MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 33d004dfe611ea39e022f1373189184c9bbc5866eccdf2ada38a794fbe717fc6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments

SHA256 hash: 33d004dfe611ea39e022f1373189184c9bbc5866eccdf2ada38a794fbe717fc6
SHA3-384 hash: 7b1579acb861d7594499c8c1ca893b19fb34dcbbc63bafaf0640779358ced76d73b6aa7805783845214e6c338e2ca519
SHA1 hash: 6a29935181b93c780f7eba7f821102a7978a96de
MD5 hash: b5734e42e443705307e8101be32a485c
humanhash: burger-uranus-island-jersey
File name:(2-27-002591-2)202403_[C].pdf.vbe
Download: download sample
Signature GuLoader
File size:178'429 bytes
First seen:2024-03-27 06:57:26 UTC
Last seen:Never
File type:Visual Basic Script (vbe) vbe
MIME type:text/plain
ssdeep 3072:XPvtrVR7t/zhP5AbvMZoxnRcRKKh14t8EIuvQcVi1l8ok/1fyLbvj/3s0oV++hyS:/vdVR7tLhxAbvMZoxnRcsK3M8EIOQcVV
TLSH T1FB048FE7CAC52A688A891AB3DD134B734DB500AC33131F3893BDD65D608395886BFBD4
Reporter abuse_ch
Tags:GuLoader vbe

Intelligence


File Origin
# of uploads :
1
# of downloads :
95
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
cerberus masquerade
Result
Verdict:
MALICIOUS
Result
Threat name:
Remcos, GuLoader
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected Remcos RAT
Encrypted powershell cmdline option found
Found malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Hides threads from debuggers
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Obfuscated command line found
Powershell uses Background Intelligent Transfer Service (BITS)
Sigma detected: Wab/Wabmig Unusual Parent Or Child Processes
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Uses an obfuscated file name to hide its real file extension (double extension)
Very long command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected GuLoader
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1416255 Sample: (2-27-002591-2)202403_[C].pdf.vbe Startdate: 27/03/2024 Architecture: WINDOWS Score: 100 44 drive.usercontent.google.com 2->44 46 drive.google.com 2->46 58 Multi AV Scanner detection for domain / URL 2->58 60 Found malware configuration 2->60 62 Malicious sample detected (through community Yara rule) 2->62 64 8 other signatures 2->64 11 wscript.exe 2 2->11         started        14 svchost.exe 1 1 2->14         started        17 wab.exe 3 1 2->17         started        19 rundll32.exe 2->19         started        signatures3 process4 dnsIp5 82 Suspicious powershell command line found 11->82 84 Wscript starts Powershell (via cmd or directly) 11->84 86 Obfuscated command line found 11->86 88 4 other signatures 11->88 21 powershell.exe 24 11->21         started        48 drive.usercontent.google.com 172.253.62.132, 443, 49707, 49709 GOOGLEUS United States 14->48 50 drive.google.com 172.253.63.113, 443, 49706, 49708 GOOGLEUS United States 14->50 52 127.0.0.1 unknown unknown 14->52 signatures6 process7 signatures8 66 Suspicious powershell command line found 21->66 68 Obfuscated command line found 21->68 70 Very long command line found 21->70 72 3 other signatures 21->72 24 powershell.exe 23 21->24         started        27 SIHClient.exe 6 21->27         started        29 conhost.exe 21->29         started        31 cmd.exe 1 21->31         started        process9 signatures10 74 Obfuscated command line found 24->74 76 Writes to foreign memory regions 24->76 78 Found suspicious powershell code related to unpacking or dynamic code loading 24->78 80 Hides threads from debuggers 24->80 33 wab.exe 2 7 24->33         started        36 cmd.exe 1 24->36         started        process11 signatures12 54 Detected Remcos RAT 33->54 56 Hides threads from debuggers 33->56 38 cmd.exe 1 33->38         started        process13 process14 40 conhost.exe 38->40         started        42 reg.exe 1 1 38->42         started       
Verdict:
malicious
Label(s):
remcos cloudeye
Result
Malware family:
guloader
Score:
  10/10
Tags:
family:guloader downloader evasion persistence trojan
Behaviour
Modifies registry class
Modifies registry key
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Adds Run key to start application
Legitimate hosting services abused for malware hosting/C2
Checks computer location settings
Executes dropped EXE
Guloader,Cloudeye
UAC bypass
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Cerberus
Author:Jean-Philippe Teissier / @Jipe_
Description:Cerberus

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments