MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 515c1b4a117c1d2e69ebdfa6de58dfabff86dbfdadb747cd1a0c71b0248dd6ae. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: 515c1b4a117c1d2e69ebdfa6de58dfabff86dbfdadb747cd1a0c71b0248dd6ae
SHA3-384 hash: 594bd72b4b7948ff23d23b1ed86dfc5537d4c6e7e2adb87e7e5268ebc43f51d68060e56950940a6a04928a037b557555
SHA1 hash: 842a7bec65c381211d816c990487c6ee992f532c
MD5 hash: 38d7219c13b81fa3788cae8e59536bb7
humanhash: alanine-arkansas-south-apart
File name:515c1b4a117c1d2e69ebdfa6de58dfabff86dbfdadb747cd1a0c71b0248dd6ae
Download: download sample
Signature GuLoader
File size:1'189'584 bytes
First seen:2025-08-12 14:26:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 573bb7b41bc641bd95c0f5eec13c233b (23 x GuLoader, 13 x VIPKeylogger, 9 x XWorm)
ssdeep 24576:9TAz2XR/IqCVIU3ALxvm3ZGXeLxw0E6fAVyCNQzaR:ps2XR/I5dOxO3ZBLKDwPO
Threatray 288 similar samples on MalwareBazaar
TLSH T1BA45DFE278E8B155E58CCFFD240674B24E67EE6A05D768092348BE2E337D52D93094F2
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10522/11/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
dhash icon 827169797979b9b1 (9 x XWorm, 5 x GuLoader)
Reporter adrian__luca
Tags:exe GuLoader signed

Code Signing Certificate

Organisation:Nooser
Issuer:Nooser
Algorithm:sha256WithRSAEncryption
Valid from:2025-03-04T07:10:23Z
Valid to:2026-06-07T07:10:23Z
Serial number: 6fade83a3927ff6d9ad98bd48d5e63f2d3a65aa1
Thumbprint Algorithm:SHA256
Thumbprint: 64cb3ca0e688684ffc27e1705cc7335a80eff3fed69746383fbe99a12837d406
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
43
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
515c1b4a117c1d2e69ebdfa6de58dfabff86dbfdadb747cd1a0c71b0248dd6ae.exe
Verdict:
Malicious activity
Analysis date:
2025-08-12 15:59:40 UTC
Tags:
pastebin xworm

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
92.5%
Tags:
uloader virus nsis blic
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Searching for the window
Creating a file in the %AppData% subdirectories
Creating a file in the %temp% subdirectories
Sending a custom TCP request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
adaptive-context installer microsoft_visual_cc obfuscated overlay signed similar-threat
Gathering data
Threat name:
Win32.Trojan.GuLoader
Status:
Malicious
First seen:
2025-07-24 04:35:41 UTC
File Type:
PE (Exe)
Extracted files:
14
AV detection:
22 of 36 (61.11%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:xworm discovery rat trojan
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Program Files directory
Drops file in Windows directory
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Legitimate hosting services abused for malware hosting/C2
Loads dropped DLL
Detect Xworm Payload
Xworm
Xworm family
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
515c1b4a117c1d2e69ebdfa6de58dfabff86dbfdadb747cd1a0c71b0248dd6ae
MD5 hash:
38d7219c13b81fa3788cae8e59536bb7
SHA1 hash:
842a7bec65c381211d816c990487c6ee992f532c
SH256 hash:
8b4c47c4cf5e76ec57dd5a050d5acd832a0d532ee875d7b44f6cdaf68f90d37c
MD5 hash:
9b38a1b07a0ebc5c7e59e63346ecc2db
SHA1 hash:
97332a2ffcf12a3e3f27e7c05213b5d7faa13735
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Detect_NSIS_Nullsoft_Installer
Author:Obscurity Labs LLC
Description:Detects NSIS installers by .ndata section + NSIS header string
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments