MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4adf106d80dd2be5d8ea333dcc3a1d06770e4d913b25d05616247f9c66f99484. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GuLoader
Vendor detections: 3
| SHA256 hash: | 4adf106d80dd2be5d8ea333dcc3a1d06770e4d913b25d05616247f9c66f99484 |
|---|---|
| SHA3-384 hash: | a650298a04da7e7a28d55930904ee2fd125eab0d028fa709fc100a0aa09966c7c1ccb1b57b42727556bad68588b6c7ef |
| SHA1 hash: | 63cf112b40910dd658088a24cd114e9eae6add1c |
| MD5 hash: | c81e9f40522058d98cdc6c9753022499 |
| humanhash: | lithium-speaker-eleven-hot |
| File name: | SecuriteInfo.com.Trojan.DownLoader33.35980.28619.9113 |
| Download: | download sample |
| Signature | GuLoader |
| File size: | 217'088 bytes |
| First seen: | 2020-04-24 11:39:26 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 63fb6e528f422fd79ec15229e6c5a714 (1 x GuLoader) |
| ssdeep | 1536:8FIkBFQBh+K2z6KU1rIq8zFzy728YqVPYjYVxJff0sou/c3W0IffQDwkn:8FPuBg9oURzA7FY8NRc7eQiQV |
| Threatray | 283 similar samples on MalwareBazaar |
| TLSH | ED240841BD789863C71486306EE6EBBEC2483DD4E9E1C94F2080B75AEF33796159216F |
| Reporter | |
| Tags: | GuLoader |
Intelligence
File Origin
# of uploads :
1
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Injector
Status:
Malicious
First seen:
2020-04-24 00:45:23 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
23 of 30 (76.67%)
Threat level:
5/5
Verdict:
malicious
Label(s):
guloader
Similar samples:
+ 273 additional samples on MalwareBazaar
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| VB_API | Legacy Visual Basic API used | MSVBVM60.DLL::__vbaObjSetAddref MSVBVM60.DLL::EVENT_SINK_AddRef |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.