MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 18b1abba90cf4a74b7216b91f02febb1c8694113f5ddc3507fd35b66253bcb83. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 18b1abba90cf4a74b7216b91f02febb1c8694113f5ddc3507fd35b66253bcb83
SHA3-384 hash: d155e49a6cdc1c2d76d37f2f8669f0ecb3bd70c156f4151bd11f941ca4727782fd156fa129e37adc87a7b2f76735fe7b
SHA1 hash: b1614b89fd423326696a6dbaf40c56f82732f472
MD5 hash: 0034fce6ab0a05dca93fbf84cc933bd2
humanhash: tango-utah-fix-sink
File name:BookingInfo#784994.scr
Download: download sample
Signature GuLoader
File size:894'232 bytes
First seen:2023-02-11 16:35:01 UTC
Last seen:2023-02-13 04:42:37 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 1f23f452093b5c1ff091a2f9fb4fa3e9 (274 x GuLoader, 36 x RemcosRAT, 23 x AgentTesla)
ssdeep 24576:PuHL2plae9Fplb2MnJNhdjLiDueXf98l8mkyvl:kelaezHJO/8l8mkyvl
Threatray 17'289 similar samples on MalwareBazaar
TLSH T1F415BE1269D8C8BFD86CB6F2C927E4302D351DA598A2470EA5B476743071F9BDE0F82D
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b62b3161453d3317 (1 x RemcosRAT, 1 x GuLoader)
Reporter 0xToxin
Tags:exe GuLoader signed

Code Signing Certificate

Organisation:Prothetely
Issuer:Prothetely
Algorithm:sha256WithRSAEncryption
Valid from:2022-08-29T18:20:12Z
Valid to:2025-08-28T18:20:12Z
Serial number: -15baca7674708a1e
Thumbprint Algorithm:SHA256
Thumbprint: 3550775ab5c341f9a145a7af7339989990691d19d81ef5b188ed2144c324c2ae
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
3
# of downloads :
207
Origin country :
IL IL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
BookingInfo#784994.scr
Verdict:
Malicious activity
Analysis date:
2023-02-11 16:35:52 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a window
Creating a file
Searching for synchronization primitives
Сreating synchronization primitives
Delayed reading of the file
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Remcos, GuLoader
Detection:
malicious
Classification:
troj.evad.spyw
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Creates autostart registry keys with suspicious values (likely registry only malware)
Drops PE files with a suspicious file extension
Installs a global keyboard hook
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Tries to detect Any.run
Uses dynamic DNS services
Yara detected GuLoader
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Guloader
Status:
Malicious
First seen:
2023-02-11 16:36:10 UTC
File Type:
PE (Exe)
Extracted files:
9
AV detection:
6 of 26 (23.08%)
Threat level:
  5/5
Result
Malware family:
guloader
Score:
  10/10
Tags:
family:guloader downloader persistence
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Adds Run key to start application
Legitimate hosting services abused for malware hosting/C2
Checks QEMU agent file
Loads dropped DLL
Guloader,Cloudeye
Unpacked files
SH256 hash:
040239a41d031af61973a306a61161326cf2ee9448be608290300c9aff96d5ef
MD5 hash:
ff12e864ac3af7788c3a175324e99038
SHA1 hash:
0963eb5bcd2e5e626d387a470a92b73e2772caf7
SH256 hash:
c2f405d7402f815d0c3fadd9a50f0bbbb1bab9aa38fe347823478a2587299448
MD5 hash:
9625d5b1754bc4ff29281d415d27a0fd
SHA1 hash:
80e85afc5cccd4c0a3775edbb90595a1a59f5ce0
SH256 hash:
18b1abba90cf4a74b7216b91f02febb1c8694113f5ddc3507fd35b66253bcb83
MD5 hash:
0034fce6ab0a05dca93fbf84cc933bd2
SHA1 hash:
b1614b89fd423326696a6dbaf40c56f82732f472
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments