MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6c3503a56bb86000bf6e5719ef8ea6cf7e61bee2206139b6917a35caaa2bd1f9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: 6c3503a56bb86000bf6e5719ef8ea6cf7e61bee2206139b6917a35caaa2bd1f9
SHA3-384 hash: 33cd1a3ca43a644c1331388e7ec6e9e8a3d77423c7d6576dd77a9f8e4d55a750a2356922013a6d4e3a972d49de9bf623
SHA1 hash: 4a25cf01281c7efb52896c4ac1ac0dde7cb6bcff
MD5 hash: c8b8492da1bfa31b3de4c9ee2b14b120
humanhash: four-nebraska-mississippi-rugby
File name:Certificado- FNMT.exe
Download: download sample
Signature GuLoader
File size:1'037'416 bytes
First seen:2023-10-18 10:09:11 UTC
Last seen:2023-10-23 12:16:45 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 6e7f9a29f2c85394521a08b9f31f6275 (292 x GuLoader, 51 x VIPKeylogger, 48 x RemcosRAT)
ssdeep 24576:pTqMPCp7rLLLhnzhTRfX6ahX1DCb+H+JKjZMWSi:pTZPCdnnhnxRXhXNCqpVM5i
Threatray 1'681 similar samples on MalwareBazaar
TLSH T1492512473D0141A1EE7752309C2EC0A54F926D6EB896C6CFA291361C68F7FE346EB748
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter TeamDreier
Tags:exe GuLoader signed

Code Signing Certificate

Organisation:
Issuer:
Algorithm:sha256WithRSAEncryption
Valid from:2022-10-24T06:20:25Z
Valid to:2025-10-23T06:20:25Z
Serial number: 241cd92f92bfe94d22f66f68d510cbc94cd9bcd4
Thumbprint Algorithm:SHA256
Thumbprint: 5ea87cfe1b5d270b2ce269e692624c66c7ecba6c8d577e83726e41a86b9d0008
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
3
# of downloads :
312
Origin country :
DK DK
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a window
Creating a file
Creating a file in the %temp% subdirectories
Searching for the Windows task manager window
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
89%
Tags:
control installer lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GuLoader
Detection:
malicious
Classification:
n/a
Score:
76 / 100
Signature
Antivirus / Scanner detection for submitted sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected GuLoader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-10-18 01:46:46 UTC
File Type:
PE (Exe)
Extracted files:
16
AV detection:
17 of 36 (47.22%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Loads dropped DLL
AgentTesla
Unpacked files
SH256 hash:
6bf9cccd8a600f4d442efe201e8c07b49605ba35f49a4b3ab22fa2641748e156
MD5 hash:
48f3e7860e1de2b4e63ec744a5e9582a
SHA1 hash:
420c64d802a637c75a53efc8f748e1aede3d6dc6
SH256 hash:
1ece965ac1a7410c56c47532a43dd7e5b4db0263a8dca53f0554f7ff16003a8c
MD5 hash:
df3e949ba7901c3520698d403c7f1f5c
SHA1 hash:
6cd0bcdcd433cea81f90ecc1bf4e92e9a0d8fde2
SH256 hash:
c7f27113f393cff0409a09e5f07bba03f57349d19514640b2c0f3a627bc989a4
MD5 hash:
bc8a0be7f87919414f00ee3d731289d5
SHA1 hash:
13cd3f6e9c1007d758e42ddbd0c96ae18f27a434
SH256 hash:
6c3503a56bb86000bf6e5719ef8ea6cf7e61bee2206139b6917a35caaa2bd1f9
MD5 hash:
c8b8492da1bfa31b3de4c9ee2b14b120
SHA1 hash:
4a25cf01281c7efb52896c4ac1ac0dde7cb6bcff
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:QbotStuff
Author:anonymous

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

Executable exe 6c3503a56bb86000bf6e5719ef8ea6cf7e61bee2206139b6917a35caaa2bd1f9

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments