MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0ccd2b06984be7ae1ca2c2957f1c0479310ecddd4f518f604fbb2892bce86e89. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 0ccd2b06984be7ae1ca2c2957f1c0479310ecddd4f518f604fbb2892bce86e89
SHA3-384 hash: 11596a49bcd4eadf99db6d43e69fea6e37b8669f11dc393fee86e14dec4eacb5337a95bde306242b944ca0a0992bdc51
SHA1 hash: 77aeb3acddb7e6a5d19fc45222c49ccfe528271a
MD5 hash: bd3f7acca8ca160d5ee1108d1523ab37
humanhash: lamp-winter-thirteen-yellow
File name:bd3f7acca8ca160d5ee1108d1523ab37.exe
Download: download sample
Signature GuLoader
File size:102'400 bytes
First seen:2021-02-18 07:06:00 UTC
Last seen:2021-02-18 08:39:35 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 28cfb83efbb0b6bd426b66f31651da5c (16 x GuLoader, 1 x RemcosRAT)
ssdeep 1536:zezMVogzs/LzC3o/9zL6ZiYgO3GxS25c:zaMVog8C3i9zuAYgw
Threatray 4'763 similar samples on MalwareBazaar
TLSH 47A3F7B2B5A0D9B9D15080704952F7AC0917BF368454DE0FBACCBF1E1A7BAD39094D1B
Reporter abuse_ch
Tags:exe GuLoader


Avatar
abuse_ch
GuLoader payload URL:
http://mtspsmjeli.sch.id/cl/Mekino_nanocore_RYgvWj50.bin

Intelligence


File Origin
# of uploads :
2
# of downloads :
129
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Nanocore GuLoader
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Detected Nanocore Rat
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: NanoCore
Sigma detected: Scheduled temp file as task from temp location
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected GuLoader
Yara detected Nanocore RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 354610 Sample: 4hW0TZqN01.exe Startdate: 18/02/2021 Architecture: WINDOWS Score: 100 48 rhbavzcmkopdhunbsgwtfcvzcxgjhyegvbcnmgte.ydns.eu 2->48 54 Found malware configuration 2->54 56 Malicious sample detected (through community Yara rule) 2->56 58 Antivirus / Scanner detection for submitted sample 2->58 60 9 other signatures 2->60 9 4hW0TZqN01.exe 1 2->9         started        12 RegAsm.exe 4 2->12         started        15 dhcpmon.exe 4 2->15         started        17 dhcpmon.exe 3 2->17         started        signatures3 process4 file5 70 Writes to foreign memory regions 9->70 72 Detected RDTSC dummy instruction sequence (likely for instruction hammering) 9->72 74 Tries to detect Any.run 9->74 76 2 other signatures 9->76 19 RegAsm.exe 1 20 9->19         started        46 C:\Users\user\AppData\...\RegAsm.exe.log, ASCII 12->46 dropped 24 conhost.exe 12->24         started        26 conhost.exe 15->26         started        28 conhost.exe 17->28         started        signatures6 process7 dnsIp8 50 rhbavzcmkopdhunbsgwtfcvzcxgjhyegvbcnmgte.ydns.eu 172.94.120.39, 2486 M247GB United States 19->50 52 mtspsmjeli.sch.id 103.150.60.242, 49723, 80 PC24NET-AS-IDPTPC24TelekomunikasiIndonesiaID unknown 19->52 40 C:\Users\user\AppData\Roaming\...\run.dat, data 19->40 dropped 42 C:\Users\user\AppData\Local\...\tmpCB6A.tmp, XML 19->42 dropped 44 C:\Program Files (x86)\...\dhcpmon.exe, PE32 19->44 dropped 62 Tries to detect Any.run 19->62 64 Tries to detect virtualization through RDTSC time measurements 19->64 66 Hides threads from debuggers 19->66 68 Hides that the sample has been downloaded from the Internet (zone.identifier) 19->68 30 schtasks.exe 1 19->30         started        32 schtasks.exe 1 19->32         started        34 conhost.exe 19->34         started        file9 signatures10 process11 process12 36 conhost.exe 30->36         started        38 conhost.exe 32->38         started       
Threat name:
Win32.Trojan.Razy
Status:
Malicious
First seen:
2021-02-18 07:06:10 UTC
AV detection:
17 of 28 (60.71%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Unpacked files
SH256 hash:
0ccd2b06984be7ae1ca2c2957f1c0479310ecddd4f518f604fbb2892bce86e89
MD5 hash:
bd3f7acca8ca160d5ee1108d1523ab37
SHA1 hash:
77aeb3acddb7e6a5d19fc45222c49ccfe528271a
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

GuLoader

Executable exe 0ccd2b06984be7ae1ca2c2957f1c0479310ecddd4f518f604fbb2892bce86e89

(this sample)

  
Delivery method
Distributed via web download

Comments