710453c64ba8353e1d4a7ff
SHA1 hash: fa95455197021e97d00a91d7b95c4e810300623d
MD5 hash: 437e9f115bd3c2badcea029764c761fc
humanhash: coffee-arkansas-indigo-don
File name:RFQ documents for 250 KTA VCM PLANT and 250 KTA PVC EXPANSION.exe
Download: download sample
Signature GuLoader
File size:65'536 bytes
First seen:2020-10-06 05:58:44 UTC
Last seen:2020-10-06 07:22:34 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash fd0bb607c2afaa7ad34821eaaeac4dd3 (1 x GuLoader)
ssdeep 384:DM4O+uGrvsJesUZff8T1hAI51xT2F6OlFUDM75qLrIJJ54t23YXRBgj6/f77bO:DMYuGRhZMnAUJOMO5QrIXuw3wRBlbP
Threatray 2'257 similar samples on MalwareBazaar
TLSH 82534A71D94C0227F65C927E2EEC45B550BA6F78D2BDF84209120A4F19B1F056DACE37
Reporter abuse_ch
Tags:exe GuLoader Hostwinds


Avatar
abuse_ch
Malspam distributing GuLoader:

HELO: hwsrv-786083.hostwindsdns.com
Sending IP: 104.168.149.36
From: Chae-Won Lee <giuluo@hec.co.kr>
Reply-To: kevin.yen@powertech.tw
Subject: KHE Request for Bid for 250 KTA VCM Plant and 250 KTA PVC Expansion (SULFINDO)
Attachment: RFQ documents for 250 KTA VCM PLANT and 250 KTA PVC EXPANSION.exe

GuLoader payload URL:
http://otumbauyhhggggs.webredirect.org/uploud/5bab0b1d864615bab0b1d864b3/bin_SBQLIfAQna96.bin

Intelligence


File Origin
# of uploads :
2
# of downloads :
153
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Threat name:
FormBook GuLoader
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Contains functionality to hide a thread from the debugger
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Executable has a suspicious name (potential lure to open the executable)
Hides threads from debuggers
Initial sample is a PE file and has a suspicious name
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
System process connects to network (likely due to code injection or exploit)
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Yara detected Generic Dropper
Yara detected GuLoader
Yara detected VB6 Downloader Generic
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 293605 Sample: RFQ documents for 250 KTA V... Startdate: 06/10/2020 Architecture: WINDOWS Score: 100 32 Malicious sample detected (through community Yara rule) 2->32 34 Antivirus detection for URL or domain 2->34 36 Antivirus / Scanner detection for submitted sample 2->36 38 13 other signatures 2->38 10 RFQ documents for 250 KTA VCM PLANT and 250 KTA  PVC EXPANSION.exe 1 2->10         started        process3 signatures4 48 Tries to detect Any.run 10->48 50 Hides threads from debuggers 10->50 13 RFQ documents for 250 KTA VCM PLANT and 250 KTA  PVC EXPANSION.exe 6 10->13         started        process5 dnsIp6 30 otumbauyhhggggs.webredirect.org 103.141.138.126, 49719, 80 VNPT-AS-VNVIETNAMPOSTSANDTELECOMMUNICATIONSGROUPVN Viet Nam 13->30 52 Modifies the context of a thread in another process (thread injection) 13->52 54 Tries to detect Any.run 13->54 56 Maps a DLL or memory area into another process 13->56 58 3 other signatures 13->58 17 explorer.exe 13->17 injected signatures7 process8 dnsIp9 28 www.invanlife.com 172.67.149.207, 49741, 80 CLOUDFLARENETUS United States 17->28 40 System process connects to network (likely due to code injection or exploit) 17->40 21 msiexec.exe 17->21         started        signatures10 process11 signatures12 42 Modifies the context of a thread in another process (thread injection) 21->42 44 Maps a DLL or memory area into another process 21->44 46 Tries to detect virtualization through RDTSC time measurements 21->46 24 cmd.exe 1 21->24         started        process13 process14 26 conhost.exe 24->26         started       
Threat name:
Win32.Trojan.Vebzenpak
Status:
Malicious
First seen:
2020-10-06 01:18:11 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Unpacked files
SH256 hash:
6a3131b719f6687d8d51316dc8fd7ec2eb5bda66eca9220f66d0c1b0853d470c
MD5 hash:
437e9f115bd3c2badcea029764c761fc
SHA1 hash:
fa95455197021e97d00a91d7b95c4e810300623d
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

Executable exe 6a3131b719f6687d8d51316dc8fd7ec2eb5bda66eca9220f66d0c1b0853d470c

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments