MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 02562a3a5be85b9ed5b6022e1e50ab3e8ded7bfe9007512fa03e8a21779078d3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 02562a3a5be85b9ed5b6022e1e50ab3e8ded7bfe9007512fa03e8a21779078d3
SHA3-384 hash: eeff573de16aa804fba74a3cd2a7c09d1e23beeee3d368cabd0aabc15cbe10314a656b0df68ef0ad7028511f4893e87b
SHA1 hash: a9f1623a24ac35e3d739df064db917ca42750d16
MD5 hash: c13d6628fbf5433e847407af849e1e77
humanhash: delta-mountain-aspen-lima
File name:c13d6628fbf5433e847407af849e1e77.exe
Download: download sample
Signature GuLoader
File size:497'864 bytes
First seen:2022-12-16 08:06:56 UTC
Last seen:2022-12-16 09:33:28 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash e221f4f7d36469d53810a4b5f9fc8966 (118 x GuLoader, 28 x RemcosRAT, 21 x Formbook)
ssdeep 12288:ztoAXsmMsGFWGgTiwKhcQeuIbv/FeWUPa:q1mMsGF5oiVEh
Threatray 43 similar samples on MalwareBazaar
TLSH T1BBB412D67A92E0E7F54A49B10D27FC766A36FC192C60471B7201BBAFED32241842774B
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 9869e0f8d0f0f870 (4 x GuLoader, 2 x Loki)
Reporter abuse_ch
Tags:exe GuLoader signed

Code Signing Certificate

Organisation:Myelomatoid
Issuer:Myelomatoid
Algorithm:sha256WithRSAEncryption
Valid from:2022-11-24T14:46:55Z
Valid to:2025-11-23T14:46:55Z
Serial number: -688eec636ebf4696
Thumbprint Algorithm:SHA256
Thumbprint: 202cd842c5005c4be5338d667d4eedb36ebd9b4a0282a49b8f8be38b0560398c
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
159
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
guloader
ID:
1
File name:
AWBTwo shipment combined=NEW AIR--SJOINT+CMZ for CPKM, ex PVGSRG, QTY8ROLLS64KG0.14CBM.doc
Verdict:
Malicious activity
Analysis date:
2022-12-15 15:21:00 UTC
Tags:
exploit cve-2017-11882 loader guloader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a window
Creating a file in the %AppData% subdirectories
Creating a file
Delayed reading of the file
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Lokibot
Detection:
malicious
Classification:
evad.troj.spyw
Score:
92 / 100
Signature
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect Any.run
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-12-15 16:09:22 UTC
File Type:
PE (Exe)
Extracted files:
8
AV detection:
16 of 26 (61.54%)
Threat level:
  5/5
Result
Malware family:
guloader
Score:
  10/10
Tags:
family:guloader downloader
Behaviour
Enumerates physical storage devices
Drops file in Program Files directory
Loads dropped DLL
Guloader,Cloudeye
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
df5ae79fa558dc7af244ec6e53939563b966e7dbd8867e114e928678dbd56e5d
MD5 hash:
ca332bb753b0775d5e806e236ddcec55
SHA1 hash:
f35ef76592f20850baef2ebbd3c9a2cfb5ad8d8f
SH256 hash:
02562a3a5be85b9ed5b6022e1e50ab3e8ded7bfe9007512fa03e8a21779078d3
MD5 hash:
c13d6628fbf5433e847407af849e1e77
SHA1 hash:
a9f1623a24ac35e3d739df064db917ca42750d16
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

GuLoader

Executable exe 02562a3a5be85b9ed5b6022e1e50ab3e8ded7bfe9007512fa03e8a21779078d3

(this sample)

  
Delivery method
Distributed via web download

Comments