MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9fe616b7f813e2de5c4ebf53b624e0f1577014aae677f9f73dc99d8c1b19d140. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 9fe616b7f813e2de5c4ebf53b624e0f1577014aae677f9f73dc99d8c1b19d140
SHA3-384 hash: 2a804a26ffcafc8fe6931e188162423ca7d472cbd10b249a3b375b57c80554266b9433e330c20776bdcd51cf5c881636
SHA1 hash: c7433e4007bd14fa670225ce445d4a8c4240978d
MD5 hash: 0ca960983b44eae0099c20afa1f22a32
humanhash: avocado-louisiana-apart-lamp
File name:SecuriteInfo.com.Trojan.Win32.Save.a.29564.2998
Download: download sample
Signature GuLoader
File size:188'416 bytes
First seen:2021-07-12 11:54:55 UTC
Last seen:2021-07-12 12:42:14 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 8ff36c360a089a7073436eb053f9f56c (2 x GuLoader)
ssdeep 3072:V/NYQY22ROevVqSO1w/jS7jWGK/fpxQ6VV/dG22qYQJ:VsHVe7KfFVl
Threatray 996 similar samples on MalwareBazaar
TLSH T156044A0C7FB1D8C5E4A9A7332462C67457223F60A9E5C65F223CB97F2B313C264A5326
Reporter SecuriteInfoCom
Tags:exe GuLoader

Intelligence


File Origin
# of uploads :
2
# of downloads :
181
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Trojan.Win32.Save.a.29564.2998
Verdict:
No threats detected
Analysis date:
2021-07-12 11:58:11 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GuLoader Lokibot
Detection:
malicious
Classification:
troj.evad.spyw
Score:
88 / 100
Signature
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
GuLoader behavior detected
Hides threads from debuggers
Tries to detect Any.run
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected Lokibot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-07-12 11:55:05 UTC
AV detection:
12 of 28 (42.86%)
Threat level:
  5/5
Result
Malware family:
guloader
Score:
  10/10
Tags:
family:guloader downloader
Behaviour
Suspicious use of SetWindowsHookEx
Guloader,Cloudeye
Unpacked files
SH256 hash:
9fe616b7f813e2de5c4ebf53b624e0f1577014aae677f9f73dc99d8c1b19d140
MD5 hash:
0ca960983b44eae0099c20afa1f22a32
SHA1 hash:
c7433e4007bd14fa670225ce445d4a8c4240978d
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments