MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1d553ac8ec0a334e66ef3e6882b0273408cda75e2601460bf2bab8d6541cf289. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: 1d553ac8ec0a334e66ef3e6882b0273408cda75e2601460bf2bab8d6541cf289
SHA3-384 hash: b12d6d5184f9a346c495ed749e7340dad534be7a80f9e974a3941c25be2397525e9d87856547ab89a61339696f983575
SHA1 hash: 59f685211e42a8a2e5a57000e6538c9332fb17f7
MD5 hash: 6c33645c12ef02fe6d8b44ae5811bdf4
humanhash: carolina-zebra-green-beryllium
File name:Polinices.exe
Download: download sample
Signature GuLoader
File size:276'335 bytes
First seen:2023-05-03 10:43:46 UTC
Last seen:2023-05-03 11:41:25 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 93dfc16ed07ebeb5b405221f10d12c0e (30 x GuLoader, 4 x RemcosRAT, 1 x AgentTesla)
ssdeep 6144:a4E6JRqVYt7R3mLjWFxAZFqnmRxpuC4O73F8gztOMbu0:a4EVU7R3mLjy2Qn3OWMbj
Threatray 15 similar samples on MalwareBazaar
TLSH T14B44024086B484E7FC6B0170787AAB072F27BE2EA8A1970B57967D4898733C3553B44F
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b42549516949694d (7 x Formbook, 3 x GuLoader)
Reporter abuse_ch
Tags:exe GuLoader

Intelligence


File Origin
# of uploads :
2
# of downloads :
249
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Polinices.exe
Verdict:
Malicious activity
Analysis date:
2023-05-03 10:45:23 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Searching for the window
Creating a window
Creating a file in the %temp% subdirectories
Creating a file in the %AppData% subdirectories
Delayed reading of the file
Searching for the Windows task manager window
Launching a process
Creating a process with a hidden window
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
guloader overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GuLoader
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
Antivirus / Scanner detection for submitted sample
Mass process execution to delay analysis
Multi AV Scanner detection for submitted file
Sample uses process hollowing technique
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected GuLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 858209 Sample: Polinices.exe Startdate: 03/05/2023 Architecture: WINDOWS Score: 88 40 www.velvetplayground.com.au 2->40 42 velvetplayground.com.au 2->42 46 Antivirus / Scanner detection for submitted sample 2->46 48 Multi AV Scanner detection for submitted file 2->48 50 Yara detected GuLoader 2->50 52 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 2->52 8 Polinices.exe 31 2->8         started        signatures3 process4 file5 34 C:\Users\user\AppData\...\Forsknnelsen.Rhi, data 8->34 dropped 36 C:\Users\user\AppData\Local\...\nsExec.dll, PE32 8->36 dropped 38 C:\Users\user\AppData\Local\...\System.dll, PE32 8->38 dropped 54 Mass process execution to delay analysis 8->54 56 Tries to detect Any.run 8->56 58 Sample uses process hollowing technique 8->58 12 Polinices.exe 8->12         started        16 powershell.exe 8->16         started        18 powershell.exe 8->18         started        20 71 other processes 8->20 signatures6 process7 dnsIp8 44 velvetplayground.com.au 162.241.149.193, 443, 49817, 49819 UNIFIEDLAYER-AS-1US United States 12->44 60 Tries to detect Any.run 12->60 22 conhost.exe 16->22         started        24 conhost.exe 18->24         started        26 conhost.exe 20->26         started        28 conhost.exe 20->28         started        30 conhost.exe 20->30         started        32 68 other processes 20->32 signatures9 process10
Threat name:
Win32.Trojan.Guloader
Status:
Malicious
First seen:
2023-02-24 02:25:39 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
23 of 37 (62.16%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Checks QEMU agent file
Loads dropped DLL
Unpacked files
SH256 hash:
ec156cb0f64588f8c34a7d45c57b250779143cf3816081829810a017f0cf966f
MD5 hash:
b3017435b63a99f6a3037cfe0c7c8b1e
SHA1 hash:
41a582b60f099b65f95ac64e1a5cdce0356a6b6f
SH256 hash:
73b3c3049f600bcc4d0b294af28a876bf42379e69cd3abe4543488ffe3a10a7e
MD5 hash:
f9c0cf5c59a6b29c63e30b2e337ce8d1
SHA1 hash:
8ba518b7f72c66b9efb532e78431cb04427295e7
SH256 hash:
9352c8971d0046a5526da1889f841eab8ef695e4786b6656f06af289cf32de44
MD5 hash:
402792a47412801287bc610a15cd6076
SHA1 hash:
f2990ac9e903bec596266bf1a1c340ec90ed4ee6
SH256 hash:
1d553ac8ec0a334e66ef3e6882b0273408cda75e2601460bf2bab8d6541cf289
MD5 hash:
6c33645c12ef02fe6d8b44ae5811bdf4
SHA1 hash:
59f685211e42a8a2e5a57000e6538c9332fb17f7
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments