MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 296d3276af7f064b6e29fd453f3273c4fbf7d47d5afa4a2ecb80b594467d85df. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 296d3276af7f064b6e29fd453f3273c4fbf7d47d5afa4a2ecb80b594467d85df
SHA3-384 hash: 316fc8f851420b270e553e6df50010d677230f883704ad6348662d6ef021eb2a7eaf3a025e725cd9796c96aab3edcb4a
SHA1 hash: b3d1022af051206bd8ef050d22fea96f9dbebfe6
MD5 hash: 2a317075a3a6c445a8dbeca9c8c174f1
humanhash: nitrogen-finch-idaho-asparagus
File name:SecuriteInfo.com.Win32.Trojan-gen.23049
Download: download sample
Signature GuLoader
File size:425'912 bytes
First seen:2022-09-23 01:33:37 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b34f154ec913d2d2c435cbd644e91687 (527 x GuLoader, 110 x RemcosRAT, 80 x EpsilonStealer)
ssdeep 6144:HmOP8vxPGEVS5J025DWubigaYC3HPGYDKO7/XuFlx17i/963CECfOYcQiC:svxlVSUODF2FvGWA7uQ3CECXR
Threatray 2'775 similar samples on MalwareBazaar
TLSH T1EC94E015F4C1C3A2CC318531A313C9223BF56DB9D7D35B0EB2D8B74924725D26BAEA1A
TrID 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.4% (.EXE) Win64 Executable (generic) (10523/12/4)
10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.0% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 882ceec2b6b292e7 (3 x GuLoader)
Reporter SecuriteInfoCom
Tags:exe GuLoader signed

Code Signing Certificate

Organisation:
Issuer:
Algorithm:sha256WithRSAEncryption
Valid from:2022-09-22T19:35:08Z
Valid to:2025-09-21T19:35:08Z
Serial number: 1c58c83b9b2da42b
Thumbprint Algorithm:SHA256
Thumbprint: f79b346ae3809744c905e29f99c489a89e0019b431031eb6fa7a54281c128430
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
416
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Searching for the window
Creating a window
Creating a file in the %temp% subdirectories
Creating a file in the %AppData% subdirectories
Creating a file
Searching for the Windows task manager window
Launching a process
Creating a process with a hidden window
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
60%
Tags:
guloader overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GuLoader
Detection:
malicious
Classification:
evad.troj
Score:
64 / 100
Signature
Mass process execution to delay analysis
Multi AV Scanner detection for submitted file
Tries to detect Any.run
Yara detected GuLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 708164 Sample: SecuriteInfo.com.Win32.Troj... Startdate: 23/09/2022 Architecture: WINDOWS Score: 64 42 univers-t.ro 2->42 46 Multi AV Scanner detection for submitted file 2->46 48 Yara detected GuLoader 2->48 8 SecuriteInfo.com.Win32.Trojan-gen.23049.exe 3 34 2->8         started        signatures3 process4 file5 34 C:\Users\user\...\System.Runtime.Numerics.dll, PE32+ 8->34 dropped 36 C:\Users\user\AppData\...\uTMPVImporter.dll, PE32 8->36 dropped 38 C:\Users\user\AppData\Local\...\nsExec.dll, PE32 8->38 dropped 40 C:\Users\user\AppData\Local\...\System.dll, PE32 8->40 dropped 50 Mass process execution to delay analysis 8->50 52 Tries to detect Any.run 8->52 12 SecuriteInfo.com.Win32.Trojan-gen.23049.exe 8->12         started        16 powershell.exe 8->16         started        18 powershell.exe 8->18         started        20 96 other processes 8->20 signatures6 process7 dnsIp8 44 univers-t.ro 185.146.86.240, 443, 49799 GTSCEGTSCentralEuropeAntelGermanyCZ Romania 12->44 54 Tries to detect Any.run 12->54 22 conhost.exe 16->22         started        24 conhost.exe 18->24         started        26 conhost.exe 20->26         started        28 conhost.exe 20->28         started        30 conhost.exe 20->30         started        32 93 other processes 20->32 signatures9 process10
Threat name:
Win32.Trojan.Guloader
Status:
Malicious
First seen:
2022-09-22 23:31:30 UTC
File Type:
PE (Exe)
Extracted files:
14
AV detection:
3 of 41 (7.32%)
Threat level:
  5/5
Result
Malware family:
guloader
Score:
  10/10
Tags:
family:guloader discovery downloader
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Checks installed software on the system
Loads dropped DLL
Guloader,Cloudeye
Unpacked files
SH256 hash:
938580b466533dfa1461e9858fd106b60e1a52b713380915cc03afd3e4b4573c
MD5 hash:
98bdb37511634dad8d1236d91d373b26
SHA1 hash:
778cf74b4f8860cc378fa4e61aeba318197783ce
SH256 hash:
e5833465f31ec6d0df2a249280ee229862f55413a9c99edd666fed47344315cf
MD5 hash:
7c3d79e4d4b4751ffe78ec68221565f4
SHA1 hash:
6aebe07d0a17534fb2d6e1ef8a09f3919ee6da72
SH256 hash:
f004c568d305cd95edbd704166fcd2849d395b595dff814bcc2012693527ac37
MD5 hash:
8b3830b9dbf87f84ddd3b26645fed3a0
SHA1 hash:
223bef1f19e644a610a0877d01eadc9e28299509
SH256 hash:
f7d98be26c813724c7cb673b53475fe660d3ef4f9930d57a550c91578c660e91
MD5 hash:
723646252e79cbb15c7817360f93a6d2
SHA1 hash:
c9ce61d71b7377456ab49c823fc756336b01f7b5
SH256 hash:
1bafd03e33f95bab87eb5ef421471333abae56919e83b5069db33d24929da074
MD5 hash:
08079d2aeb3a7a083f541113d540f018
SHA1 hash:
b89ff3b622f0cec528e83372da1008e749cf6342
SH256 hash:
296d3276af7f064b6e29fd453f3273c4fbf7d47d5afa4a2ecb80b594467d85df
MD5 hash:
2a317075a3a6c445a8dbeca9c8c174f1
SHA1 hash:
b3d1022af051206bd8ef050d22fea96f9dbebfe6
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments