MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cf402201a7df7964444627570fc2e1363ce0818b7765d371d487daae70c4ce29. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: cf402201a7df7964444627570fc2e1363ce0818b7765d371d487daae70c4ce29
SHA3-384 hash: ac81faa0d0937b9f209231b945633eb6e45e4fba6a6508d7413c3e70e547dd24374a74050df7a0fd612ad118b12ddde1
SHA1 hash: 153186dafbead0c39af1bfca1fdbdb94dd164edf
MD5 hash: 32711964d4701307a04458ed308635d9
humanhash: sixteen-item-iowa-lactose
File name:Purchase Order # PO5055.exe
Download: download sample
Signature GuLoader
File size:110'592 bytes
First seen:2021-05-14 12:41:53 UTC
Last seen:2021-05-14 13:46:53 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash d00adabc9f3bc94da628c8821eed2121 (2 x GuLoader)
ssdeep 1536:jirtHGIqlijlrh/pyz6wXI5Bpnh1vEat:Gr8vQjl1xqUvx8a
Threatray 1'567 similar samples on MalwareBazaar
TLSH 0AB34A32D67CA122D785CA30D8B6593D6639BE2114629F0B3F483E5F34E1F02E5E960B
Reporter Anonymous
Tags:GuLoader

Intelligence


File Origin
# of uploads :
2
# of downloads :
180
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Purchase Order # PO5055.exe
Verdict:
No threats detected
Analysis date:
2021-05-14 12:44:24 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GuLoader
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Executable has a suspicious name (potential lure to open the executable)
Found potential dummy code loops (likely to delay analysis)
Initial sample is a PE file and has a suspicious name
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Yara detected GuLoader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Vebzenpak
Status:
Malicious
First seen:
2021-05-13 10:41:18 UTC
AV detection:
19 of 47 (40.43%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments