MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 03acd465f7023bd71c2eb105b5b78a377bdeff030fa56c85d0163411d9413d6b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 03acd465f7023bd71c2eb105b5b78a377bdeff030fa56c85d0163411d9413d6b
SHA3-384 hash: e8fdb84c50d93a1c9c097edd8c41bec825b9147674831b6696ea4724079723bb2203c06c79846ff598cca20ac368e751
SHA1 hash: 3ebf96fa486721d2ee7f8a5bb8bca210ecdef0ff
MD5 hash: 26264e5091cd39731554f32ea6044817
humanhash: april-echo-bravo-crazy
File name:upro.exe
Download: download sample
Signature GuLoader
File size:151'552 bytes
First seen:2020-05-08 08:57:08 UTC
Last seen:2020-05-08 12:03:02 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash e5294d176ce81bd6bb27c16b59e22557 (1 x GuLoader)
ssdeep 768:o0klbXKR9UqpZCOySNsgULpo9HWxpTzf6ylp/VFfIgn3OMEpErc3yD9ga1txbC5t:S1OySNsP2sTb6yFfIg8P3yD28xb0UAZ
Threatray 278 similar samples on MalwareBazaar
TLSH DEE3FD457564DC6DF9007632D3EAB2AFEB08DDB5E936454F2072BD0A2F31D012DE2A29
Reporter abuse_ch
Tags:GuLoader nVpn RAT RemcosRAT


Avatar
abuse_ch
Malspam distributing GuLoader:

HELO: mta0.infocompany.cf
Sending IP: 165.227.212.172
From: Samsung Electronics<info@infocompany.cf>
Reply-To: info@infocompany.cf
Subject: RE:PURCHASE ORDER.
Attachment: Invoice.xlsm

RemcosRAT payload URL:
https://onedrive.live.com/download?cid=CFD8E120D47DF1A4&resid=CFD8E120D47DF1A4%211145&authkey=AAnhYSIwy-lKy3I

RemcosRAT C2:
185.140.53.29:2019

Hosted on nVpn:

% Information related to '185.140.53.0 - 185.140.53.255'

% Abuse contact for '185.140.53.0 - 185.140.53.255' is 'abuse@FOS-VPN.org'

inetnum: 185.140.53.0 - 185.140.53.255
netname: Freedom_Of_Speech_VPN
remarks: Before you contact us, please read:
remarks: 185.140.53.0/24 belongs to a NON-LOGGING VPN service.
remarks: We don't log any user activities.
remarks: We believe that the right to informational self-determination and the
remarks: right to privacy are essential to all citizens of all countries.
remarks: We don't host anything else on our servers than VPN software and our
remarks: customers can open a fixed number of Ports.
remarks: Like Public WiFi or Tor Exit Node Operators we cannot be held responsible
remarks: for the actions of our customers, because we simply can't (and to be
remarks: honest: don't want) to control them.
country: EU
org: ORG-SL751-RIPE
admin-c: SL12644-RIPE
tech-c: SL12644-RIPE
status: ASSIGNED PA
mnt-by: FOS-VPN-MNT
created: 2016-10-17T23:24:00Z
last-modified: 2020-04-06T18:59:49Z
source: RIPE

Intelligence


File Origin
# of uploads :
2
# of downloads :
90
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Injector
Status:
Malicious
First seen:
2020-05-08 08:12:41 UTC
AV detection:
24 of 31 (77.42%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks QEMU agent state file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

Executable exe 03acd465f7023bd71c2eb105b5b78a377bdeff030fa56c85d0163411d9413d6b

(this sample)

  
Dropping
RemcosRAT
  
Delivery method
Distributed via web download

Comments