MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4be9f0e58bdad1443094f0ca6243055d39cb7818fb953cbb367e4b9f4fc67af3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 4be9f0e58bdad1443094f0ca6243055d39cb7818fb953cbb367e4b9f4fc67af3
SHA3-384 hash: 1bfbffbef23dd06fbe76a34a80cd8add95b033b831f59114bc6785a73a26637e639af655c5052b9cc97719cd3f485d0c
SHA1 hash: 5b1756e77632a3f0ba970fb58746db8a554c4f3f
MD5 hash: 0efaaae86528c98e77505c8696d1f591
humanhash: kitten-uniform-lithium-nineteen
File name:SecuriteInfo.com.FileRepMalwareMisc.14753.24438
Download: download sample
Signature GuLoader
File size:341'704 bytes
First seen:2022-09-05 03:16:20 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash aba7b26171cc51de6d40ff60cc44a7f5 (6 x GuLoader, 3 x AgentTesla)
ssdeep 6144:ndnrsfwBB7TUUeLt8TfztePcV5fSjit1xQgVEnz2:22aet4cV5xtnVEna
TLSH T10374E1C54A44DCDFC9D88B3068727A39927B9DB9F9E44B4BBFA13CAC1933191352B841
TrID 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.4% (.EXE) Win64 Executable (generic) (10523/12/4)
10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.0% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon a4bca4cccce8eabe (1 x GuLoader)
Reporter SecuriteInfoCom
Tags:exe GuLoader signed

Code Signing Certificate

Organisation:Velouret Heteroinoculation
Issuer:Velouret Heteroinoculation
Algorithm:sha256WithRSAEncryption
Valid from:2021-09-20T20:29:21Z
Valid to:2024-09-19T20:29:21Z
Serial number: -5aa5347a1f567e9e
Thumbprint Algorithm:SHA256
Thumbprint: 20a55134b594d454062afa1108d2bf8764b76ae9d6d3112bf20d2989a39994c9
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
373
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Thermon_RFQ02082022_A Contract details and spec.exe
Verdict:
Malicious activity
Analysis date:
2022-09-05 00:50:50 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a window
Creating a file
Searching for the Windows task manager window
Launching cmd.exe command interpreter
Creating a process with a hidden window
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
overlay packed shell32.dll wacatac
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GuLoader
Detection:
malicious
Classification:
evad.troj
Score:
72 / 100
Signature
Mass process execution to delay analysis
Multi AV Scanner detection for submitted file
Obfuscated command line found
Sample uses process hollowing technique
Tries to detect Any.run
Yara detected GuLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 697397 Sample: SecuriteInfo.com.FileRepMal... Startdate: 05/09/2022 Architecture: WINDOWS Score: 72 38 googlehosted.l.googleusercontent.com 2->38 40 drive.google.com 2->40 42 doc-14-94-docs.googleusercontent.com 2->42 48 Multi AV Scanner detection for submitted file 2->48 50 Yara detected GuLoader 2->50 8 SecuriteInfo.com.FileRepMalwareMisc.14753.24438.exe 3 19 2->8         started        signatures3 process4 file5 34 C:\Users\user\AppData\Local\...\nsExec.dll, PE32 8->34 dropped 36 C:\Users\user\AppData\Local\...\System.dll, PE32 8->36 dropped 52 Obfuscated command line found 8->52 54 Mass process execution to delay analysis 8->54 56 Tries to detect Any.run 8->56 58 Sample uses process hollowing technique 8->58 12 SecuriteInfo.com.FileRepMalwareMisc.14753.24438.exe 8->12         started        16 cmd.exe 8->16         started        18 cmd.exe 8->18         started        20 62 other processes 8->20 signatures6 process7 dnsIp8 44 drive.google.com 142.250.186.174, 443, 49796 GOOGLEUS United States 12->44 46 googlehosted.l.googleusercontent.com 172.217.16.193, 443, 49797 GOOGLEUS United States 12->46 60 Tries to detect Any.run 12->60 22 Conhost.exe 16->22         started        24 Conhost.exe 18->24         started        26 Conhost.exe 20->26         started        28 Conhost.exe 20->28         started        30 Conhost.exe 20->30         started        32 59 other processes 20->32 signatures9 process10
Verdict:
unknown
Result
Malware family:
guloader
Score:
  10/10
Tags:
family:guloader discovery downloader
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Checks installed software on the system
Loads dropped DLL
Guloader,Cloudeye
Unpacked files
SH256 hash:
97ace5ce4e05225db3c1345a2d1b5fa7d2281bb51fc5aa2d34c186befa9e000f
MD5 hash:
2e07bbddc0912b77cac77afe9d9035ee
SHA1 hash:
33a4646191dd25c034b5223ebfed761969301710
SH256 hash:
bf210250282a284e555fa38556e2260c7545c970b06b3a88de0cffce9f6c5e77
MD5 hash:
25597a4e39ef2463da0bd8153c1bcf60
SHA1 hash:
133817630f916c92771965b12429a51b05fd8960
SH256 hash:
078ded2d06919ef6f0d01d253a6e147d01ad5d2285d93276827bf8fe865a0377
MD5 hash:
b1138a048afc01425e9279d7526362ff
SHA1 hash:
41cfdb668fe5830baebb5a522c01acb9b6ce0742
SH256 hash:
4be9f0e58bdad1443094f0ca6243055d39cb7818fb953cbb367e4b9f4fc67af3
MD5 hash:
0efaaae86528c98e77505c8696d1f591
SHA1 hash:
5b1756e77632a3f0ba970fb58746db8a554c4f3f
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments