MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7916f9aeaf36a8fec95e5a5cb7372f509e6597d3b8648a636b425f382e6993f8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 7916f9aeaf36a8fec95e5a5cb7372f509e6597d3b8648a636b425f382e6993f8
SHA3-384 hash: fb230cee9983ad978e3f1248d6bd683174c48a95b8d4e363e456baa58ae76eb627e99f8a491d86830d006eb1272beb26
SHA1 hash: fc57d03c3ff916c89beaacc7f29d1080bb334cae
MD5 hash: 9f105c65050bd70378e400a18468ea23
humanhash: winter-jupiter-mike-illinois
File name:SWIFT09022022pdf.exe
Download: download sample
Signature GuLoader
File size:239'504 bytes
First seen:2022-02-09 16:00:56 UTC
Last seen:2022-02-09 17:48:21 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 56a78d55f3f7af51443e58e0ce2fb5f6 (719 x GuLoader, 451 x Formbook, 295 x Loki)
ssdeep 3072:fbG7N2kDTHUpouekcFpY6Dl2eb966tSKtWnDR8F9V7qC6KqNKZV89uv9TDJ/+1Gl:fbE/HUfoUwtWnFI94n8+uv9JG1G1sExz
Threatray 1'541 similar samples on MalwareBazaar
TLSH T1AA34F150B250EC6BD85312F0EC35E6F11BEDEE05D5368A472762BF0CB9B7742242B91A
File icon (PE):PE icon
dhash icon b270e896ceccd4cc (4 x GuLoader, 1 x AgentTesla)
Reporter James_inthe_box
Tags:exe GuLoader signed

Code Signing Certificate

Organisation:COUPLETS
Issuer:COUPLETS
Algorithm:sha256WithRSAEncryption
Valid from:2022-02-09T10:56:16Z
Valid to:2023-02-09T10:56:16Z
Serial number: 00
Intelligence: 325 malware samples on MalwareBazaar are signed with this code signing certificate
Cert Central Blocklist:This certificate is on the Cert Central blocklist
Thumbprint Algorithm:SHA256
Thumbprint: 060bdf8be7e79972728b834be82f7c71a1227b87dac9cce926aa6e1ac5989789
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
189
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Launching a process
Creating a process with a hidden window
Creating a window
Creating a file
DNS request
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
48 / 100
Signature
Sigma detected: Suspicious Svchost Process
Tries to detect virtualization through RDTSC time measurements
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 569500 Sample: SWIFT09022022pdf.exe Startdate: 09/02/2022 Architecture: WINDOWS Score: 48 22 Sigma detected: Suspicious Svchost Process 2->22 6 SWIFT09022022pdf.exe 24 2->6         started        10 explorer.exe 2->10         started        process3 file4 16 C:\Users\user\AppData\Local\...\vbsedit32.dll, PE32 6->16 dropped 18 C:\Users\user\AppData\Local\...\nsExec.dll, PE32 6->18 dropped 20 C:\Users\user\AppData\Local\...\System.dll, PE32 6->20 dropped 24 Tries to detect virtualization through RDTSC time measurements 6->24 12 explorer.exe 6->12         started        14 svchost.exe 10->14         started        signatures5 process6
Threat name:
Win32.Trojan.Shelsy
Status:
Malicious
First seen:
2022-02-09 16:00:21 UTC
File Type:
PE (Exe)
Extracted files:
50
AV detection:
17 of 28 (60.71%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Loads dropped DLL
Unpacked files
SH256 hash:
8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8
MD5 hash:
cff85c549d536f651d4fb8387f1976f2
SHA1 hash:
d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e
SH256 hash:
0b2277d8aaf36e01aca3ae33e227b44bebc541a9c5cef6eb4fef93e96821a6cd
MD5 hash:
b1ba7a8263281244782ca5604876cb2c
SHA1 hash:
b8523dee6d7e74512a05c60cc35c0fddac370252
SH256 hash:
7916f9aeaf36a8fec95e5a5cb7372f509e6597d3b8648a636b425f382e6993f8
MD5 hash:
9f105c65050bd70378e400a18468ea23
SHA1 hash:
fc57d03c3ff916c89beaacc7f29d1080bb334cae
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments