MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 82e103d51a6261e2e40f59c1d4c3ba819eb02910acb85a76e0de1e739e77433e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GuLoader
Vendor detections: 4
| SHA256 hash: | 82e103d51a6261e2e40f59c1d4c3ba819eb02910acb85a76e0de1e739e77433e |
|---|---|
| SHA3-384 hash: | e1dcb687a6bb3f10fc9731696ad82507439441e2b53954b58b1e40b5197f3c15cd5fbe7ad6d3e5bb3d20dc9f8b825db3 |
| SHA1 hash: | f23c29445580144f571bd29c82f4450216957455 |
| MD5 hash: | ca4992bab04ab0aa0729a96c21785850 |
| humanhash: | foxtrot-hotel-dakota-sink |
| File name: | lcAmendment_june03_2020_bankMessage_creditControl.exe |
| Download: | download sample |
| Signature | GuLoader |
| File size: | 114'688 bytes |
| First seen: | 2020-06-03 13:28:53 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 4877297f4d365c20720fda8182d58de0 (1 x GuLoader) |
| ssdeep | 1536:GFqSPfxV40BJVa0HZY3AkgrKHxLdGKc+o0FDHdZ1gIn0+YwY4Fy1yFcYxOcttj:GdPX5RHtKVdhjFD9zvYwN4QcDctd |
| Threatray | 1'522 similar samples on MalwareBazaar |
| TLSH | A5B37B13ED4D8653D1488BBD2D139EBA3B0CB82D4D405BEF3135AE9BAD312512D9B21B |
| Reporter | |
| Tags: | exe GuLoader |
abuse_ch
Malspam distributing GuLoader:HELO: mail.rapmas.de
Sending IP: 173.249.30.97
From: credit control <relacionamento@brvmoveis.com.br>
Subject: FW: AMENDMENT LC....
Attachment: LC AMENDMENT.iso (contains "lcAmendment_june03_2020_bankMessage_creditControl.exe")
GuLoader payload URL:
http://5.152.203.117/main/Loader_qXwyT232.bin
http://5.152.203.117/back/Loader_qXwyT232.bin
Intelligence
File Origin
# of uploads :
1
# of downloads :
67
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Detection(s):
Gathering data
Threat name:
Win32.Trojan.Vebzenpak
Status:
Malicious
First seen:
2020-06-03 13:37:43 UTC
AV detection:
27 of 48 (56.25%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
guloader
Similar samples:
+ 1'512 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
5/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of NtSetInformationThreadHideFromDebugger
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.