MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2a2329959145b50cb16c5a953ae21be4f5a6a41673991d50f2012398b3abee8e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 2a2329959145b50cb16c5a953ae21be4f5a6a41673991d50f2012398b3abee8e
SHA3-384 hash: b9967922a610c3aabaae15611d9c922368df29d9f84677ba072c9bc425ca91e7008f474c367d4727c20edd941c1edd95
SHA1 hash: 92ae919a8a62e0cab63fb50c61133f30a8ecc9eb
MD5 hash: 27322392fe25aa268f157083ab67c84a
humanhash: table-double-fish-december
File name:Bank Receipt.Payment Document_pdf.exe
Download: download sample
Signature GuLoader
File size:90'112 bytes
First seen:2020-05-05 18:02:58 UTC
Last seen:2020-05-05 18:43:29 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f0d932bd6750f99cf0b5d333c8bd7a7b (1 x GuLoader)
ssdeep 768:7bZcvMAslY+Z4kFf8CSuiH1UaPk+KN9Gz+hUJbHa777+PH6hw408sA4UTcXCNUC:/+UllYH/CSh1U1+KN9GzC6sfSHi0vUU
Threatray 208 similar samples on MalwareBazaar
TLSH 2293D5557DB0EC22C22435B5DB69F6AFC31AAC381972890761C53B2E6F366468D3422F
Reporter JoulK
Tags:exe GuLoader

Intelligence


File Origin
# of uploads :
2
# of downloads :
97
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Vebzenpak
Status:
Malicious
First seen:
2020-05-05 18:35:37 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
24 of 31 (77.42%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks QEMU agent state file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments