MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 abb75e66ee83ac1c6c680292e35c0fbc2c40020661da883a3787767e87739127. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 13


Intelligence 13 IOCs YARA 5 File information Comments

SHA256 hash: abb75e66ee83ac1c6c680292e35c0fbc2c40020661da883a3787767e87739127
SHA3-384 hash: 5e48bbb6cc3fbb528414b3951e041a49a06fd8ad8e36a05064996876b4f749bc16db7d84886c5762c70a9faf0b108049
SHA1 hash: 6af7e29ac76f266c5f6ab36aa76270b9117795a8
MD5 hash: a84344bafe3cc4a9ddc0eb51c25e99c5
humanhash: wolfram-neptune-idaho-wyoming
File name:Halkbank_Ekstre_20191415_081738_949589.pdf.exe
Download: download sample
Signature GuLoader
File size:629'824 bytes
First seen:2023-04-05 12:57:00 UTC
Last seen:2023-04-06 22:54:26 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 56a78d55f3f7af51443e58e0ce2fb5f6 (719 x GuLoader, 451 x Formbook, 295 x Loki)
ssdeep 12288:Qh+G1bV22TXGHe0SMUE8uYY+S2IkTLfRChEa+CeKde:Qh+G1bV2GGHe0SMH8uZVWYhEjsw
TLSH T11DD4F10ABD10510BCD65593788735EE31EB36D3D8DF41A2103BEFA5F8936285BAAD183
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon e070cec884e07889 (5 x GuLoader, 4 x Formbook)
Reporter abuse_ch
Tags:exe geo GuLoader Halkbank signed TUR

Code Signing Certificate

Organisation:
Issuer:
Algorithm:sha256WithRSAEncryption
Valid from:2022-07-31T00:00:29Z
Valid to:2025-07-30T00:00:29Z
Serial number: 623f4df2bc65913e5d171a909604e3b500c822a7
Thumbprint Algorithm:SHA256
Thumbprint: 3afba68a98160adab6cfa8b9936dd37f1de182eeca356611597d0447a4a497b1
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
227
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Halkbank_Ekstre_20191415_081738_949589.pdf.exe
Verdict:
Malicious activity
Analysis date:
2023-04-05 12:59:01 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% subdirectories
Creating a file in the %AppData% directory
Delayed reading of the file
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
guloader icedid nemesis overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GuLoader
Detection:
malicious
Classification:
rans.troj.evad
Score:
80 / 100
Signature
Found potential ransomware demand text
Initial sample is a PE file and has a suspicious name
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected GuLoader
Behaviour
Behavior Graph:
Threat name:
Win32.PUA.Leonem
Status:
Malicious
First seen:
2023-04-05 08:49:59 UTC
File Type:
PE (Exe)
Extracted files:
64
AV detection:
13 of 35 (37.14%)
Threat level:
  1/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
guloader
Score:
  10/10
Tags:
family:guloader downloader
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Checks QEMU agent file
Loads dropped DLL
Guloader,Cloudeye
Unpacked files
SH256 hash:
ba53286f454da75d4c7ac7738253cc31c783dad6b56be14c942a92230987093b
MD5 hash:
116ea3999d76effa0f13ee913e4374df
SHA1 hash:
5d5eb7c0401da856cb504085b47da8286ebdcd9b
SH256 hash:
abb75e66ee83ac1c6c680292e35c0fbc2c40020661da883a3787767e87739127
MD5 hash:
a84344bafe3cc4a9ddc0eb51c25e99c5
SHA1 hash:
6af7e29ac76f266c5f6ab36aa76270b9117795a8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Suspicious_Macro_Presence
Author:Mehmet Ali Kerimoglu (CYB3RMX)
Description:This rule detects common malicious/suspicious implementations.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

Executable exe abb75e66ee83ac1c6c680292e35c0fbc2c40020661da883a3787767e87739127

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments