MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3682f76c6feec004f58d0b9c732b45215375d45f250bdac03fb3694097710c3f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GuLoader
Vendor detections: 13
| SHA256 hash: | 3682f76c6feec004f58d0b9c732b45215375d45f250bdac03fb3694097710c3f |
|---|---|
| SHA3-384 hash: | faba33d427ef9d22fccde926c9b346ed2c06c3acb64e60d0e156a22c6ad887c7f910d464c089b175c8bc237aa400a26d |
| SHA1 hash: | c66d15184ef9a38a7423f1a6fbc60c94132051f9 |
| MD5 hash: | bb82589608f2312e9bf9d0c63c8a3d68 |
| humanhash: | jig-stairway-network-kentucky |
| File name: | bb82589608f2312e9bf9d0c63c8a3d68 |
| Download: | download sample |
| Signature | GuLoader |
| File size: | 380'392 bytes |
| First seen: | 2023-06-08 06:02:06 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | e9c0657252137ac61c1eeeba4c021000 (53 x GuLoader, 26 x RedLineStealer, 17 x AgentTesla) |
| ssdeep | 6144:A6dANzV+OT7ck3Ke1/Lhw5ewNi4F/oJrcy+ShsV6+gn:iP+OTQkFLhaez4FSVsVI |
| Threatray | 3'428 similar samples on MalwareBazaar |
| TLSH | T11784013A736CC42FF04612B11E62E358B7B09EC539D6474373277F6D59B4280A9D938A |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | 32 exe GuLoader signed |
Code Signing Certificate
| Organisation: | |
|---|---|
| Issuer: | |
| Algorithm: | sha256WithRSAEncryption |
| Valid from: | 2022-10-22T00:54:14Z |
| Valid to: | 2025-10-21T00:54:14Z |
| Serial number: | 166484f7691093c2a2a7bdcea541e4e141e32ee8 |
| Thumbprint Algorithm: | SHA256 |
| Thumbprint: | b7da412521204d5e40620e69c8997952dda7bd8560f3343668dc9ae933e32a8f |
| Source: | This information was brought to you by ReversingLabs A1000 Malware Analysis Platform |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
02fca6ef5d9d8b1eb29f7ac8ea0573b504ea7f06c215e091791653b40fe1329a
cc53accc69b32c2507210ea70d1d56aa84dbe354a7f79577df180179ea797427
045a7318a9e2e550208c0c7e9fc805068df19fa73823ac3acaa049a46c4045ee
f2a883a0e4b01c72b0f063df3be5a0102e5c8fbaedc39c8d35c632b200599283
dffefbde27442b9095388b1871ffdc101c430b9a814138be4f962328a5b73fde
e0fb60da371912c158861c9660632d58e45cfcff12351cc9e03f497f319eb5de
904f69a4bed3844273cce1676e8920794815af4c1527e560bbc1bc44b5b8457a
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Ins_NSIS_Buer_Nov_2020_1 |
|---|---|
| Author: | Arkbird_SOLG |
| Description: | Detect NSIS installer used for Buer loader |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://107.172.148.217/533/hkcmd.exe