MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c6e5156c311412210237810450648947699d1c4862536a4e86b778e899627292. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GuLoader
Vendor detections: 11
| SHA256 hash: | c6e5156c311412210237810450648947699d1c4862536a4e86b778e899627292 |
|---|---|
| SHA3-384 hash: | dd881553995fd497ef4f7e0f0421c7d1ff399891239a499c856766b030df52b91dcb99951182d75b5b26e19ae3125a78 |
| SHA1 hash: | 87c4790dc030726806b264083a9d8de49c0648fe |
| MD5 hash: | 7fbe242d89cb52f689bea4126e97a33e |
| humanhash: | four-florida-quebec-robert |
| File name: | 7fbe242d89cb52f689bea4126e97a33e.exe |
| Download: | download sample |
| Signature | GuLoader |
| File size: | 106'496 bytes |
| First seen: | 2021-02-18 07:06:11 UTC |
| Last seen: | 2021-02-18 08:39:26 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 28cfb83efbb0b6bd426b66f31651da5c (16 x GuLoader, 1 x RemcosRAT) |
| ssdeep | 1536:OHzGAFWauXQviBcKxa64q+LpTaJlaLlUTS:5AVuXQviBBTd+LF |
| Threatray | 200 similar samples on MalwareBazaar |
| TLSH | C9A3B535B9A4DDF6D08484354516F3AC1513BF3288449E5FBACCBA5E2E7B6C390A0E1B |
| Reporter | |
| Tags: | exe GuLoader |
Intelligence
File Origin
# of uploads :
2
# of downloads :
124
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
win.exe
Verdict:
No threats detected
Analysis date:
2021-02-17 22:23:54 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Unauthorized injection to a recently created process
Sending a UDP request
DNS request
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a process with a hidden window
Deleting a recently created file
Running batch commands
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Sending an HTTP GET request to an infection source
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Remcos GuLoader
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Contains functionality to hide a thread from the debugger
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Detected Remcos RAT
Detected unpacking (changes PE section rights)
Hides threads from debuggers
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Yara detected GuLoader
Yara detected Remcos RAT
Yara detected VB6 Downloader Generic
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
Detection:
remcos
Threat name:
Win32.Trojan.Scarsi
Status:
Malicious
First seen:
2021-02-17 20:54:06 UTC
AV detection:
16 of 47 (34.04%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
guloader
Similar samples:
+ 190 additional samples on MalwareBazaar
Result
Malware family:
remcos
Score:
10/10
Tags:
family:remcos persistence rat spyware
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Adds Run key to start application
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
NirSoft WebBrowserPassView
Nirsoft
Remcos
Unpacked files
SH256 hash:
49b04162c412105ab0857de16713724cbf3234a0b6ba51f3a5286312633f20c3
MD5 hash:
1f1b425190b2fb0396ad2d538b1060ba
SHA1 hash:
413f98641d46fdcabfcaf64f29495667de6282ea
SH256 hash:
c6e5156c311412210237810450648947699d1c4862536a4e86b778e899627292
MD5 hash:
7fbe242d89cb52f689bea4126e97a33e
SHA1 hash:
87c4790dc030726806b264083a9d8de49c0648fe
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
0.94
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.