MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9d631f6dbf464b2cd73809ebbc09805e8ccc0fdb485b3c06fbbe6ea34a8305c0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 14


Intelligence 14 IOCs YARA 7 File information Comments 1

SHA256 hash: 9d631f6dbf464b2cd73809ebbc09805e8ccc0fdb485b3c06fbbe6ea34a8305c0
SHA3-384 hash: a16b467790479edd30900291548d3b560a1994b37c9a563c149f97015cf6924b2f5f93b91728ca9fef1f767efa2fe7a1
SHA1 hash: 883747ec7bb85a97ee825b610e840015d03d312d
MD5 hash: 8f488bf3643183b3e0eddfb0ee888083
humanhash: batman-iowa-rugby-mars
File name:8f488bf3643183b3e0eddfb0ee888083
Download: download sample
Signature GuLoader
File size:417'664 bytes
First seen:2023-06-15 05:07:45 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b34f154ec913d2d2c435cbd644e91687 (525 x GuLoader, 110 x RemcosRAT, 80 x EpsilonStealer)
ssdeep 12288:20+FrXbGM2i28hs/ixYNUiUduw5aWZ6Fsq8KQw:20YraPL/4iUduw5Pgyq8Kf
Threatray 282 similar samples on MalwareBazaar
TLSH T15B94125067B6D87BD82149B0D9B782F71935EE49E820570FAB507F0E7933A80CA4E3D5
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter zbetcheckin
Tags:32 exe GuLoader signed

Code Signing Certificate

Organisation:
Issuer:
Algorithm:sha256WithRSAEncryption
Valid from:2023-03-16T07:22:00Z
Valid to:2026-03-15T07:22:00Z
Serial number: 42b7b63f17a433153c4d8e23e149745890d32459
Thumbprint Algorithm:SHA256
Thumbprint: 38122332c2841bc97432449b2a7a99d89de8c3cae59dbe8881501a7e4b7be420
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
290
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
8f488bf3643183b3e0eddfb0ee888083
Verdict:
Malicious activity
Analysis date:
2023-06-15 05:10:48 UTC
Tags:
remcos

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Launching a process
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
lolbin overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Installs a global keyboard hook
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Snort IDS alert for network traffic
Suspicious powershell command line found
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses dynamic DNS services
Very long command line found
Writes to foreign memory regions
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 888039 Sample: FVGn3CrOf0.exe Startdate: 15/06/2023 Architecture: WINDOWS Score: 100 38 Snort IDS alert for network traffic 2->38 40 Antivirus detection for URL or domain 2->40 42 Multi AV Scanner detection for submitted file 2->42 44 3 other signatures 2->44 8 FVGn3CrOf0.exe 1 18 2->8         started        process3 file4 30 C:\Users\user\AppData\Roaming\...\Hohe.Met, ASCII 8->30 dropped 50 Suspicious powershell command line found 8->50 12 powershell.exe 10 8->12         started        signatures5 process6 signatures7 52 Very long command line found 12->52 15 powershell.exe 9 12->15         started        18 conhost.exe 12->18         started        process8 signatures9 54 Writes to foreign memory regions 15->54 56 Tries to detect Any.run 15->56 20 ieinstal.exe 3 14 15->20         started        24 ieinstal.exe 15->24         started        26 ieinstal.exe 15->26         started        28 ieinstal.exe 15->28         started        process10 dnsIp11 32 colukas37.ddns.net 194.180.48.191, 2111, 49700 LVLT-10753US Germany 20->32 34 109.206.240.64, 49699, 80 AWMLTNL Germany 20->34 36 geoplugin.net 178.237.33.50, 49701, 80 ATOM86-ASATOM86NL Netherlands 20->36 46 Tries to detect Any.run 20->46 48 Installs a global keyboard hook 20->48 signatures12
Threat name:
Win32.Adware.RedCap
Status:
Malicious
First seen:
2023-06-09 08:29:34 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
16 of 37 (43.24%)
Threat level:
  1/5
Result
Malware family:
Score:
  10/10
Tags:
family:guloader family:remcos botnet:lukas-host downloader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Checks QEMU agent file
Guloader,Cloudeye
Remcos
Malware Config
C2 Extraction:
colukas37.ddns.net:2111
Unpacked files
SH256 hash:
9d631f6dbf464b2cd73809ebbc09805e8ccc0fdb485b3c06fbbe6ea34a8305c0
MD5 hash:
8f488bf3643183b3e0eddfb0ee888083
SHA1 hash:
883747ec7bb85a97ee825b610e840015d03d312d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:iexplorer_remcos
Author:iam-py-test
Description:Detect iexplorer being taken over by Remcos
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM
Author:ditekSHen
Description:Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:Remcos
Author:kevoreilly
Description:Remcos Payload
Rule name:REMCOS_RAT_variants
Rule name:Windows_Trojan_Remcos_b296e965
Author:Elastic Security
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.remcos.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

GuLoader

Executable exe 9d631f6dbf464b2cd73809ebbc09805e8ccc0fdb485b3c06fbbe6ea34a8305c0

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-06-15 05:07:46 UTC

url : hxxp://109.206.240.64/LUK.exe