MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a1d9e8e1a2cbd3c22eb116726a85c258129cb3dcc0965220aeeef086b5d46231. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: a1d9e8e1a2cbd3c22eb116726a85c258129cb3dcc0965220aeeef086b5d46231
SHA3-384 hash: b9243c26f49858e9ea908e6e06a9d16777de8a1af3b3c10a130b8aa00256671d6d0fb1dd3f4f26416f429b12f966271c
SHA1 hash: b3b1a9adfb2704f2b86406e3f958306fcd0d8f8b
MD5 hash: 5d4abf252d16c413894cbf354c1bd137
humanhash: arkansas-missouri-sierra-alpha
File name:payment advance.exe
Download: download sample
Signature GuLoader
File size:102'400 bytes
First seen:2020-04-09 07:33:16 UTC
Last seen:2020-04-09 08:38:32 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 15a356b3fb9325cb80daa9c870e50de7 (1 x GuLoader)
ssdeep 768:LIeFzk8UptpRnnk1W0b8Og67P2GigNQM3gWtP8UE:se28Upt+W0rhDNQMwi8P
Threatray 201 similar samples on MalwareBazaar
TLSH 90A3D6667954FD12C7104F71AE7AE7AC4025BC349D016E0BB9C43FAE393087ABA51B63
Reporter JoulK
Tags:FormBook GuLoader

Intelligence


File Origin
# of uploads :
2
# of downloads :
94
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Fareit
Status:
Malicious
First seen:
2020-04-08 13:54:38 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
15 of 31 (48.39%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

GuLoader

Executable exe a1d9e8e1a2cbd3c22eb116726a85c258129cb3dcc0965220aeeef086b5d46231

(this sample)

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
VB_APILegacy Visual Basic API usedMSVBVM60.DLL::EVENT_SINK_AddRef

Comments