MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a81759cc686cbbf9946cc49e6bf06907532e57d9ff167e061e3993fb0c0fd1b7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: a81759cc686cbbf9946cc49e6bf06907532e57d9ff167e061e3993fb0c0fd1b7
SHA3-384 hash: 6a45b96c877067ba81e5f18dbb9df4d4c28418b5cdd9a7198f69817fa60f7f5b8772c948b016f032d2a4e786f91098d2
SHA1 hash: a4b796cc36cfdb15cc5df95a10db2979c3ec09a8
MD5 hash: 0db31025efff0076fe1ad08d188747d0
humanhash: juliet-grey-illinois-colorado
File name:SecuriteInfo.com.W32.Injector.IAQA-6333.17826
Download: download sample
Signature GuLoader
File size:472'904 bytes
First seen:2022-09-14 19:42:47 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4ea4df5d94204fc550be1874e1b77ea7 (241 x GuLoader, 29 x RemcosRAT, 17 x VIPKeylogger)
ssdeep 6144:pB+pgUCpgugeBNRO4L7S0i3knkwHvNVpx5tVabQ1aqGwI4bzfCEB838YX8ZCWn1/:pgDuLPO4n1nrPNVLhabQaT4b9B83vX8B
TLSH T164A41215B791D4A7C6195F310EA6A56EEEBBE951342346062370B30F3E37302EA66373
TrID 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.4% (.EXE) Win64 Executable (generic) (10523/12/4)
10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.0% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon c3a0c36baff87031 (2 x GuLoader)
Reporter SecuriteInfoCom
Tags:exe GuLoader signed

Code Signing Certificate

Organisation:Forsonliges Voksdukke Curtsies
Issuer:Forsonliges Voksdukke Curtsies
Algorithm:sha256WithRSAEncryption
Valid from:2022-08-08T15:52:37Z
Valid to:2025-08-07T15:52:37Z
Serial number: 03a876342edead9b
Thumbprint Algorithm:SHA256
Thumbprint: af7135fcdb8d857947601939428b38853ecc6c35e35981df1dc2ac4ec28083d6
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
361
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a window
Creating a file in the %AppData% subdirectories
Delayed reading of the file
Creating a file
Searching for the Windows task manager window
Running batch commands
Creating a process with a hidden window
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, GuLoader
Detection:
malicious
Classification:
troj.evad.spyw
Score:
100 / 100
Signature
Installs a global keyboard hook
Mass process execution to delay analysis
Multi AV Scanner detection for submitted file
Obfuscated command line found
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected GuLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 703063 Sample: SecuriteInfo.com.W32.Inject... Startdate: 14/09/2022 Architecture: WINDOWS Score: 100 40 sl-industries.com 2->40 42 mail.sl-industries.com 2->42 44 3 other IPs or domains 2->44 52 Multi AV Scanner detection for submitted file 2->52 54 Yara detected GuLoader 2->54 56 Yara detected AgentTesla 2->56 58 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 2->58 8 SecuriteInfo.com.W32.Injector.IAQA-6333.17826.exe 2 60 2->8         started        signatures3 process4 file5 34 C:\Users\user\AppData\...\Cytoplasmaets.Pel, DOS 8->34 dropped 36 C:\Users\user\AppData\Local\...\nsExec.dll, PE32 8->36 dropped 38 C:\Users\user\AppData\Local\...\System.dll, PE32 8->38 dropped 60 Obfuscated command line found 8->60 62 Writes to foreign memory regions 8->62 64 Mass process execution to delay analysis 8->64 66 Tries to detect Any.run 8->66 12 CasPol.exe 19 8->12         started        16 CasPol.exe 8->16         started        18 cmd.exe 8->18         started        20 64 other processes 8->20 signatures6 process7 dnsIp8 46 sl-industries.com 67.21.32.181, 49746, 49747, 587 H4Y-TECHNOLOGIESUS United States 12->46 48 googlehosted.l.googleusercontent.com 142.250.186.97, 443, 49744 GOOGLEUS United States 12->48 50 drive.google.com 172.217.16.206, 443, 49743 GOOGLEUS United States 12->50 68 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 12->68 70 Tries to steal Mail credentials (via file / registry access) 12->70 72 Tries to harvest and steal ftp login credentials 12->72 78 3 other signatures 12->78 22 conhost.exe 12->22         started        74 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 16->74 76 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 16->76 24 Conhost.exe 18->24         started        26 Conhost.exe 20->26         started        28 Conhost.exe 20->28         started        30 Conhost.exe 20->30         started        32 60 other processes 20->32 signatures9 process10
Threat name:
Win32.Trojan.Guloader
Status:
Malicious
First seen:
2022-09-14 08:02:36 UTC
File Type:
PE (Exe)
Extracted files:
90
AV detection:
14 of 25 (56.00%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in System32 directory
Loads dropped DLL
Unpacked files
SH256 hash:
7b51372117960e84d6f5eb3a26810cc044ff02283b3d656a0a456b0ab5cb8ea7
MD5 hash:
c5b9fe538654a5a259cf64c2455c5426
SHA1 hash:
db45505fa041af025de53a0580758f3694b9444a
SH256 hash:
2e226715419a5882e2e14278940ee8ef0aa648a3ef7af5b3dc252674111962bc
MD5 hash:
a4dd044bcd94e9b3370ccf095b31f896
SHA1 hash:
17c78201323ab2095bc53184aa8267c9187d5173
SH256 hash:
8c6a95a1bf06c22224ab43bc1a1948f2cb0fd8d7089f2b828033c0fde161d2c2
MD5 hash:
d5bf01b2a316120d3d906e48e850520e
SHA1 hash:
a0e2f1caca1d35c227d231e6063d71ffe1d06322
SH256 hash:
a81759cc686cbbf9946cc49e6bf06907532e57d9ff167e061e3993fb0c0fd1b7
MD5 hash:
0db31025efff0076fe1ad08d188747d0
SHA1 hash:
a4b796cc36cfdb15cc5df95a10db2979c3ec09a8
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments