MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c90b846cc5845b9f5ad7dd14d88d42e1d7b6093094b672ec679ef232ea694698. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 16


Intelligence 16 IOCs YARA 3 File information Comments

SHA256 hash: c90b846cc5845b9f5ad7dd14d88d42e1d7b6093094b672ec679ef232ea694698
SHA3-384 hash: 6c1f04a81f47d40fd6e2b501214ea70c2842b6c121be83e008187345d463c232a8431a711745cf4fdc744a436e5ea215
SHA1 hash: 9f762e457def482b0cf4be442f9a698ada6687fb
MD5 hash: 1886ea02a91bcf9e98a7162669a3807d
humanhash: pip-potato-two-indigo
File name:c90b846cc5845b9f5ad7dd14d88d42e1d7b6093094b672ec679ef232ea694698
Download: download sample
Signature GuLoader
File size:377'656 bytes
First seen:2025-09-24 03:34:23 UTC
Last seen:2025-09-24 07:01:36 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 1f23f452093b5c1ff091a2f9fb4fa3e9 (276 x GuLoader, 36 x RemcosRAT, 23 x AgentTesla)
ssdeep 6144:qp+ggLD0giHFUpUl+BoOPZdByi+ItlTTtnHnSeKGLRSbHVfGjCXE3bpvguwUT:m8D9iUpUl+BoWoOTtnHn+GL8b1fFEtwY
Threatray 4'308 similar samples on MalwareBazaar
TLSH T1B38423452191CD73CEAD8AF0567B6B6B2FABA9240D20CB539782CE3C6835392D44CFD1
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10522/11/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter JAMESWT_WT
Tags:exe GuLoader signed

Code Signing Certificate

Organisation:Klichwmfyldt
Issuer:Klichwmfyldt
Algorithm:sha256WithRSAEncryption
Valid from:2025-09-19T06:48:01Z
Valid to:2026-09-19T06:48:01Z
Serial number: 5a01180522d295a5bdb7ddf0ac657fdd24925ea1
Thumbprint Algorithm:SHA256
Thumbprint: ea8cf587c9848af2e4c284755013d9266fdeec540b4b86403200ac0e102097a9
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
106
Origin country :
IT IT
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
c90b846cc5845b9f5ad7dd14d88d42e1d7b6093094b672ec679ef232ea694698
Verdict:
Malicious activity
Analysis date:
2025-09-24 03:39:24 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
uloader virus nsis blic
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a custom TCP request
Creating a file in the %temp% directory
Creating a window
Searching for the window
Creating a file in the %AppData% subdirectories
Creating a file
Delayed reading of the file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
adaptive-context anti-debug blackhole guloader installer microsoft_visual_cc nemesis nsis overlay signed unsafe
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-23T21:16:00Z UTC
Last seen:
2025-09-23T21:16:00Z UTC
Hits:
~1000
Detections:
Packed.NSIS.Krynis.sb Trojan.Win32.GuLoader.sb Trojan.NSIS.Pakes.Krynis.sb HEUR:Trojan.Win32.GuLoader.gen Trojan.NSIS.Makoob.sba
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
Executable NSIS Installer PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Trojan.NsisInject
Status:
Malicious
First seen:
2025-09-24 01:38:50 UTC
File Type:
PE (Exe)
Extracted files:
17
AV detection:
18 of 37 (48.65%)
Threat level:
  5/5
Result
Malware family:
guloader
Score:
  10/10
Tags:
family:guloader discovery downloader
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
System Location Discovery: System Language Discovery
Drops file in Program Files directory
Drops file in Windows directory
Suspicious use of NtSetInformationThreadHideFromDebugger
Loads dropped DLL
Guloader family
Guloader,Cloudeye
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
c90b846cc5845b9f5ad7dd14d88d42e1d7b6093094b672ec679ef232ea694698
MD5 hash:
1886ea02a91bcf9e98a7162669a3807d
SHA1 hash:
9f762e457def482b0cf4be442f9a698ada6687fb
SH256 hash:
a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7
MD5 hash:
75ed96254fbf894e42058062b4b4f0d1
SHA1 hash:
996503f1383b49021eb3427bc28d13b5bbd11977
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:Detect_NSIS_Nullsoft_Installer
Author:Obscurity Labs LLC
Description:Detects NSIS installers by .ndata section + NSIS header string
Rule name:PE_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments