MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0011c686f49b6c536dd548a5b94f18d6aa41040c66cc483c10c006ee4d4efa27. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 0011c686f49b6c536dd548a5b94f18d6aa41040c66cc483c10c006ee4d4efa27
SHA3-384 hash: c2c5bd1f580306ad2f6dd549aa21555f677e956b7148dfb323afd853652bd12a2fbbe0cd135fefaabf0f831ad06052d1
SHA1 hash: 9a661b6edb316f54fa855afbab16746cacb9c334
MD5 hash: 353bde523b277f782c1b9838bf998c92
humanhash: alabama-july-eleven-undress
File name:Invoice.exe
Download: download sample
Signature GuLoader
File size:90'112 bytes
First seen:2020-04-27 18:45:02 UTC
Last seen:2020-04-27 19:45:01 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 3567e80bff433a6f6b7b3f2947f3ea25 (1 x GuLoader)
ssdeep 768:OJinnuLB6fCHZEsxOMXYRaFEMSXShn8gKFY/JfdPHIB:YhB9HZEsxOo4MSShnbKGJB0
Threatray 819 similar samples on MalwareBazaar
TLSH 35931883B690ACD1DE494AF34BD6FE980157BC310E40CA473BDB366E2A372C09B61756
Reporter jarumlus
Tags:GuLoader

Intelligence


File Origin
# of uploads :
2
# of downloads :
95
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Vebzenpak
Status:
Malicious
First seen:
2020-04-27 04:08:39 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
26 of 31 (83.87%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
VB_APILegacy Visual Basic API usedMSVBVM60.DLL::EVENT_SINK_AddRef

Comments