MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4dcf685ec146dd3a0b5cf5869bbda64af27223b16963e629df4f6103c8537208. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments 1

SHA256 hash: 4dcf685ec146dd3a0b5cf5869bbda64af27223b16963e629df4f6103c8537208
SHA3-384 hash: d74d16b3852e8994c38c1b1e4cc5af3cf119f4bbafa3e00fa6000ad98776e8af4707b3f71cd0360d764331fa81cee609
SHA1 hash: e45896cd2306ba3bf7b68ef086880751acf5ded6
MD5 hash: 9f5f0146adaa91d0c9db27f65eff1bb9
humanhash: steak-video-sweet-beer
File name:9f5f0146adaa91d0c9db27f65eff1bb9
Download: download sample
Signature GuLoader
File size:365'352 bytes
First seen:2022-09-10 01:07:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 1f23f452093b5c1ff091a2f9fb4fa3e9 (274 x GuLoader, 36 x RemcosRAT, 23 x AgentTesla)
ssdeep 6144:Qp+gg5PJgKl4jw8pmRDlLeoA4wbGMu0bIK/1mHhptfnXKwmcZL/9u:gigKl9yID4oALGMuAmbRnXKwmqVu
Threatray 3'119 similar samples on MalwareBazaar
TLSH T11674BF617590C2E1D6A4AB33F51F88761A362D2D2631900F3374BF163FFD683992AB16
TrID 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.4% (.EXE) Win64 Executable (generic) (10523/12/4)
10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.0% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 70f0d292ecf2f030 (9 x GuLoader)
Reporter zbetcheckin
Tags:32 exe GuLoader signed

Code Signing Certificate

Organisation:Uniforming Frgefart
Issuer:Uniforming Frgefart
Algorithm:sha256WithRSAEncryption
Valid from:2022-08-08T01:10:39Z
Valid to:2025-08-07T01:10:39Z
Serial number: 75863374be039efe
Thumbprint Algorithm:SHA256
Thumbprint: 9b8833464db80ec49dcb5537d0913393cac948492dae96895f9899336fcb5560
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
436
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
9f5f0146adaa91d0c9db27f65eff1bb9
Verdict:
Malicious activity
Analysis date:
2022-09-10 01:08:45 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a window
Creating a file in the %AppData% subdirectories
Delayed reading of the file
Creating a file
Searching for the Windows task manager window
Launching a process
Creating a process with a hidden window
Sending a custom TCP request
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
80%
Tags:
guloader nemesis overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Remcos, GuLoader
Detection:
malicious
Classification:
troj.evad.spyw
Score:
100 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Installs a global keyboard hook
Mass process execution to delay analysis
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected GuLoader
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 700585 Sample: dSgT0bXySX.exe Startdate: 10/09/2022 Architecture: WINDOWS Score: 100 134 gdyhjjdhbvxgsfe.gotdns.ch 2->134 142 Multi AV Scanner detection for domain / URL 2->142 144 Antivirus detection for URL or domain 2->144 146 Antivirus detection for dropped file 2->146 148 6 other signatures 2->148 13 dSgT0bXySX.exe 6 30 2->13         started        17 doc.exe 2->17         started        signatures3 process4 file5 124 C:\Users\user\AppData\Roaming\...\hgfs.dll, PE32+ 13->124 dropped 126 C:\Users\user\AppData\Local\...\nsExec.dll, PE32 13->126 dropped 128 C:\Users\user\AppData\Local\...\System.dll, PE32 13->128 dropped 160 Mass process execution to delay analysis 13->160 162 Tries to detect Any.run 13->162 19 dSgT0bXySX.exe 13->19         started        24 powershell.exe 13->24         started        26 powershell.exe 13->26         started        30 127 other processes 13->30 130 C:\Users\user\AppData\Local\...\nsExec.dll, PE32 17->130 dropped 132 C:\Users\user\AppData\Local\...\System.dll, PE32 17->132 dropped 28 WerFault.exe 17->28         started        signatures6 process7 dnsIp8 136 81.161.229.156, 49818, 49833, 80 CMCSUS Germany 19->136 138 192.168.11.1 unknown unknown 19->138 114 C:\Users\user\AppData\Roaming\doc.exe, PE32 19->114 dropped 116 C:\Users\user\...\doc.exe:Zone.Identifier, ASCII 19->116 dropped 118 C:\Users\user\AppData\Local\...\install.vbs, data 19->118 dropped 150 Tries to detect Any.run 19->150 32 wscript.exe 19->32         started        34 conhost.exe 19->34         started        36 conhost.exe 24->36         started        44 4 other processes 24->44 38 conhost.exe 26->38         started        46 2 other processes 26->46 40 conhost.exe 30->40         started        42 conhost.exe 30->42         started        48 207 other processes 30->48 file9 signatures10 process11 process12 50 cmd.exe 32->50         started        52 conhost.exe 32->52         started        54 conhost.exe 36->54         started        58 2 other processes 36->58 60 3 other processes 38->60 62 5 other processes 40->62 64 2 other processes 42->64 56 conhost.exe 46->56         started        66 112 other processes 48->66 process13 68 doc.exe 50->68         started        72 conhost.exe 50->72         started        78 3 other processes 54->78 74 conhost.exe 56->74         started        80 2 other processes 58->80 82 3 other processes 60->82 76 conhost.exe 62->76         started        84 3 other processes 64->84 86 27 other processes 66->86 file14 120 C:\Users\user\AppData\Local\...\nsExec.dll, PE32 68->120 dropped 122 C:\Users\user\AppData\Local\...\System.dll, PE32 68->122 dropped 152 Multi AV Scanner detection for dropped file 68->152 154 Tries to detect Any.run 68->154 88 doc.exe 68->88         started        92 conhost.exe 68->92         started        100 2 other processes 76->100 94 conhost.exe 78->94         started        102 3 other processes 78->102 96 conhost.exe 80->96         started        104 2 other processes 84->104 98 conhost.exe 86->98         started        106 7 other processes 86->106 signatures15 process16 dnsIp17 140 gdyhjjdhbvxgsfe.gotdns.ch 37.139.129.71, 2718, 49834 LVLT-10753US Germany 88->140 156 Tries to detect Any.run 88->156 158 Installs a global keyboard hook 88->158 108 conhost.exe 94->108         started        110 conhost.exe 98->110         started        signatures18 process19 process20 112 conhost.exe 110->112         started       
Threat name:
Win32.Trojan.GuLoader
Status:
Malicious
First seen:
2022-09-08 06:25:32 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
15 of 26 (57.69%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Checks installed software on the system
Loads dropped DLL
Unpacked files
SH256 hash:
3306742ac7d7f4417f49eb56063a716a1fbafa44320904746f071b5f6daffb4a
MD5 hash:
2e4512a62ccbdc11f82a8ee9157eefc1
SHA1 hash:
433513f2c253e5ad7c9d9efdc351a2e8b5f45e52
SH256 hash:
8bdd996ae4778c6f829e2bcb651c55efc9ec37eeea17d259e013b39528dddbb6
MD5 hash:
3d366250fcf8b755fce575c75f8c79e4
SHA1 hash:
2ebac7df78154738d41aac8e27d7a0e482845c57
SH256 hash:
7c0c20e374f9160a4417796516f0f5cb1cec6e9a59ea594398c145f26803fd7e
MD5 hash:
19738773fce8ee2e0bea6d6e379471ae
SHA1 hash:
5723587283c2db0ef33230914e47b30c83e8294f
SH256 hash:
4dcf685ec146dd3a0b5cf5869bbda64af27223b16963e629df4f6103c8537208
MD5 hash:
9f5f0146adaa91d0c9db27f65eff1bb9
SHA1 hash:
e45896cd2306ba3bf7b68ef086880751acf5ded6
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

GuLoader

Executable exe 4dcf685ec146dd3a0b5cf5869bbda64af27223b16963e629df4f6103c8537208

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-09-10 01:07:07 UTC

url : hxxp://81.161.229.156/HBB.exe