MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 76c69d0af9990786fcc468476d2d527b9bcb1ed0f37f7a9fe559b3e053188e71. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 76c69d0af9990786fcc468476d2d527b9bcb1ed0f37f7a9fe559b3e053188e71
SHA3-384 hash: 4c7f8bc162041c8012e37475e4fead695be9d905f4105ccdc7b2cc2c6a74b33a799a99623ae5eae202846362dc967a11
SHA1 hash: 448750f21ada3fdc6bbf904935ab486791136931
MD5 hash: fe24f6dea46d6cfe0df4e3736adaa37e
humanhash: single-low-winter-hawaii
File name:fe24f6dea46d6cfe0df4e3736adaa37e
Download: download sample
Signature GuLoader
File size:402'360 bytes
First seen:2022-08-31 00:51:57 UTC
Last seen:2022-08-31 09:15:33 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 6e7f9a29f2c85394521a08b9f31f6275 (278 x GuLoader, 44 x RemcosRAT, 40 x VIPKeylogger)
ssdeep 12288:+TKnE6Q2HK2zjJSgn0hfKi2AOxCFo/vALoQ:+TwEkHxSsvDAOwFuE
TLSH T1C0841314A754CC4FD7331B7448A99F7F8AE9AD566D686F0B83C27EC67E220E06C1C612
TrID 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.4% (.EXE) Win64 Executable (generic) (10523/12/4)
10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.0% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b839f8ccbca6e6ac (3 x GuLoader)
Reporter Anonymous
Tags:exe GuLoader signed

Code Signing Certificate

Organisation:Skifertavles Renoveringer Bredsprjtes
Issuer:Skifertavles Renoveringer Bredsprjtes
Algorithm:sha256WithRSAEncryption
Valid from:2022-05-03T03:30:18Z
Valid to:2025-05-02T03:30:18Z
Serial number: 778ae51df6682891
Thumbprint Algorithm:SHA256
Thumbprint: dffd9436f7379ac8e9197e0c76764e7ec6f668980c479cb7e7ece064ababd971
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
232
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Purchase Order No. STCPLPO2212123.xz
Verdict:
Malicious activity
Analysis date:
2022-08-31 13:25:30 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a window
Creating a file
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook, GuLoader
Detection:
malicious
Classification:
troj.evad.spyw
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect Any.run
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected FormBook
Yara detected GuLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 693565 Sample: aEMSIAZE79.exe Startdate: 31/08/2022 Architecture: WINDOWS Score: 100 38 www.ya869.com 2->38 40 www.whatever01.site 2->40 42 43 other IPs or domains 2->42 48 Snort IDS alert for network traffic 2->48 50 Malicious sample detected (through community Yara rule) 2->50 52 Antivirus detection for URL or domain 2->52 54 5 other signatures 2->54 10 aEMSIAZE79.exe 3 501 2->10         started        signatures3 process4 file5 28 C:\...\Microsoft.Practices.Composite.dll, PE32+ 10->28 dropped 30 C:\Users\user\AppData\Local\...\System.dll, PE32 10->30 dropped 13 aEMSIAZE79.exe 6 10->13         started        process6 dnsIp7 44 trinityindustries.ca 192.185.90.127, 443, 49794 UNIFIEDLAYER-AS-1US United States 13->44 64 Modifies the context of a thread in another process (thread injection) 13->64 66 Tries to detect Any.run 13->66 68 Maps a DLL or memory area into another process 13->68 70 2 other signatures 13->70 17 explorer.exe 13->17 injected 21 RAVCpl64.exe 13->21 injected signatures8 process9 dnsIp10 32 www.ivihair.com 156.226.212.228, 49807, 49838, 80 XIAOZHIYUN1-AS-APICIDCNETWORKUS Seychelles 17->32 34 www.cokhixaydungminhphuc.com 210.211.108.104, 49826, 80 VTDC-AS-VNVietel-CHTCompamyLtdVN Viet Nam 17->34 36 23 other IPs or domains 17->36 46 System process connects to network (likely due to code injection or exploit) 17->46 23 cmd.exe 13 17->23         started        signatures11 process12 signatures13 56 Tries to steal Mail credentials (via file / registry access) 23->56 58 Tries to harvest and steal browser information (history, passwords, etc) 23->58 60 Writes to foreign memory regions 23->60 62 3 other signatures 23->62 26 firefox.exe 23->26         started        process14
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2022-08-30 07:19:27 UTC
File Type:
PE (Exe)
Extracted files:
7
AV detection:
16 of 26 (61.54%)
Threat level:
  5/5
Result
Malware family:
guloader
Score:
  10/10
Tags:
family:guloader discovery downloader
Behaviour
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Checks installed software on the system
Loads dropped DLL
Guloader,Cloudeye
Unpacked files
SH256 hash:
7a9ddee34562cd3703f1502b5c70e99cd5bba15de2b6845a3555033d7f6cb2a5
MD5 hash:
564bb0373067e1785cba7e4c24aab4bf
SHA1 hash:
7c9416a01d821b10b2eef97b80899d24014d6fc1
SH256 hash:
76c69d0af9990786fcc468476d2d527b9bcb1ed0f37f7a9fe559b3e053188e71
MD5 hash:
fe24f6dea46d6cfe0df4e3736adaa37e
SHA1 hash:
448750f21ada3fdc6bbf904935ab486791136931
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

Executable exe 76c69d0af9990786fcc468476d2d527b9bcb1ed0f37f7a9fe559b3e053188e71

(this sample)

Comments