MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3142e31329c54946869e2c0595bf23492f58f776ab9d6123bf20d10b6cba5602. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 3142e31329c54946869e2c0595bf23492f58f776ab9d6123bf20d10b6cba5602
SHA3-384 hash: 5c9f8dba09f3fa9b1364e956eb3ce825354165c9a931da84bc1be96bbc750ae15779e48a42a09861b862e2ca14865fee
SHA1 hash: ec75df2eaf7d0b818b71f1177d8c1cf59ae10ba4
MD5 hash: b7c0739e79bcb669a15ebe70369fde04
humanhash: hydrogen-kilo-mango-sink
File name:E62-20200605-BMW-V05 V08.exe
Download: download sample
Signature GuLoader
File size:81'920 bytes
First seen:2020-06-05 13:36:31 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2406589a1c6bb99f7a990ccd1e1de7d4 (2 x GuLoader)
ssdeep 1536:3FjDrdLtwiusqiRBFwDwvfKTFlHsOlQTIfLrrZ:3Brdh7bvGEOFlHXz
Threatray 924 similar samples on MalwareBazaar
TLSH D4838E07B90DA653C05446B82E139AA62F2BAC5C4841DE4F3108BF9FFDB57D318D621E
Reporter abuse_ch
Tags:exe GuLoader


Avatar
abuse_ch
Malspam distributing GuLoader:

HELO: mailserver2.caotocgroup.com
Sending IP: 128.199.155.118
From: Phạm Thị Minh Hiền - BIOZYM - PUR - HCM [minhhien@biozym.vn] <thanh.duong@dudaco.com>
Subject: RE: RFQ - Order #2020-329487-03 - BIOZYM
Attachment: E62-2020-329487-03-BIOZYM V08.rar (contains "E62-20200605-BMW-V05 V08.exe")

GuLoader payload URL:
http://ratamodu.ga/~zadmin/group/harl_cyMbNbo109.bin

Intelligence


File Origin
# of uploads :
1
# of downloads :
94
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-06-05 01:59:20 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

cf5f15d6faeb91df707ce1ac73645c96

GuLoader

Executable exe 3142e31329c54946869e2c0595bf23492f58f776ab9d6123bf20d10b6cba5602

(this sample)

  
Dropped by
MD5 cf5f15d6faeb91df707ce1ac73645c96
  
Delivery method
Distributed via e-mail attachment

Comments