MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 51312879e466ced8562644c3253f29931ec838bbe081c638c3f4d98c99644e48. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 8


Intelligence 8 IOCs YARA 3 File information Comments

SHA256 hash: 51312879e466ced8562644c3253f29931ec838bbe081c638c3f4d98c99644e48
SHA3-384 hash: 1dad005b98c276caed40c48133cd1bc96b76e7da9254ec51f2867a66e4c82070bbbc815e3e7be6484af2a8070562549d
SHA1 hash: b6a15bee9b4d22e2e70d2770409aec3ef2b22688
MD5 hash: 48f760bc5577570d302503fa46c59acc
humanhash: orange-grey-skylark-network
File name:exploited.xll
Download: download sample
Signature GuLoader
File size:2'668'544 bytes
First seen:2022-08-24 05:38:59 UTC
Last seen:2022-08-24 08:31:07 UTC
File type:Excel file xll
MIME type:application/x-dosexec
imphash d4c9759f791ea559bbad095fb49820d9 (14 x AveMariaRAT, 4 x XenoRAT, 2 x XenorRAT)
ssdeep 49152:2ObDyaihHKE3MPxoYm8dIlrhLTIh74ph1j2PCgxbRaiobWnXNs:2ObPihHd3MPy22Why1jBolaio6
Threatray 33 similar samples on MalwareBazaar
TLSH T14EC5F109C3667386E69EA1BDD031FA28023276731A75F2B9BF82E95E10D4717192C71F
TrID 48.7% (.EXE) Win64 Executable (generic) (10523/12/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
Reporter lowmal3
Tags:GuLoader xll

Intelligence


File Origin
# of uploads :
3
# of downloads :
225
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
exploited.xll
Verdict:
No threats detected
Analysis date:
2022-08-24 05:39:31 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malicious
File Type:
Office Add-Ins - Suspicious
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 689257 Sample: exploited.dll Startdate: 24/08/2022 Architecture: WINDOWS Score: 48 19 Multi AV Scanner detection for submitted file 2->19 7 loaddll64.exe 4 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        11 regsvr32.exe 3 7->11         started        13 rundll32.exe 1 7->13         started        15 2 other processes 7->15 process5 17 rundll32.exe 9->17         started       
Result
Malware family:
guloader
Score:
  10/10
Tags:
family:guloader downloader persistence
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Adds Run key to start application
Checks QEMU agent file
Checks computer location settings
Loads dropped DLL
Guloader,Cloudeye
Process spawned unexpected child process
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Find_Any_Xll_Files
Author:David Ledbetter @Ledtech3
Description:Find Any XLL File
Rule name:Hunt_Excel_DNA_Built_XLL_Files
Author:David Ledbetter @Ledtech3
Description:Hunt for Excel Addin dll files generated with Excel-DNA builder https://excel-dna.net/
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

Excel file xll 51312879e466ced8562644c3253f29931ec838bbe081c638c3f4d98c99644e48

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments