MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1a17a42de16364bb496f161ef0c841526a31e4e2003b73a6bbaa54dc695ba9ea. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 1a17a42de16364bb496f161ef0c841526a31e4e2003b73a6bbaa54dc695ba9ea
SHA3-384 hash: b3d21ebece8a57949996bd24fe0573c3f875190619ac8e3bd893a6034d5b90c071273147ae7869c317165cfbcd0f490b
SHA1 hash: 350720553439af66b7bb0cf8511ec5b594a4c21c
MD5 hash: 6b15a543c6bacb12d5234630fb88c034
humanhash: tango-angel-princess-uranus
File name:20230405_076650727_CEN7712280103884_2A9331_001_trn_exp_confirm.exe
Download: download sample
Signature GuLoader
File size:832'534 bytes
First seen:2023-04-06 08:15:25 UTC
Last seen:2023-04-06 08:33:44 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 7ed0d71376e55d58ab36dc7d3ffda898 (133 x GuLoader, 28 x RemcosRAT, 23 x AgentTesla)
ssdeep 12288:la7i1wKmMUVsTyWrWT6VCUvH99/mHuzdpyTrjAc+SdgyjZQHmemZvEbM11AXAja:okHxUV8TVt9Pz6TrCSdgyjZimeW1sAja
Threatray 559 similar samples on MalwareBazaar
TLSH T124052359B6D6C823D0C97C7388A7ABD63273EE1154285E477B80BB5D34363EAE807249
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 2440447060e00880 (1 x GuLoader)
Reporter Anonymous
Tags:exe GuLoader

Intelligence


File Origin
# of uploads :
2
# of downloads :
259
Origin country :
PL PL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
20230405_076650727_CEN7712280103884_2A9331_001_trn_exp_confirm.exe
Verdict:
Malicious activity
Analysis date:
2023-04-06 08:16:00 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Creating a file in the %AppData% subdirectories
Searching for the window
Delayed reading of the file
Sending a custom TCP request
Creating a file in the %temp% subdirectories
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GuLoader
Detection:
malicious
Classification:
troj.evad
Score:
68 / 100
Signature
Multi AV Scanner detection for submitted file
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected GuLoader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Guloader
Status:
Malicious
First seen:
2023-04-05 12:03:09 UTC
File Type:
PE (Exe)
Extracted files:
12
AV detection:
9 of 34 (26.47%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Enumerates physical storage devices
Loads dropped DLL
Unpacked files
SH256 hash:
4ff9b2678d698677c5d9732678f9cf53f17290e09d053691aac4cc6e6f595cbe
MD5 hash:
3e6bf00b3ac976122f982ae2aadb1c51
SHA1 hash:
caab188f7fdc84d3fdcb2922edeeb5ed576bd31d
SH256 hash:
1a17a42de16364bb496f161ef0c841526a31e4e2003b73a6bbaa54dc695ba9ea
MD5 hash:
6b15a543c6bacb12d5234630fb88c034
SHA1 hash:
350720553439af66b7bb0cf8511ec5b594a4c21c
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments