MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 24f66a6c13d66769c8310979430a7e99adf15ef77c955f120f7bd3228adc53fd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GuLoader
Vendor detections: 8
| SHA256 hash: | 24f66a6c13d66769c8310979430a7e99adf15ef77c955f120f7bd3228adc53fd |
|---|---|
| SHA3-384 hash: | bd3a88a363b986ab21dedf4a0e017becbb42c41b4275011dfa7343ecaeb36c51497d5378ecc5c3e35ca22347a5e7b031 |
| SHA1 hash: | dbc452845716ceb9d187b3c843221cded36737dd |
| MD5 hash: | 3c1b174b8bb94dd37bbfa91af86fdae2 |
| humanhash: | carbon-coffee-fruit-louisiana |
| File name: | SOA SEP 2022.exe |
| Download: | download sample |
| Signature | GuLoader |
| File size: | 206'288 bytes |
| First seen: | 2022-10-31 10:56:47 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 59a4a44a250c4cf4f2d9de2b3fe5d95f (70 x GuLoader, 13 x AgentTesla, 7 x AZORult) |
| ssdeep | 6144:/DSoIKtZXh6/WX9h30H5t0Pn4xEgT2o1wxAch:VtG/s9N8B6oSAW |
| Threatray | 23 similar samples on MalwareBazaar |
| TLSH | T1D8140221B3F4A80BD11B49B04DFE8979F7BBA345193257DB63709FB82D31286852E1C6 |
| TrID | 92.9% (.EXE) NSIS - Nullsoft Scriptable Install System (846567/2/133) 3.4% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 1.1% (.EXE) Win64 Executable (generic) (10523/12/4) 0.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 0.5% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| File icon (PE): | |
| dhash icon | b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla) |
| Reporter | |
| Tags: | exe GuLoader signed |
Code Signing Certificate
| Organisation: | |
|---|---|
| Issuer: | |
| Algorithm: | sha256WithRSAEncryption |
| Valid from: | 2022-10-25T06:27:34Z |
| Valid to: | 2025-10-24T06:27:34Z |
| Serial number: | 0706c39e57c36755 |
| Thumbprint Algorithm: | SHA256 |
| Thumbprint: | 9adc696613c19055a3c71a81e5654ef3a4b43f560db79b0f386ae70856bac94d |
| Source: | This information was brought to you by ReversingLabs A1000 Malware Analysis Platform |
Intelligence
File Origin
# of uploads :
1
# of downloads :
423
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SOA SEP 2022.exe
Verdict:
Malicious activity
Analysis date:
2022-10-31 11:00:45 UTC
Tags:
installer
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Detection(s):
Result
Verdict:
Clean
Maliciousness:
Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a window
Creating a file
Delayed reading of the file
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Unknown
Result
Threat name:
GuLoader
Detection:
malicious
Classification:
troj.evad
Score:
68 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to detect Any.run
Writes to foreign memory regions
Yara detected GuLoader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Guloader
Status:
Malicious
First seen:
2022-10-25 06:50:23 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
17 of 24 (70.83%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
cloudeye
Similar samples:
+ 13 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
7/10
Tags:
n/a
Behaviour
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Loads dropped DLL
Unpacked files
SH256 hash:
484f8e9f194ed9016274ef3672b2c52ed5f574fb71d3884edf3c222b758a75a2
MD5 hash:
960a5c48e25cf2bca332e74e11d825c9
SHA1 hash:
da35c6816ace5daf4c6c1d57b93b09a82ecdc876
SH256 hash:
24f66a6c13d66769c8310979430a7e99adf15ef77c955f120f7bd3228adc53fd
MD5 hash:
3c1b174b8bb94dd37bbfa91af86fdae2
SHA1 hash:
dbc452845716ceb9d187b3c843221cded36737dd
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.