MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f2b2f10c3c65d8f81641b20ebbf91ca7da5ba685282b24677a4c5561758f7226. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GuLoader
Vendor detections: 5
| SHA256 hash: | f2b2f10c3c65d8f81641b20ebbf91ca7da5ba685282b24677a4c5561758f7226 |
|---|---|
| SHA3-384 hash: | 7c1ac0bd623aa5bdb7a306328d13645b4dee6626441b831806f8d7ec9eacc8be5468de4ed99a504600d2d4ddf077fde2 |
| SHA1 hash: | 12eee83a37b047af4610032fb3413ff3886e2080 |
| MD5 hash: | ef80587c41c329e507f7ad9b24037b67 |
| humanhash: | shade-batman-twelve-paris |
| File name: | AAN2101002-V017..exe |
| Download: | download sample |
| Signature | GuLoader |
| File size: | 90'112 bytes |
| First seen: | 2021-01-11 08:53:13 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 2a71f44ac1c823400003a5bea275b301 (4 x GuLoader) |
| ssdeep | 768:5WaHBo+s2w1BD70JbMp6puJrOJrDLwVAea904epXWHrJnNJzB84:8alZwMi6puJrnha9+elrd |
| Threatray | 4'634 similar samples on MalwareBazaar |
| TLSH | C093B5B07961BF33F249DA799533E3286396B060E5F48C3BB4329A6C5A5378006597CF |
| Reporter | |
| Tags: | exe GuLoader |
abuse_ch
Malspam distributing GuLoader:HELO: hole.com
Sending IP: 51.79.143.118
From: Nhung Do (Ms) <info.nhungbichthien@gmail.com>
Subject: 【PO】: AAN2101002-V017_
Attachment: AAN2101002-V017.arj (contains "AAN2101002-V017..exe")
GuLoader payload URL:
https://onedrive.live.com/download?cid=5D459187D4C37C0C&resid=5D459187D4C37C0C%21107&authkey=ANHE-uEm86Gs8Xc
Intelligence
File Origin
# of uploads :
1
# of downloads :
177
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
AAN2101002-V017..exe
Verdict:
No threats detected
Analysis date:
2021-01-11 09:04:00 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Clean
Maliciousness:
Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GuLoader
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Found potential dummy code loops (likely to delay analysis)
Multi AV Scanner detection for submitted file
Potential time zone aware malware
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected GuLoader
Yara detected VB6 Downloader Generic
Behaviour
Behavior Graph:
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
guloader
Similar samples:
+ 4'624 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
1/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Unpacked files
SH256 hash:
f2b2f10c3c65d8f81641b20ebbf91ca7da5ba685282b24677a4c5561758f7226
MD5 hash:
ef80587c41c329e507f7ad9b24037b67
SHA1 hash:
12eee83a37b047af4610032fb3413ff3886e2080
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Trojan
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.