MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 102dbd5d5de121477014551296d34f353cf7ba356428450216960843c459b58d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 102dbd5d5de121477014551296d34f353cf7ba356428450216960843c459b58d
SHA3-384 hash: b5a535caa204fae514b61c4e70fa71e9ab71fd4477bfbfe0b44fe46857ac6357b297791ca87f07c0186d73a820352ee2
SHA1 hash: 492b4c942124170c81e1699bbe84e454f389bdab
MD5 hash: 9896fc3a63bf29a3e6e9efb8297b9a8c
humanhash: april-burger-freddie-jupiter
File name:Tuberculin.txt
Download: download sample
Signature GuLoader
File size:81'920 bytes
First seen:2020-03-23 07:57:13 UTC
Last seen:2020-03-23 09:37:14 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f77d9a5f835df5a15cd7ae12290228c9 (1 x GuLoader)
ssdeep 768:CVmYglc4nFF50bA2LTxLtfBl4cQ3NQn38mRSmbQFfCzNz/l1qMnR3+V:CVm1lhFrOA2fP4cQ3NsRSK9zNTLR3+V
Threatray 851 similar samples on MalwareBazaar
TLSH 98837C27F740E925C89DCB3E6C07C7D115237C646A91DA5B36C4BB0F6CF1062AE19B98
Reporter cocaman
Tags:GuLoader txt

Intelligence


File Origin
# of uploads :
2
# of downloads :
114
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Fareit
Status:
Malicious
First seen:
2020-03-23 09:28:54 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
26 of 31 (83.87%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

Executable exe 102dbd5d5de121477014551296d34f353cf7ba356428450216960843c459b58d

(this sample)

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
VB_APILegacy Visual Basic API usedMSVBVM60.DLL::EVENT_SINK_AddRef

Comments