MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 22a936860e45162049f713f1305e801899f8eb47a13fdb3504cf978a456efc16. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 22a936860e45162049f713f1305e801899f8eb47a13fdb3504cf978a456efc16
SHA3-384 hash: b9966adc49f1acdfc4bcd93aa48f2f4c679ce6d0885f05cdf2845ff9f931c5f700c13c02d2664538775029535c23ed1e
SHA1 hash: 89c541fb1071cb43046f362c1c9fd1fd04d99667
MD5 hash: c00faa9246825d4eb0554bfb7d6bf52e
humanhash: fish-oxygen-rugby-blossom
File name:scan_doc20240628154931011588.com
Download: download sample
Signature GuLoader
File size:406'194 bytes
First seen:2024-07-03 06:01:22 UTC
Last seen:2024-07-03 06:35:13 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 3abe302b6d9a1256e6a915429af4ffd2 (271 x GuLoader, 38 x Formbook, 25 x Loki)
ssdeep 6144:MDpTATq3sStu+eIA4uc7yS2oCiUdQg6UW0h31GeD06rGJreOxSDeZk4ZZmBuA+FP:UTATS3a5qFhUCgfCWrO4qZk4Zw9IP
TLSH T18A84121157D7CCEBF78B033454A3EBB1F26DB6446420816B5BB04FEB2F342A61A251AD
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4504/4/1)
File icon (PE):PE icon
dhash icon d4d4dcd4d4d4d4d4 (1 x GuLoader)
Reporter abuse_ch
Tags:com exe GuLoader

Intelligence


File Origin
# of uploads :
2
# of downloads :
378
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
22a936860e45162049f713f1305e801899f8eb47a13fdb3504cf978a456efc16.exe
Verdict:
Malicious activity
Analysis date:
2024-07-03 06:12:56 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
92.5%
Tags:
Encryption Generic Heur
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% subdirectories
Searching for the window
Searching for the Windows task manager window
Creating a file in the %AppData% subdirectories
Delayed reading of the file
Creating a file in the %AppData% directory
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
installer lolbin masquerade microsoft_visual_cc overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GuLoader
Detection:
malicious
Classification:
troj.evad
Score:
76 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Initial sample is a PE file and has a suspicious name
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Yara detected GuLoader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.GuLoader
Status:
Malicious
First seen:
2024-07-03 06:02:06 UTC
File Type:
PE (Exe)
Extracted files:
16
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Loads dropped DLL
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
a0cac4cf4852895619bc7743ebeb89f9e4927ccdb9e66b1bcd92a4136d0f9c77
MD5 hash:
b0c77267f13b2f87c084fd86ef51ccfc
SHA1 hash:
f7543f9e9b4f04386dfbf33c38cbed1bf205afb3
SH256 hash:
6a033e367714ec0d13fca0589c165bdbf4d1dac459fa7ec7415815223fa3c008
MD5 hash:
77ff758c10c66937de6d86c388aa431c
SHA1 hash:
14bd5628eaf8a12b55cd38f9560c839cb21ce77a
SH256 hash:
062c75ad650548750564ffd7aef8cd553773b5c26cae7f25a5749b13165194e3
MD5 hash:
eac1c3707970fe7c71b2d760c34763fa
SHA1 hash:
f275e659ad7798994361f6ccb1481050aba30ff8
SH256 hash:
8920afae5d9c06f6ba1f254a1e32ac2acfb0fdb11ab2158cfe880a191045e3d7
MD5 hash:
143c1b18ccd1ab2ceed02caf0e06ef8a
SHA1 hash:
b59d780e0a85f816b41aa657d4a643d77bd20a99
SH256 hash:
22a936860e45162049f713f1305e801899f8eb47a13fdb3504cf978a456efc16
MD5 hash:
c00faa9246825d4eb0554bfb7d6bf52e
SHA1 hash:
89c541fb1071cb43046f362c1c9fd1fd04d99667
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Ins_NSIS_Buer_Nov_2020_1
Author:Arkbird_SOLG
Description:Detect NSIS installer used for Buer loader
Rule name:NSIS_April_2024
Author:NDA0N
Description:Detects NSIS installers

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::SetFileSecurityA
COM_BASE_APICan Download & Execute componentsole32.dll::CoCreateInstance
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::AdjustTokenPrivileges
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteExA
SHELL32.dll::SHFileOperationA
SHELL32.dll::SHGetFileInfoA
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CreateProcessA
ADVAPI32.dll::OpenProcessToken
KERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::LoadLibraryExA
KERNEL32.dll::GetDiskFreeSpaceA
KERNEL32.dll::GetCommandLineA
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CopyFileA
KERNEL32.dll::CreateDirectoryA
KERNEL32.dll::CreateFileA
KERNEL32.dll::DeleteFileA
KERNEL32.dll::MoveFileExA
KERNEL32.dll::MoveFileA
WIN_BASE_USER_APIRetrieves Account InformationADVAPI32.dll::LookupPrivilegeValueA
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegCreateKeyExA
ADVAPI32.dll::RegDeleteKeyA
ADVAPI32.dll::RegOpenKeyExA
ADVAPI32.dll::RegQueryValueExA
ADVAPI32.dll::RegSetValueExA
WIN_USER_APIPerforms GUI ActionsUSER32.dll::AppendMenuA
USER32.dll::EmptyClipboard
USER32.dll::FindWindowExA
USER32.dll::OpenClipboard
USER32.dll::PeekMessageA
USER32.dll::CreateWindowExA

Comments