MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c83ae5695c48f86c4a90f32a1c2e2cf93656d6880e8e5322f671ef79a98fe934. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: c83ae5695c48f86c4a90f32a1c2e2cf93656d6880e8e5322f671ef79a98fe934
SHA3-384 hash: ee1df16356729e2b28a6d44527b1a31de4e604597a201d2564396f9c986ed92c823a69c3f0e7ed9edcec2639d670adcb
SHA1 hash: a42190d54492e5283a36ccbe646556efb8786b25
MD5 hash: bfc38d07f22a9d1c389b44d30ffeba86
humanhash: zebra-two-south-vegan
File name:Purchase Order.pf.exe
Download: download sample
Signature GuLoader
File size:65'536 bytes
First seen:2020-10-06 06:00:57 UTC
Last seen:2020-10-06 13:14:51 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b05ff7faf0ef7c5daecbf99f3a4e5a6f (6 x GuLoader)
ssdeep 768:1qE87y2yFaIgcMkjE9N44ZECYS2gI2epIT8fj:AEZFaITEFYSfgd
Threatray 2'261 similar samples on MalwareBazaar
TLSH E253D439B7C86DB2F16DBEB11AA182D90D513D703CE9458328B8377A183BB1C8D556D3
Reporter abuse_ch
Tags:exe GuLoader


Avatar
abuse_ch
Malspam distributing GuLoader:

HELO: mail.com
Sending IP: 199.115.195.102
From: Eng. M. Husni Abdulwahab <company-procurements@mail.com>
Subject: Purchase Order
Attachment: Purchase Order.pf.z (contains "Purchase Order.pf.exe")

GuLoader payload URL:
https://onedrive.live.com/download?cid=7B6A3EE1AA3735F9&resid=7B6A3EE1AA3735F9%21117&authkey=AB1wXkw7K-sCyj8

Intelligence


File Origin
# of uploads :
3
# of downloads :
150
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Result
Threat name:
GuLoader
Detection:
malicious
Classification:
rans.troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Executable has a suspicious name (potential lure to open the executable)
Hides threads from debuggers
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Potential malicious icon found
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected GuLoader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Vebzenpak
Status:
Malicious
First seen:
2020-10-06 02:06:06 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Unpacked files
SH256 hash:
c83ae5695c48f86c4a90f32a1c2e2cf93656d6880e8e5322f671ef79a98fe934
MD5 hash:
bfc38d07f22a9d1c389b44d30ffeba86
SHA1 hash:
a42190d54492e5283a36ccbe646556efb8786b25
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

Executable exe c83ae5695c48f86c4a90f32a1c2e2cf93656d6880e8e5322f671ef79a98fe934

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments