MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6ed55ab9118979558fb871d2ad6f21ed8a53ad6bd0b88be79f6b70b9f01abd5b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 15


Intelligence 15 IOCs YARA 4 File information Comments

SHA256 hash: 6ed55ab9118979558fb871d2ad6f21ed8a53ad6bd0b88be79f6b70b9f01abd5b
SHA3-384 hash: 22b3de8b1fd2efa57977d71c0cc2899f1743611eb2e0a7881eb7e8c9a7185a05b8c5c5d7fbe34ce333c3a837f615209c
SHA1 hash: 905294e53a230a113cc52590392dbb0a8f48a014
MD5 hash: 5c0d8746fccc6b415de30f64145505a6
humanhash: vermont-nevada-bulldog-delaware
File name:knagel440776383.exe
Download: download sample
Signature GuLoader
File size:951'688 bytes
First seen:2025-09-29 06:59:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9a16e282eba7cc710070c0586c947693 (26 x GuLoader, 11 x VIPKeylogger, 7 x RemcosRAT)
ssdeep 24576:ikahXrj1yGVffqvF0jmUlAWawBJ5Y5NHQ/UBcdTYcVB:fA7jtmUiuBJ52NH+hD
TLSH T1F5152322E7F68D27CB078670881792AF1C519F62561D53770B847F5EBF38AB6821E10E
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10522/11/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter adrian__luca
Tags:exe GuLoader signed

Code Signing Certificate

Organisation:Akterer
Issuer:Akterer
Algorithm:sha256WithRSAEncryption
Valid from:2025-09-22T00:18:40Z
Valid to:2026-09-22T00:18:40Z
Serial number: 3d90355366ed36a5639fcc46dc8e7bb5a8affdb2
Thumbprint Algorithm:SHA256
Thumbprint: 21fdebefb5886e76d12eeb95c6a2b6189961af97c6f0479414e1217f423f3146
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
127
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
guloader
ID:
1
File name:
knagel440776383.exe
Verdict:
Malicious activity
Analysis date:
2025-09-29 07:39:42 UTC
Tags:
qrcode guloader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
injection virus blic
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a window
Searching for the window
Creating a file in the %temp% subdirectories
Searching for the Windows task manager window
Launching a process
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
adaptive-context installer microsoft_visual_cc obfuscated overlay signed
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-23T23:15:00Z UTC
Last seen:
2025-09-23T23:15:00Z UTC
Hits:
~1000
Detections:
Trojan.NSIS.Makoob.sba Trojan.NSIS.Makoob.ml Trojan-Downloader.Win32.Minix.sb
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
Executable NSIS Installer PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Trojan.GuLoader
Status:
Malicious
First seen:
2025-09-24 02:56:35 UTC
File Type:
PE (Exe)
Extracted files:
20
AV detection:
21 of 38 (55.26%)
Threat level:
  5/5
Result
Malware family:
guloader
Score:
  10/10
Tags:
family:formbook family:guloader adware discovery downloader execution installer persistence ransomware rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
NSIS installer
Command and Scripting Interpreter: PowerShell
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Legitimate hosting services abused for malware hosting/C2
Loads dropped DLL
Formbook payload
Formbook
Formbook family
Guloader family
Guloader,Cloudeye
Verdict:
Malicious
Tags:
loader guloader
YARA:
NSIS_GuLoader_July_2024
Unpacked files
SH256 hash:
6ed55ab9118979558fb871d2ad6f21ed8a53ad6bd0b88be79f6b70b9f01abd5b
MD5 hash:
5c0d8746fccc6b415de30f64145505a6
SHA1 hash:
905294e53a230a113cc52590392dbb0a8f48a014
SH256 hash:
7229e483771d3b833e68ac582c99a57dfaef7e6aa7aacc5faedacaf2d9d203b0
MD5 hash:
6ba011498156f594d1345fa85831d120
SHA1 hash:
7dfc87657ea941d2b8bc2965d5861cdedac1ee7b
SH256 hash:
7853be9190489ba84dae8232e9a967cec02d941732cb4137bc9ae6a392e89fb8
MD5 hash:
3fbd78c889fa40a2e5567b980c57b7db
SHA1 hash:
303564bfa6fd5ab7a65d35ae1cd14a05643b6b5d
SH256 hash:
a44ca08afb3f6bafd76aa35c259f3d599fe34f6f49ea5118626c1c1a540b0f03
MD5 hash:
81e268e27dbbcadbf116b5a9402195ab
SHA1 hash:
bd2b701b2e5e279786e179bceee2dc132a2afc37
SH256 hash:
e20666c498941d36bfd0eae411ad73c475d043cee39b50c31734a70eecaae0bb
MD5 hash:
13bd8e89dc79004d85ab02626e08c3c5
SHA1 hash:
0ef0efb3237233de26f55c4420753ed0fed418ad
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:Ins_NSIS_Buer_Nov_2020_1
Author:Arkbird_SOLG
Description:Detect NSIS installer used for Buer loader
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

Executable exe 6ed55ab9118979558fb871d2ad6f21ed8a53ad6bd0b88be79f6b70b9f01abd5b

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments