MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 99aa0a112de10ceb2072e32e189befed18db5ce294787bf9b2dbe0ef643ba62c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 12


Intelligence 12 IOCs YARA 1 File information Comments

SHA256 hash: 99aa0a112de10ceb2072e32e189befed18db5ce294787bf9b2dbe0ef643ba62c
SHA3-384 hash: 0b323e36c6a686cf8ccd62ff43f9e3bf8bcbb07fec81cad8cad3da185d5cf063e551e7635c6da6a22e3c17e3a1ae8385
SHA1 hash: 064d70629cce898ac26eca755c1f24573d1e6362
MD5 hash: e5daf6477340857b1d2d04411d7c0377
humanhash: alaska-california-beer-princess
File name:e5daf6477340857b1d2d04411d7c0377.exe
Download: download sample
Signature GuLoader
File size:3'596'692 bytes
First seen:2023-06-16 11:17:54 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3abe302b6d9a1256e6a915429af4ffd2 (271 x GuLoader, 38 x Formbook, 25 x Loki)
ssdeep 98304:IZxnMDp/mWgv8eLZtem6zaPtrnUQ+Ls6pVTEh6XnaVn/tW5X:IZZMD3gvDltebalrUeOokXajWd
Threatray 42 similar samples on MalwareBazaar
TLSH T1CEF5330BFA24BB97E69981B2A9BDCFF0B755E04015269A5B13FCCEFD391849C235C019
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 800cf18181000080 (1 x GuLoader)
Reporter abuse_ch
Tags:exe GuLoader

Intelligence


File Origin
# of uploads :
1
# of downloads :
270
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
e5daf6477340857b1d2d04411d7c0377.exe
Verdict:
Malicious activity
Analysis date:
2023-06-16 11:21:17 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Running batch commands
Creating a process with a hidden window
Creating a process from a recently created file
Launching a process
Sending a custom TCP request
Creating a window
Blocking the Windows Defender launch
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
buer lolbin overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
60 / 100
Signature
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Submitted sample is a known malware sample
Uses cmd line tools excessively to alter registry or file data
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 889003 Sample: P196hUN2fw.exe Startdate: 16/06/2023 Architecture: WINDOWS Score: 60 33 Multi AV Scanner detection for dropped file 2->33 35 Multi AV Scanner detection for submitted file 2->35 8 P196hUN2fw.exe 29 2->8         started        process3 file4 25 C:\Users\user\AppData\Local\...\usibkylp.exe, PE32 8->25 dropped 27 C:\Users\user\AppData\...\tpdhmfnkjvlicv.exe, PE32 8->27 dropped 29 C:\Users\user\AppData\Local\...\SetACL64.exe, PE32+ 8->29 dropped 31 4 other files (3 malicious) 8->31 dropped 37 Submitted sample is a known malware sample 8->37 39 Uses cmd line tools excessively to alter registry or file data 8->39 12 cmd.exe 1 8->12         started        signatures5 process6 signatures7 41 Uses cmd line tools excessively to alter registry or file data 12->41 15 reg.exe 1 12->15         started        17 conhost.exe 12->17         started        19 SetACL32.exe 1 12->19         started        21 36 other processes 12->21 process8 process9 23 Conhost.exe 15->23         started       
Threat name:
Win32.Trojan.Guloader
Status:
Malicious
First seen:
2023-06-16 11:18:09 UTC
File Type:
PE (Exe)
Extracted files:
72
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
evasion trojan
Behaviour
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Executes dropped EXE
Loads dropped DLL
Windows security modification
Modifies Windows Defender Real-time Protection settings
Modifies Windows Defender notification settings
Modifies security service
Unpacked files
SH256 hash:
458f7b18305ed4271437d6f7688c39dbb09498ee32e675771248f4552bc06f1d
MD5 hash:
f66627572e2ee7c12f6f05ead314d845
SHA1 hash:
ff2d3d09e9ed60e4f8192ec62a574cac7e3c826e
SH256 hash:
894575814cabc89f91efa4844b8944dba27a20819bfb8234b169867bbdb5af1d
MD5 hash:
cc4c55f90d963d2c58332607a8fde974
SHA1 hash:
424e0753c8ba142128ec84ec332761bdd08a412e
SH256 hash:
99aa0a112de10ceb2072e32e189befed18db5ce294787bf9b2dbe0ef643ba62c
MD5 hash:
e5daf6477340857b1d2d04411d7c0377
SHA1 hash:
064d70629cce898ac26eca755c1f24573d1e6362
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Ins_NSIS_Buer_Nov_2020_1
Author:Arkbird_SOLG
Description:Detect NSIS installer used for Buer loader

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments