MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b05b832ba690f4fee5cb0c810f9a329592ef5736a01f77d2190d7d7d24fe9a0c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: b05b832ba690f4fee5cb0c810f9a329592ef5736a01f77d2190d7d7d24fe9a0c
SHA3-384 hash: 75d4df97bef36c91c842670dfdde014a6a447570d23f4489b0f10ae3ef9c65d8e9018592b5c1c09b7b5df27df716a3a8
SHA1 hash: 94b3b830fa2cdbef62306d497e90a381625b795b
MD5 hash: 8056c1da01723959661caf103a001271
humanhash: magazine-monkey-apart-hamper
File name:SecuriteInfo.com.__vbaHresultCheckObj.32398.19981
Download: download sample
Signature GuLoader
File size:230'520 bytes
First seen:2021-08-11 09:51:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 6b2c11cfb39c06809475cfa1f065a769 (2 x GuLoader)
ssdeep 1536:cvO0b3VUKXBzmF9cyUQNdxyTEG0DGpVOppH1sWTmFHyCWCZ:0O0VRXBzbyjxSEG4GpkH1pTUHbWCZ
Threatray 5'312 similar samples on MalwareBazaar
TLSH T182345B527394E92EF9278B70DBB0C5B60CE93C3786C4465BFA08BE512B3169038646F7
dhash icon b8f6677678c8811d (1 x GuLoader)
Reporter SecuriteInfoCom
Tags:exe GuLoader

Intelligence


File Origin
# of uploads :
1
# of downloads :
216
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
DB62198W.CNT.xlsx
Verdict:
Malicious activity
Analysis date:
2021-08-11 08:23:35 UTC
Tags:
encrypted exploit CVE-2017-11882 loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
DNS request
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GuLoader
Detection:
malicious
Classification:
troj.evad.spyw
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
GuLoader behavior detected
Hides threads from debuggers
Multi AV Scanner detection for submitted file
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected Generic Dropper
Yara detected GuLoader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Vebzenpak
Status:
Malicious
First seen:
2021-08-11 07:56:33 UTC
AV detection:
6 of 46 (13.04%)
Threat level:
  5/5
Result
Malware family:
guloader
Score:
  10/10
Tags:
family:guloader downloader
Behaviour
Suspicious use of SetWindowsHookEx
Guloader,Cloudeye
Unpacked files
SH256 hash:
b05b832ba690f4fee5cb0c810f9a329592ef5736a01f77d2190d7d7d24fe9a0c
MD5 hash:
8056c1da01723959661caf103a001271
SHA1 hash:
94b3b830fa2cdbef62306d497e90a381625b795b
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

GuLoader

Executable exe b05b832ba690f4fee5cb0c810f9a329592ef5736a01f77d2190d7d7d24fe9a0c

(this sample)

  
Delivery method
Distributed via web download

Comments