MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 74c072727e1c18e42d630ac87197a47e923ee47d675b3bfff57f10f1d229d952. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 74c072727e1c18e42d630ac87197a47e923ee47d675b3bfff57f10f1d229d952
SHA3-384 hash: fd069447a0838fc5ce7ead2c36286c4bb48df33d7fd9f57784d4e4f49f3715f3fae2bd6dd3a9235755edffb7b3117ffd
SHA1 hash: 9e69e934bffc32026bb5c8ef24d402bf33a786d8
MD5 hash: d57c384c23c1fed040d8d11864822cbd
humanhash: colorado-pizza-sodium-bulldog
File name:SecuriteInfo.com.Trojan.Win32.Sonbokli.Acl.8661.18148
Download: download sample
Signature GuLoader
File size:368'824 bytes
First seen:2022-08-15 04:29:10 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 6e7f9a29f2c85394521a08b9f31f6275 (278 x GuLoader, 44 x RemcosRAT, 40 x VIPKeylogger)
ssdeep 6144:8Mm4CCVsLJKRL8xX1meNDEYJF55YX28Z/bH/gb42GnQFa3Uv89maLoOSk:8Mws2JKRLMX1n5EYjUHZzYM2GzkFK
Threatray 3'869 similar samples on MalwareBazaar
TLSH T16B74135626A2C06BDFA34E311CBAAED7ADE2920108E55E0F3B101F4D7C15394A71EB77
TrID 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.4% (.EXE) Win64 Executable (generic) (10523/12/4)
10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.0% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon f0f2e49090a4acac (2 x GuLoader)
Reporter SecuriteInfoCom
Tags:exe GuLoader signed

Code Signing Certificate

Organisation:supersulfureted Digesting Trivier
Issuer:supersulfureted Digesting Trivier
Algorithm:sha256WithRSAEncryption
Valid from:2022-01-03T05:01:50Z
Valid to:2025-01-02T05:01:50Z
Serial number: -2d4ea86e95bb892e
Thumbprint Algorithm:SHA256
Thumbprint: 17ba22199cc289303b38c7d1257c081ff033505bb4f73f66232fd7cb51155828
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
276
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
THONG_BA.EXE
Verdict:
Malicious activity
Analysis date:
2022-08-15 03:50:52 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the %temp% subdirectories
Creating a file in the %AppData% subdirectories
Searching for the window
Searching for the Windows task manager window
Launching a process
Creating a process with a hidden window
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
overlay packed shell32.dll wacatac
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
clean
Classification:
n/a
Score:
10 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Packed.Convagent
Status:
Malicious
First seen:
2022-08-15 02:51:10 UTC
File Type:
PE (Exe)
Extracted files:
269
AV detection:
18 of 26 (69.23%)
Threat level:
  1/5
Result
Malware family:
guloader
Score:
  10/10
Tags:
family:guloader discovery downloader
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Checks installed software on the system
Loads dropped DLL
Guloader,Cloudeye
Unpacked files
SH256 hash:
5e66489393f159aa0fd30b630bb345d03418e9324e7d834b2e4195865a637cfe
MD5 hash:
4c77a65bb121bb7f2910c1fa3cb38337
SHA1 hash:
94531e3c6255125c1a85653174737d275bc35838
SH256 hash:
7a9ddee34562cd3703f1502b5c70e99cd5bba15de2b6845a3555033d7f6cb2a5
MD5 hash:
564bb0373067e1785cba7e4c24aab4bf
SHA1 hash:
7c9416a01d821b10b2eef97b80899d24014d6fc1
SH256 hash:
1ece965ac1a7410c56c47532a43dd7e5b4db0263a8dca53f0554f7ff16003a8c
MD5 hash:
df3e949ba7901c3520698d403c7f1f5c
SHA1 hash:
6cd0bcdcd433cea81f90ecc1bf4e92e9a0d8fde2
SH256 hash:
74c072727e1c18e42d630ac87197a47e923ee47d675b3bfff57f10f1d229d952
MD5 hash:
d57c384c23c1fed040d8d11864822cbd
SHA1 hash:
9e69e934bffc32026bb5c8ef24d402bf33a786d8
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments