MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 545e0ad68832f2c8806d7ff7e5c712440869cf865ca3cd88a65e80a9a51b7095. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 545e0ad68832f2c8806d7ff7e5c712440869cf865ca3cd88a65e80a9a51b7095
SHA3-384 hash: c3b4577acfa0538c295958452f07c6c36cedcb7bd8cb0eea1afea238306da5c78e8293ba54052fd87115af19dadd5cc7
SHA1 hash: 3de8711a7e575af554ed4db28ba79d2ceb800049
MD5 hash: 3a41efdcc8a081d8983b5464c53affb9
humanhash: green-bakerloo-montana-mike
File name:Quote Order_No.POD2215.exe
Download: download sample
Signature GuLoader
File size:230'096 bytes
First seen:2022-02-15 09:58:22 UTC
Last seen:2022-02-15 11:53:52 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 56a78d55f3f7af51443e58e0ce2fb5f6 (719 x GuLoader, 451 x Formbook, 295 x Loki)
ssdeep 3072:3bG7N2kDTHUpouNbIbv4qWrpRuF7GyDU9v0uH2ZlDPTZkNiiSeP/E:3bE/HUVuvHWrnk7GKAvqZlOEiZk
Threatray 1'573 similar samples on MalwareBazaar
TLSH T11824E1057F41DDA7D0B10AB9096897B98DF7AE111628CD8387857E3CA8333E0EB26756
File icon (PE):PE icon
dhash icon 1a78e99264e96284 (4 x GuLoader)
Reporter GovCERT_CH
Tags:exe GuLoader signed

Code Signing Certificate

Organisation:yderkanter
Issuer:yderkanter
Algorithm:sha256WithRSAEncryption
Valid from:2022-02-15T01:57:06Z
Valid to:2023-02-15T01:57:06Z
Serial number: 00
Intelligence: 325 malware samples on MalwareBazaar are signed with this code signing certificate
Cert Central Blocklist:This certificate is on the Cert Central blocklist
Thumbprint Algorithm:SHA256
Thumbprint: b52ba559774bcea029586bbbdb0e99e86bbc15e8865245eef5ea3a87c0aace1a
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
3
# of downloads :
300
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a file
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control.exe guloader overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook GuLoader
Detection:
malicious
Classification:
troj.evad.spyw
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Found malware configuration
Hides threads from debuggers
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected FormBook
Yara detected GuLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 572482 Sample: Quote Order_No.POD2215.exe Startdate: 15/02/2022 Architecture: WINDOWS Score: 100 57 www.yuanshuku.com 2->57 59 www.yoashee.com 2->59 61 32 other IPs or domains 2->61 79 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->79 81 Found malware configuration 2->81 83 Malicious sample detected (through community Yara rule) 2->83 85 9 other signatures 2->85 11 Quote Order_No.POD2215.exe 24 2->11         started        signatures3 process4 file5 45 C:\Users\user\AppData\Local\...\uninstall.exe, PE32 11->45 dropped 47 C:\Users\user\AppData\Local\...\System.dll, PE32 11->47 dropped 49 C:\Users\user\AppData\Local\...\LangDLL.dll, PE32 11->49 dropped 51 C:\Users\user\AppData\Local\...\MDT2DFX.DLL, PE32 11->51 dropped 103 Tries to detect Any.run 11->103 105 Hides threads from debuggers 11->105 15 Quote Order_No.POD2215.exe 6 11->15         started        signatures6 process7 dnsIp8 69 18.206.155.225, 49798, 49840, 80 AMAZON-AESUS United States 15->69 71 Modifies the context of a thread in another process (thread injection) 15->71 73 Tries to detect Any.run 15->73 75 Maps a DLL or memory area into another process 15->75 77 3 other signatures 15->77 19 explorer.exe 3 6 15->19 injected signatures9 process10 dnsIp11 63 www.simonhadingphotography.com 74.206.228.78, 49809, 49832, 49833 WEBAIR-INTERNETUS United States 19->63 65 kingsferryshipping.com 162.144.12.156, 49857, 49858, 80 UNIFIEDLAYER-AS-1US United States 19->65 67 24 other IPs or domains 19->67 43 C:\Users\user\AppData\Local\...\igfxrrah.exe, PE32 19->43 dropped 87 System process connects to network (likely due to code injection or exploit) 19->87 89 Benign windows process drops PE files 19->89 24 chkdsk.exe 1 12 19->24         started        27 igfxrrah.exe 19 19->27         started        file12 signatures13 process14 file15 91 Tries to steal Mail credentials (via file / registry access) 24->91 93 Self deletion via cmd delete 24->93 95 Tries to harvest and steal browser information (history, passwords, etc) 24->95 101 4 other signatures 24->101 30 cmd.exe 2 24->30         started        33 cmd.exe 1 24->33         started        35 firefox.exe 24->35         started        53 C:\Users\user\AppData\Local\...\System.dll, PE32 27->53 dropped 55 C:\Users\user\AppData\Local\...\LangDLL.dll, PE32 27->55 dropped 97 Tries to detect Any.run 27->97 99 Hides threads from debuggers 27->99 37 igfxrrah.exe 6 27->37         started        signatures16 process17 signatures18 107 Tries to harvest and steal browser information (history, passwords, etc) 30->107 39 conhost.exe 30->39         started        41 conhost.exe 33->41         started        109 Tries to detect Any.run 37->109 111 Hides threads from debuggers 37->111 process19
Threat name:
Win32.Trojan.GuLoader
Status:
Malicious
First seen:
2022-02-15 05:16:40 UTC
File Type:
PE (Exe)
Extracted files:
19
AV detection:
17 of 28 (60.71%)
Threat level:
  5/5
Result
Malware family:
guloader
Score:
  10/10
Tags:
family:guloader downloader
Behaviour
Suspicious use of AdjustPrivilegeToken
Enumerates physical storage devices
Drops file in Windows directory
Loads dropped DLL
Guloader,Cloudeye
Unpacked files
SH256 hash:
8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8
MD5 hash:
cff85c549d536f651d4fb8387f1976f2
SHA1 hash:
d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e
SH256 hash:
545e0ad68832f2c8806d7ff7e5c712440869cf865ca3cd88a65e80a9a51b7095
MD5 hash:
3a41efdcc8a081d8983b5464c53affb9
SHA1 hash:
3de8711a7e575af554ed4db28ba79d2ceb800049
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

Executable exe 545e0ad68832f2c8806d7ff7e5c712440869cf865ca3cd88a65e80a9a51b7095

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments