MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ab17573224e0a8567845f69380a783a59bef1f4d3574095ce47aea7bdf760e97. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: ab17573224e0a8567845f69380a783a59bef1f4d3574095ce47aea7bdf760e97
SHA3-384 hash: 6b1b2719c41399345aab42e10595b01c2e8c7c2a2d8684a1a8db1ef4048a23b296a06be8bb5c1cb4bf063430e8e6517b
SHA1 hash: 5429ceb9b67938666ec3bab0dde4c3c224e3abbe
MD5 hash: f9622993d9dbc19f8fef45a01ac22c1c
humanhash: twenty-happy-delta-enemy
File name:615452_Invoice_confirmation.exe
Download: download sample
Signature GuLoader
File size:69'632 bytes
First seen:2021-01-04 13:20:44 UTC
Last seen:2021-01-04 14:29:59 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 5f5d835cfb105d66fb22f8044bb8533f (4 x GuLoader)
ssdeep 1536:6W08f1bxeVHU1rtylPBZIZ5wLNy7Fo2fKKbzmeStk:T3lYUFtyl5sYk7FPfKgzzp
Threatray 780 similar samples on MalwareBazaar
TLSH 14631903A1A0E5F6F9C749BE0AD74FB91D117D702C658803E90A328F1F725EEA5A4736
Reporter abuse_ch
Tags:exe GuLoader


Avatar
abuse_ch
Malspam distributing GuLoader:

HELO: mail.winpal.net
Sending IP: 210.225.196.133
From: Peter Hamilton <edl@libre-essai.net>
Subject: 'Payment Confirmation'
Attachment: 615452_Invoice_confirmation.iso (contains "615452_Invoice_confirmation.exe")

GuLoader payload URL:
https://victoragboifo.com/ven/janomo_SpclxM91.bin

Intelligence


File Origin
# of uploads :
2
# of downloads :
377
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
615452_Invoice_confirmation.exe
Verdict:
No threats detected
Analysis date:
2021-01-04 13:31:07 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
rans.evad
Score:
64 / 100
Signature
Executable has a suspicious name (potential lure to open the executable)
Found potential dummy code loops (likely to delay analysis)
Initial sample is a PE file and has a suspicious name
Potential malicious icon found
Tries to detect virtualization through RDTSC time measurements
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Vebzenpak
Status:
Malicious
First seen:
2021-01-04 13:21:07 UTC
AV detection:
11 of 29 (37.93%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Unpacked files
SH256 hash:
ab17573224e0a8567845f69380a783a59bef1f4d3574095ce47aea7bdf760e97
MD5 hash:
f9622993d9dbc19f8fef45a01ac22c1c
SHA1 hash:
5429ceb9b67938666ec3bab0dde4c3c224e3abbe
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

Executable exe ab17573224e0a8567845f69380a783a59bef1f4d3574095ce47aea7bdf760e97

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments