MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 59513bfeaf670993430990ea716bf0f17472ee43169c1722350e345066f0e337. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments 1

SHA256 hash: 59513bfeaf670993430990ea716bf0f17472ee43169c1722350e345066f0e337
SHA3-384 hash: 2886b9809bac0a8482971f5952436c3dc2fa048d9233a6292ed34a566b65851ea94fcd365ceaa95e6957c8118ee717fb
SHA1 hash: 19f479ae981d9ea1f7c683b7ed160ce317c6a70b
MD5 hash: 4cbf5ce728f787e28d0595ea13a5ddfe
humanhash: november-comet-berlin-butter
File name:4cbf5ce728f787e28d0595ea13a5ddfe
Download: download sample
Signature GuLoader
File size:370'912 bytes
First seen:2022-09-10 01:37:47 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 1f23f452093b5c1ff091a2f9fb4fa3e9 (274 x GuLoader, 36 x RemcosRAT, 23 x AgentTesla)
ssdeep 6144:kp+gg5PJgKl4jw8pmRsdGIUAOCpOJIchMMzI0HVTGFYOol:kigKl9yIoOCpOJIwMMzH+rol
Threatray 3'162 similar samples on MalwareBazaar
TLSH T11084CF627A90C2E1C5A56F33F91E847616366C2D1630910F2374BF273FFD683992AB16
TrID 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.4% (.EXE) Win64 Executable (generic) (10523/12/4)
10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.0% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 70f0d292ecf2f030 (9 x GuLoader)
Reporter zbetcheckin
Tags:32 exe GuLoader signed

Code Signing Certificate

Organisation:Billygten Veterinarians carbonize
Issuer:Billygten Veterinarians carbonize
Algorithm:sha256WithRSAEncryption
Valid from:2022-03-23T02:32:42Z
Valid to:2025-03-22T02:32:42Z
Serial number: -6c01a99cc6881627
Thumbprint Algorithm:SHA256
Thumbprint: be46e16c71983fc1d2914496344a56153dbc4721eff7a74cba60cb072c893773
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
434
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
4cbf5ce728f787e28d0595ea13a5ddfe
Verdict:
Malicious activity
Analysis date:
2022-09-10 01:39:16 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a window
Creating a file in the %AppData% subdirectories
Delayed reading of the file
Creating a file
Searching for the Windows task manager window
Launching a process
Creating a process with a hidden window
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Remcos, GuLoader
Detection:
malicious
Classification:
troj.evad.spyw
Score:
100 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Installs a global keyboard hook
Mass process execution to delay analysis
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected GuLoader
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 700600 Sample: HbLvbvoRGy.exe Startdate: 10/09/2022 Architecture: WINDOWS Score: 100 129 gdyhjjdhbvxgsfe.gotdns.ch 2->129 135 Multi AV Scanner detection for domain / URL 2->135 137 Antivirus detection for URL or domain 2->137 139 Antivirus detection for dropped file 2->139 141 6 other signatures 2->141 12 HbLvbvoRGy.exe 6 30 2->12         started        16 doc.exe 2->16         started        signatures3 process4 file5 119 C:\Users\user\AppData\Roaming\...\hgfs.dll, PE32+ 12->119 dropped 121 C:\Users\user\AppData\Local\...\nsExec.dll, PE32 12->121 dropped 123 C:\Users\user\AppData\Local\...\System.dll, PE32 12->123 dropped 153 Mass process execution to delay analysis 12->153 155 Tries to detect Any.run 12->155 18 HbLvbvoRGy.exe 12->18         started        23 powershell.exe 12->23         started        25 powershell.exe 12->25         started        29 126 other processes 12->29 125 C:\Users\user\AppData\Local\...\nsExec.dll, PE32 16->125 dropped 127 C:\Users\user\AppData\Local\...\System.dll, PE32 16->127 dropped 27 WerFault.exe 16->27         started        signatures6 process7 dnsIp8 131 81.161.229.156, 49802, 49816, 80 CMCSUS Germany 18->131 109 C:\Users\user\AppData\Roaming\doc.exe, PE32 18->109 dropped 111 C:\Users\user\...\doc.exe:Zone.Identifier, ASCII 18->111 dropped 113 C:\Users\user\AppData\Local\...\install.vbs, data 18->113 dropped 143 Tries to detect Any.run 18->143 31 wscript.exe 18->31         started        33 conhost.exe 23->33         started        35 conhost.exe 23->35         started        37 conhost.exe 25->37         started        45 2 other processes 25->45 39 conhost.exe 29->39         started        41 conhost.exe 29->41         started        43 conhost.exe 29->43         started        47 184 other processes 29->47 file9 signatures10 process11 process12 49 cmd.exe 31->49         started        57 4 other processes 33->57 51 conhost.exe 35->51         started        59 3 other processes 37->59 61 3 other processes 39->61 53 conhost.exe 41->53         started        63 2 other processes 43->63 55 conhost.exe 45->55         started        65 84 other processes 47->65 process13 67 doc.exe 49->67         started        71 conhost.exe 49->71         started        73 conhost.exe 51->73         started        75 conhost.exe 53->75         started        79 2 other processes 59->79 81 3 other processes 61->81 83 2 other processes 63->83 77 conhost.exe 65->77         started        85 20 other processes 65->85 file14 115 C:\Users\user\AppData\Local\...\nsExec.dll, PE32 67->115 dropped 117 C:\Users\user\AppData\Local\...\System.dll, PE32 67->117 dropped 145 Multi AV Scanner detection for dropped file 67->145 147 Tries to detect Any.run 67->147 87 doc.exe 67->87         started        91 conhost.exe 73->91         started        93 conhost.exe 75->93         started        95 conhost.exe 75->95         started        97 conhost.exe 77->97         started        99 conhost.exe 81->99         started        101 conhost.exe 85->101         started        103 conhost.exe 85->103         started        signatures15 process16 dnsIp17 133 gdyhjjdhbvxgsfe.gotdns.ch 37.139.129.71, 2718, 49817 LVLT-10753US Germany 87->133 149 Tries to detect Any.run 87->149 151 Installs a global keyboard hook 87->151 105 conhost.exe 93->105         started        107 conhost.exe 95->107         started        signatures18 process19
Threat name:
Win32.Trojan.GuLoader
Status:
Malicious
First seen:
2022-09-08 17:44:04 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
11 of 26 (42.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Checks installed software on the system
Loads dropped DLL
Unpacked files
SH256 hash:
a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7
MD5 hash:
75ed96254fbf894e42058062b4b4f0d1
SHA1 hash:
996503f1383b49021eb3427bc28d13b5bbd11977
SH256 hash:
8bdd996ae4778c6f829e2bcb651c55efc9ec37eeea17d259e013b39528dddbb6
MD5 hash:
3d366250fcf8b755fce575c75f8c79e4
SHA1 hash:
2ebac7df78154738d41aac8e27d7a0e482845c57
SH256 hash:
bb7e367bee3e91651d444db3c2f0997de914650547c66473bb201a2724d49196
MD5 hash:
6ea4aa54a7837e790c0b822dc8c27cd6
SHA1 hash:
1ed173163c496c482b36ef737fb6832e2b82cb6e
SH256 hash:
59513bfeaf670993430990ea716bf0f17472ee43169c1722350e345066f0e337
MD5 hash:
4cbf5ce728f787e28d0595ea13a5ddfe
SHA1 hash:
19f479ae981d9ea1f7c683b7ed160ce317c6a70b
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

GuLoader

Executable exe 59513bfeaf670993430990ea716bf0f17472ee43169c1722350e345066f0e337

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-09-10 01:37:49 UTC

url : hxxp://81.161.229.156/HHV.exe