MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 96487abb17fc905506f1be48d51ea17bb652515d8e5f40a4f524daebe98a6efa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 96487abb17fc905506f1be48d51ea17bb652515d8e5f40a4f524daebe98a6efa
SHA3-384 hash: 29615ec39b011447d3bb4c0ffd9fff871f9bdf7d23ea9c54e3393248c5e658f646136d3547dfb1147de9a6ea2b8fdb3c
SHA1 hash: afa9b57797e5bd62271cfae272176361b3b26f51
MD5 hash: 8e605f3ceb1f88215d64b0b8ceacbcf6
humanhash: delaware-bacon-texas-blossom
File name:20200518_PO1757612.exe
Download: download sample
Signature GuLoader
File size:131'072 bytes
First seen:2020-06-04 15:51:23 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f8effb880ffff24cd5539b0e6d46f3d9 (1 x GuLoader)
ssdeep 3072:DWfEcuDynN2mjHotk3PV55hkXuxiCQizAlp:DWscuDMjIS3PV66QiUl
Threatray 1'008 similar samples on MalwareBazaar
TLSH C1D35B032C6DC725D19519F07CA35CAE36176A189E4066BF1084EFEFAE70291ACE671F
Reporter abuse_ch
Tags:exe GuLoader


Avatar
abuse_ch
Malspam distributing GuLoader:

HELO: smtpout14.dnsserver.eu
Sending IP: 92.240.253.168
From: tanto@tanto.sk
Subject: RFQ DO200184-URGENT PROJECT
Attachment: 20200518_PO1757612.tbz.z (contains "20200518_PO1757612.exe")

GuLoader payload URL:
https://onedrive.live.com/download?cid=EAD0E1196BD04320&resid=EAD0E1196BD04320%211219&authkey=AKgo75RMvr4khlc

Intelligence


File Origin
# of uploads :
1
# of downloads :
88
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Fareit
Status:
Malicious
First seen:
2020-06-04 16:36:47 UTC
AV detection:
10 of 31 (32.26%)
Threat level:
  5/5
Result
Malware family:
nanocore
Score:
  10/10
Tags:
family:nanocore keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Adds Run key to start application
NanoCore
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

Executable exe 96487abb17fc905506f1be48d51ea17bb652515d8e5f40a4f524daebe98a6efa

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments