MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6b7b8281efafc1d38ede88ff7666078a24a10eb51f513ac939000e40484224db. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GuLoader
Vendor detections: 9
| SHA256 hash: | 6b7b8281efafc1d38ede88ff7666078a24a10eb51f513ac939000e40484224db |
|---|---|
| SHA3-384 hash: | e7d94ee5ee6913d393c6da7a062042589ae444c3ebd111b48940e773918c10265eb9e9af28bfbfaadac714da0d227d6e |
| SHA1 hash: | a9bbf657c76206652f25d25930a59bfe70cdc3ae |
| MD5 hash: | 1fe38cacc0af20d8ab7cc0f0af2ef35a |
| humanhash: | failed-robert-march-mango |
| File name: | SecuriteInfo.com.W32.Injector.EADG-7386.13303 |
| Download: | download sample |
| Signature | GuLoader |
| File size: | 175'640 bytes |
| First seen: | 2022-09-28 12:07:11 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 7ed0d71376e55d58ab36dc7d3ffda898 (133 x GuLoader, 28 x RemcosRAT, 23 x AgentTesla) |
| ssdeep | 3072:hcL0bUTppDAYzItWo4ugABedHM9WSrM+2en3fVbBPWcQsC82jqQzBoOjQgZfSwp:9bUTp16fR2SrM+2en3fxBONmQVhFJp |
| TLSH | T13F04F10BEAA4C213D5338A31A87647768AFABD2CA4424D0F37543B5DBD32581FB1D366 |
| TrID | 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 16.4% (.EXE) Win64 Executable (generic) (10523/12/4) 10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 7.0% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | a23470b2f0e8f494 (8 x GuLoader) |
| Reporter | |
| Tags: | exe GuLoader signed |
Code Signing Certificate
| Organisation: | |
|---|---|
| Issuer: | |
| Algorithm: | sha256WithRSAEncryption |
| Valid from: | 2022-02-25T05:44:09Z |
| Valid to: | 2025-02-24T05:44:09Z |
| Serial number: | -306093dda6d42053 |
| Thumbprint Algorithm: | SHA256 |
| Thumbprint: | 4994c58c3795b56b4187ea66d3c1c2bde35bb69d75e05545c66ab72ebcb84f48 |
| Source: | This information was brought to you by ReversingLabs A1000 Malware Analysis Platform |
Intelligence
File Origin
# of uploads :
1
# of downloads :
315
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Detection(s):
Result
Verdict:
Clean
Maliciousness:
Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a file
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Unknown
Result
Threat name:
GuLoader
Detection:
malicious
Classification:
troj.evad
Score:
64 / 100
Signature
Multi AV Scanner detection for submitted file
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected GuLoader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Guloader
Status:
Malicious
First seen:
2022-09-28 09:51:46 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
20 of 26 (76.92%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
cloudeye
Result
Malware family:
guloader
Score:
10/10
Tags:
family:guloader discovery downloader
Behaviour
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Checks installed software on the system
Loads dropped DLL
Guloader,Cloudeye
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
5a1c20a3e2e2eb182976977669f2c5d9f3104477e98f74d69d2434e79b92fdc3
MD5 hash:
7399323923e3946fe9140132ac388132
SHA1 hash:
728257d06c452449b1241769b459f091aabcffc5
SH256 hash:
6b7b8281efafc1d38ede88ff7666078a24a10eb51f513ac939000e40484224db
MD5 hash:
1fe38cacc0af20d8ab7cc0f0af2ef35a
SHA1 hash:
a9bbf657c76206652f25d25930a59bfe70cdc3ae
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.