MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c1d412945be7ae627b90fb6fdc3863ab510034e711a0e9309d8b5515d8422cd4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments 1

SHA256 hash: c1d412945be7ae627b90fb6fdc3863ab510034e711a0e9309d8b5515d8422cd4
SHA3-384 hash: f5b12425ed44c4d25c3063222dddbe84bc8c40e6d472eede1bb885e11a743c37f7cc2331d8641813b50d9ee61fbcc1e6
SHA1 hash: 0b776e75fbad781402ae62c2f8d0c0acb3792960
MD5 hash: c75cca8ddbbc6c6a4bac9461b2cbcd19
humanhash: twenty-georgia-vegan-don
File name:c75cca8ddbbc6c6a4bac9461b2cbcd19
Download: download sample
Signature GuLoader
File size:104'936 bytes
First seen:2022-08-03 01:46:35 UTC
Last seen:2022-08-03 02:52:02 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f10e4da994053bf80c20cee985b32e29 (65 x GuLoader, 9 x RemcosRAT, 6 x QuasarRAT)
ssdeep 3072:/Fi6z/VXzAf3ocLxb31my1JcSQS83KzbsdZ:/xFSF3Sj5rZ
TLSH T154A3F13623B0C4E3CB2A0B715D762B65FFF6D91804A1934F7B609F5A3D227C2890E589
TrID 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.4% (.EXE) Win64 Executable (generic) (10523/12/4)
10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.0% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter zbetcheckin
Tags:32 exe GuLoader signed

Code Signing Certificate

Organisation:Membracine deodoranterne Flelsessagers
Issuer:Membracine deodoranterne Flelsessagers
Algorithm:sha256WithRSAEncryption
Valid from:2022-05-26T12:30:01Z
Valid to:2025-05-25T12:30:01Z
Serial number: -20fb50040ddec8ee
Thumbprint Algorithm:SHA256
Thumbprint: acf3d39e7301120b1a895e46493933a1c95c5c09dd443be647ca881f136f48f1
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
319
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
c75cca8ddbbc6c6a4bac9461b2cbcd19
Verdict:
Malicious activity
Analysis date:
2022-08-03 05:39:50 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a window
Creating a file
Delayed reading of the file
Searching for the window
Searching for the Windows task manager window
Running batch commands
Creating a process with a hidden window
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
buer guloader overlay packed quasar shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook, GuLoader
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Obfuscated command line found
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected FormBook
Yara detected GuLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 677808 Sample: t6bwEs3d5W.exe Startdate: 03/08/2022 Architecture: WINDOWS Score: 100 73 www.xn--ayderdaevleri-22b.com 2->73 75 www.utemencenter.xyz 2->75 77 23 other IPs or domains 2->77 93 Snort IDS alert for network traffic 2->93 95 Malicious sample detected (through community Yara rule) 2->95 97 Multi AV Scanner detection for submitted file 2->97 99 6 other signatures 2->99 12 t6bwEs3d5W.exe 2 110 2->12         started        signatures3 process4 file5 65 C:\Users\user\AppData\Local\...\nsExec.dll, PE32 12->65 dropped 67 C:\Users\user\AppData\Local\...\System.dll, PE32 12->67 dropped 107 Obfuscated command line found 12->107 109 Tries to detect Any.run 12->109 111 Sample uses process hollowing technique 12->111 16 t6bwEs3d5W.exe 12->16         started        20 cmd.exe 1 12->20         started        22 cmd.exe 1 12->22         started        24 73 other processes 12->24 signatures6 process7 dnsIp8 69 drive.google.com 142.250.185.206, 443, 49795 GOOGLEUS United States 16->69 71 googlehosted.l.googleusercontent.com 216.58.208.193, 443, 49796 GOOGLEUS United States 16->71 85 Modifies the context of a thread in another process (thread injection) 16->85 87 Tries to detect Any.run 16->87 89 Maps a DLL or memory area into another process 16->89 91 2 other signatures 16->91 26 conhost.exe 20->26         started        28 conhost.exe 22->28         started        30 conhost.exe 22->30         started        32 conhost.exe 22->32         started        34 conhost.exe 24->34         started        36 conhost.exe 24->36         started        38 conhost.exe 24->38         started        40 60 other processes 24->40 signatures9 process10 process11 42 explorer.exe 26->42 injected 46 conhost.exe 34->46         started        48 conhost.exe 36->48         started        50 conhost.exe 38->50         started        52 conhost.exe 40->52         started        54 conhost.exe 40->54         started        dnsIp12 79 www.ncbotai.com 198.211.37.215, 49802, 80 MULTA-ASN1US United States 42->79 81 www.9212.fyi 20.249.2.28, 49816, 80 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 42->81 83 11 other IPs or domains 42->83 105 System process connects to network (likely due to code injection or exploit) 42->105 56 explorer.exe 42->56         started        59 conhost.exe 46->59         started        signatures13 process14 signatures15 101 Modifies the context of a thread in another process (thread injection) 56->101 103 Maps a DLL or memory area into another process 56->103 61 cmd.exe 56->61         started        process16 process17 63 conhost.exe 61->63         started       
Threat name:
Win32.Trojan.Guloader
Status:
Malicious
First seen:
2022-08-02 22:44:27 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
cloudeye
Result
Malware family:
guloader
Score:
  10/10
Tags:
family:guloader discovery downloader
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Checks installed software on the system
Loads dropped DLL
Guloader,Cloudeye
Unpacked files
SH256 hash:
10675f13abaee592f14382349aa35d82fb52aab4e27eef61d0c83dec1f6b73da
MD5 hash:
5aa38904acdcc21a2fb8a1d30a72d92f
SHA1 hash:
a9ce7d1456698921791db91347dba0489918d70c
SH256 hash:
c7a20bcaa0197aedddc8e4797bbb33fdf70d980f5e83c203d148121c2106d917
MD5 hash:
792b6f86e296d3904285b2bf67ccd7e0
SHA1 hash:
966b16f84697552747e0ddd19a4ba8ab5083af31
SH256 hash:
6afc379db09413c59646e9ca45ac098b578f4fee6010b716f1e09836979931df
MD5 hash:
dcff8de7950c55510edf7249fecfe57e
SHA1 hash:
332fefb8d064eb262a53749c3e0cf762af894917
SH256 hash:
c1d412945be7ae627b90fb6fdc3863ab510034e711a0e9309d8b5515d8422cd4
MD5 hash:
c75cca8ddbbc6c6a4bac9461b2cbcd19
SHA1 hash:
0b776e75fbad781402ae62c2f8d0c0acb3792960
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Ins_NSIS_Buer_Nov_2020_1
Author:Arkbird_SOLG
Description:Detect NSIS installer used for Buer loader

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

GuLoader

Executable exe c1d412945be7ae627b90fb6fdc3863ab510034e711a0e9309d8b5515d8422cd4

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-08-03 01:46:42 UTC

url : hxxp://208.67.105.179/xzx.exe