MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7c50044058a5e6ca4e792e2573666f9426abef3f165789024effa1a1966651e5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 16


Intelligence 16 IOCs YARA 3 File information Comments

SHA256 hash: 7c50044058a5e6ca4e792e2573666f9426abef3f165789024effa1a1966651e5
SHA3-384 hash: 903e66d94b601e59ad9eaa876fc2d2d314c48b84c5dba4f8d904b57223b9a588a9b459e6c7941bba3828f1b596a3aada
SHA1 hash: 9e011c537e17ba83374871677ff78b928bcf685a
MD5 hash: 2d0f86a2b3227e65ce5114716e671d63
humanhash: river-spring-nebraska-william
File name:PI.exe
Download: download sample
Signature GuLoader
File size:796'448 bytes
First seen:2024-07-05 17:09:25 UTC
Last seen:2024-07-08 09:22:15 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 076b06e6a65c9b7cca5a61be0cd82165 (51 x GuLoader, 4 x AgentTesla, 4 x Formbook)
ssdeep 12288:KasC6mApAPQYt8pjs0pTWvxM/r9RKGqHmIdD+/:hsCnA2Pbt2Y0RWMz9RKHHF9S
Threatray 639 similar samples on MalwareBazaar
TLSH T12A05D6B12531C0CAF9EA0DF1DF6E2461359332ACA4495B2DA4963F1C468AFF1406EB5F
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4504/4/1)
File icon (PE):PE icon
dhash icon e09cb28ab2b68ed0 (7 x GuLoader, 1 x Loki, 1 x AgentTesla)
Reporter threatcat_ch
Tags:exe GuLoader signed

Code Signing Certificate

Organisation:Eleut
Issuer:Eleut
Algorithm:sha256WithRSAEncryption
Valid from:2023-11-13T02:31:06Z
Valid to:2026-11-12T02:31:06Z
Serial number: 55909efe37fc5a544605240ab786702568e914eb
Thumbprint Algorithm:SHA256
Thumbprint: ca9e9f83a50088bbe3fafb2fc6c8a9ae6df99c3debb7bc2a97e4f1c06f6e1f57
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
3
# of downloads :
398
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
guloader
ID:
1
File name:
PI.exe
Verdict:
Malicious activity
Analysis date:
2024-07-05 10:29:55 UTC
Tags:
guloader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
Encryption Execution Generic Network Static Injector
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a file
Searching for the window
Creating a file in the %temp% subdirectories
Delayed reading of the file
Searching for the Windows task manager window
Running batch commands
Creating a process with a hidden window
Launching many processes
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
installer lolbin microsoft_visual_cc overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GuLoader, FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Found direct / indirect Syscall (likely to bypass EDR)
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Mass process execution to delay analysis
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Obfuscated command line found
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Yara detected FormBook
Yara detected GuLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1468326 Sample: PI.exe Startdate: 05/07/2024 Architecture: WINDOWS Score: 100 48 drive.usercontent.google.com 2->48 50 drive.google.com 2->50 56 Malicious sample detected (through community Yara rule) 2->56 58 Antivirus / Scanner detection for submitted sample 2->58 60 Multi AV Scanner detection for submitted file 2->60 62 2 other signatures 2->62 10 PI.exe 4 44 2->10         started        signatures3 process4 file5 44 C:\Users\user\AppData\Local\...\nsExec.dll, PE32 10->44 dropped 46 C:\Users\user\AppData\Local\...\System.dll, PE32 10->46 dropped 72 Obfuscated command line found 10->72 74 Mass process execution to delay analysis 10->74 76 Switches to a custom stack to bypass stack traces 10->76 14 PI.exe 6 10->14         started        18 cmd.exe 10->18         started        20 cmd.exe 10->20         started        22 62 other processes 10->22 signatures6 process7 dnsIp8 52 drive.usercontent.google.com 142.250.191.193, 443, 49782 GOOGLEUS United States 14->52 54 drive.google.com 172.217.0.174, 443, 49781 GOOGLEUS United States 14->54 78 Modifies the context of a thread in another process (thread injection) 14->78 80 Maps a DLL or memory area into another process 14->80 82 Queues an APC in another process (thread injection) 14->82 84 Found direct / indirect Syscall (likely to bypass EDR) 14->84 24 RAVCpl64.exe 14->24 injected 27 Conhost.exe 18->27         started        29 Conhost.exe 20->29         started        31 Conhost.exe 22->31         started        33 Conhost.exe 22->33         started        35 Conhost.exe 22->35         started        37 59 other processes 22->37 signatures9 process10 signatures11 70 Found direct / indirect Syscall (likely to bypass EDR) 24->70 39 mtstocom.exe 24->39         started        process12 signatures13 64 Modifies the context of a thread in another process (thread injection) 39->64 66 Maps a DLL or memory area into another process 39->66 68 Switches to a custom stack to bypass stack traces 39->68 42 explorer.exe 39->42 injected process14
Threat name:
Win32.Trojan.GuLoader
Status:
Malicious
First seen:
2024-07-05 07:36:44 UTC
File Type:
PE (Exe)
Extracted files:
10
AV detection:
14 of 35 (40.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Legitimate hosting services abused for malware hosting/C2
Loads dropped DLL
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
fda0018ab182ac6025d2fc9a2efcce3745d1da21ce5141859f8286cf319a52ce
MD5 hash:
4d3b19a81bd51f8ce44b93643a4e3a99
SHA1 hash:
35f8b00e85577b014080df98bd2c378351d9b3e9
SH256 hash:
d662734b01f2d40036d5b6d002621080d3219dfa75a9d56c0489765d38dbc5c2
MD5 hash:
86ca6393eafd76d752dd54ea2f30bd1b
SHA1 hash:
16d978ea8e6460b1e1ea91a031449b864ea538d8
SH256 hash:
7c50044058a5e6ca4e792e2573666f9426abef3f165789024effa1a1966651e5
MD5 hash:
2d0f86a2b3227e65ce5114716e671d63
SHA1 hash:
9e011c537e17ba83374871677ff78b928bcf685a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Detect_SliverFox_String
Author:huoji
Description:Detect files is `SliverFox` malware
Rule name:NSIS_April_2024
Author:NDA0N
Description:Detects NSIS installers
Rule name:PE_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

Executable exe 7c50044058a5e6ca4e792e2573666f9426abef3f165789024effa1a1966651e5

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::SetFileSecurityA
COM_BASE_APICan Download & Execute componentsole32.dll::CoCreateInstance
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::AdjustTokenPrivileges
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteA
SHELL32.dll::SHFileOperationA
SHELL32.dll::SHGetFileInfoA
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CreateProcessA
ADVAPI32.dll::OpenProcessToken
KERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::LoadLibraryA
KERNEL32.dll::LoadLibraryExA
KERNEL32.dll::GetDiskFreeSpaceA
KERNEL32.dll::GetCommandLineA
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CopyFileA
KERNEL32.dll::CreateDirectoryA
KERNEL32.dll::CreateFileA
KERNEL32.dll::DeleteFileA
KERNEL32.dll::MoveFileExA
KERNEL32.dll::MoveFileA
WIN_BASE_USER_APIRetrieves Account InformationADVAPI32.dll::LookupPrivilegeValueA
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegCreateKeyExA
ADVAPI32.dll::RegDeleteKeyA
ADVAPI32.dll::RegOpenKeyExA
ADVAPI32.dll::RegQueryValueExA
ADVAPI32.dll::RegSetValueExA
WIN_USER_APIPerforms GUI ActionsUSER32.dll::AppendMenuA
USER32.dll::EmptyClipboard
USER32.dll::FindWindowExA
USER32.dll::OpenClipboard
USER32.dll::PeekMessageA
USER32.dll::CreateWindowExA

Comments