MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 448234787d7924280fedbb49f5702f0483ef8046394f8adc14006f3f8b6793b2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 448234787d7924280fedbb49f5702f0483ef8046394f8adc14006f3f8b6793b2
SHA3-384 hash: a98d53c383e1bae5b21b190358fb08e1651526555bd88a52466c239f738e32b93b4806954e473d607b8b6961508c4ea8
SHA1 hash: 5ae9b3ac9bdcd5e7dab1c410c045a1d5612f7c35
MD5 hash: ba180bccd6a7bf1e60cfb99a752c7e6d
humanhash: mango-sad-mike-michigan
File name:SecuriteInfo.com.Gen.Variant.Nemesis.11494.10934.27608
Download: download sample
Signature GuLoader
File size:546'639 bytes
First seen:2022-10-10 19:46:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4ea4df5d94204fc550be1874e1b77ea7 (241 x GuLoader, 29 x RemcosRAT, 17 x VIPKeylogger)
ssdeep 6144:5B+pgUzkmJo/iXl2PfBanorGGJDObbczjS08gwNYVqWrrG/wBoaxL4QXH:5gLaiXBn8GGJyCdraiFb
Threatray 1'588 similar samples on MalwareBazaar
TLSH T151C4B49A933B6FC6C09023FF284034D89173DFB970AAD5E7D98C3A3EE1B4AD05524599
TrID 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.4% (.EXE) Win64 Executable (generic) (10523/12/4)
10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.0% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon c85838f0e8f8cc6c (3 x GuLoader)
Reporter SecuriteInfoCom
Tags:exe GuLoader

Intelligence


File Origin
# of uploads :
1
# of downloads :
313
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a file
Creating a window
Creating a file in the %AppData% directory
Creating a file in the %AppData% subdirectories
Delayed reading of the file
Searching for the Windows task manager window
Launching a process
Creating a process with a hidden window
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GuLoader, RedLine
Detection:
malicious
Classification:
troj.evad.spyw
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.GuLoader
Status:
Malicious
First seen:
2022-10-10 15:21:19 UTC
File Type:
PE (Exe)
Extracted files:
8
AV detection:
16 of 26 (61.54%)
Threat level:
  5/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:guloader family:redline botnet:mrurch discovery downloader infostealer spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks QEMU agent file
Loads dropped DLL
Guloader,Cloudeye
RedLine
RedLine payload
Malware Config
C2 Extraction:
23.146.242.135:12896
Unpacked files
SH256 hash:
9b93c61c9d63ef8ec80892cc0e4a0877966dca9b0c3eb85555cebd2ddf4d6eed
MD5 hash:
fc3772787eb239ef4d0399680dcc4343
SHA1 hash:
db2fa99ec967178cd8057a14a428a8439a961a73
SH256 hash:
80b76b73d2d143b5db4e2d2e24438a68647ae96ac37289415c1caef5c2ed63d3
MD5 hash:
1b76bca7bef0f515d39f31e3c084f31d
SHA1 hash:
92705562f13db5967e66624286f8291477b7b217
SH256 hash:
9d1849425597da7e314adb3d6300f6a6cf70aecebdd36276120a4f399a0ca14c
MD5 hash:
e89c979ddf75a064ea3cd8d5cca760f7
SHA1 hash:
a6774daf7206644c96411186b09639e5426f0513
SH256 hash:
448234787d7924280fedbb49f5702f0483ef8046394f8adc14006f3f8b6793b2
MD5 hash:
ba180bccd6a7bf1e60cfb99a752c7e6d
SHA1 hash:
5ae9b3ac9bdcd5e7dab1c410c045a1d5612f7c35
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments