MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 706d96839c18a2415e67652e966d9acf6243457c37c6c90e20de7c6bd02a92aa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 706d96839c18a2415e67652e966d9acf6243457c37c6c90e20de7c6bd02a92aa
SHA3-384 hash: 629b36e079f5ba1b17c49e36ec2a8cf38e78f08cd2272ae5a5fe6b048721855190c8b1ffd8ca9ccb452ae5708392f2f3
SHA1 hash: 5d36cf10f8cd8bbad5d702e41508b5eae56ef2af
MD5 hash: d3147b484492da24d6c687331b0e3100
humanhash: kansas-tennis-cup-comet
File name:SecuriteInfo.com.Trojan.GenericKD.45699566.1861.20597
Download: download sample
Signature GuLoader
File size:143'360 bytes
First seen:2021-02-09 10:54:58 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f1704eebb08c8a8df0c1193530124552 (2 x GuLoader)
ssdeep 3072:NPFtkF/0JN9NMu8PIetJp1rnibFijTLt:xk/Dni5ij
Threatray 4'610 similar samples on MalwareBazaar
TLSH E1E3D41ABA40EAF3D61788F43E24D57C0299BCF05A3784AFE18D351936B7BD48523726
Reporter SecuriteInfoCom
Tags:GuLoader

Intelligence


File Origin
# of uploads :
1
# of downloads :
136
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Justificante de la transferencia.doc
Verdict:
Malicious activity
Analysis date:
2021-02-08 14:27:42 UTC
Tags:
trojan opendir exploit CVE-2017-11882 loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Vebzenpak
Status:
Malicious
First seen:
2021-02-08 10:17:22 UTC
AV detection:
18 of 29 (62.07%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Unpacked files
SH256 hash:
706d96839c18a2415e67652e966d9acf6243457c37c6c90e20de7c6bd02a92aa
MD5 hash:
d3147b484492da24d6c687331b0e3100
SHA1 hash:
5d36cf10f8cd8bbad5d702e41508b5eae56ef2af
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

GuLoader

Executable exe 706d96839c18a2415e67652e966d9acf6243457c37c6c90e20de7c6bd02a92aa

(this sample)

  
Delivery method
Distributed via web download

Comments