MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2aa324195b641499159816aa2ba8f40f6c5d971bcbee5a753d330df383867248. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 2aa324195b641499159816aa2ba8f40f6c5d971bcbee5a753d330df383867248
SHA3-384 hash: 5620c718528714726c595e14fb504062298f2a561fb2b9cbbeaadeedae81b6bd472971897af1a95e16f5926579db0e7a
SHA1 hash: 44173f6731eebc311f3080a24ce069796bacad76
MD5 hash: 1b6a7cc219a5cba9211d397510ced872
humanhash: apart-floor-quiet-south
File name:PO# -RDPLI2020-04060.exe
Download: download sample
Signature GuLoader
File size:102'400 bytes
First seen:2020-04-02 19:22:41 UTC
Last seen:2020-04-02 19:44:37 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash e452a35fd2e4796af16a2d6fe22815bb (1 x GuLoader)
ssdeep 768:yzT9B4VslqQZH0wjrIiwJHr1VinoEzspse5z:u9csQQZH0wjrUtviozpHz
Threatray 489 similar samples on MalwareBazaar
TLSH 05A3F817FE90FE51D4045E728E76ABEC8226BC34AD056A0376C63F6E3E71045B592B07
Reporter jarumlus
Tags:GuLoader

Intelligence


File Origin
# of uploads :
3
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Vebzenpak
Status:
Malicious
First seen:
2020-04-02 15:16:57 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
26 of 31 (83.87%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

GuLoader

Executable exe 2aa324195b641499159816aa2ba8f40f6c5d971bcbee5a753d330df383867248

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
VB_APILegacy Visual Basic API usedMSVBVM60.DLL::__vbaObjSetAddref
MSVBVM60.DLL::EVENT_SINK_AddRef
MSVBVM60.DLL::__vbaFileOpen

Comments