MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d4deea835f9d1a11d323dc267f8a71f623dbaef0af0492bc9a631cf6293e438b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments

SHA256 hash: d4deea835f9d1a11d323dc267f8a71f623dbaef0af0492bc9a631cf6293e438b
SHA3-384 hash: c8914db16b42ec4573a7d4bacecfa8850b3ce91194c4877ea25fefb8e31de5c603d3460784cdf6be0632a5a499e524d9
SHA1 hash: 49b914aba28f3f9771e88c4aad49c5897b849eb0
MD5 hash: 3f60230a3e6487356bbdb8f9075a7428
humanhash: oxygen-leopard-cat-social
File name:SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.32551.8956
Download: download sample
Signature GuLoader
File size:1'087'624 bytes
First seen:2022-07-12 18:47:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f10e4da994053bf80c20cee985b32e29 (65 x GuLoader, 9 x RemcosRAT, 6 x QuasarRAT)
ssdeep 12288:2MOzbm7oXbWHNz4P5wix++HXW4Fl14jOu/ZUAxWjeRA5dZQmbWQp1Y7Xr197:2nbmOWt0VZmuTu1dWnZrt6P7
Threatray 3'648 similar samples on MalwareBazaar
TLSH T1883512472AA1E771DBFCD131E0DA853C5B788DAEEC8C219E3555B3CE18B1ECD101A986
TrID 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.4% (.EXE) Win64 Executable (generic) (10523/12/4)
10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.0% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 02274bdbdb434300 (2 x GuLoader)
Reporter SecuriteInfoCom
Tags:exe GuLoader signed

Code Signing Certificate

Organisation:WITHHELD Etruskerens
Issuer:WITHHELD Etruskerens
Algorithm:sha256WithRSAEncryption
Valid from:2022-07-12T11:50:06Z
Valid to:2023-07-12T11:50:06Z
Serial number: -64a83baea51e69d9
Thumbprint Algorithm:SHA256
Thumbprint: 634ad804700a586044baf140fa6efcf79281471cfff048d1c5c93cb7d3beb508
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
350
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.32551.8956
Verdict:
Malicious activity
Analysis date:
2022-07-12 19:15:30 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a window
Creating a file
Searching for the window
Creating a file in the %AppData% subdirectories
Verdict:
Malicious
Threat level:
  10/10
Confidence:
80%
Tags:
buer guloader overlay packed shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, GuLoader
Detection:
malicious
Classification:
troj.evad.spyw
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to detect Any.run
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected GuLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 662167 Sample: SecuriteInfo.com.UDS.Trojan... Startdate: 12/07/2022 Architecture: WINDOWS Score: 100 26 us2.smtp.mailhostbox.com 2->26 28 smtp.jubana.cam 2->28 34 Snort IDS alert for network traffic 2->34 36 Malicious sample detected (through community Yara rule) 2->36 38 Multi AV Scanner detection for submitted file 2->38 40 3 other signatures 2->40 8 SecuriteInfo.com.UDS.Trojan-Downloader.Win32.GuLoader.gen.32551.exe 1 53 2->8         started        signatures3 process4 file5 18 C:\Users\user\AppData\...\msvcr100.dll, PE32 8->18 dropped 20 C:\Users\...\api-ms-win-core-file-l1-1-0.dll, PE32 8->20 dropped 22 C:\Users\user\AppData\...\vmGuestLib2.dll, PE32+ 8->22 dropped 24 2 other files (none is malicious) 8->24 dropped 42 Writes to foreign memory regions 8->42 44 Tries to detect Any.run 8->44 12 CasPol.exe 11 8->12         started        signatures6 process7 dnsIp8 30 37.0.8.96, 49727, 80 WKD-ASIE Netherlands 12->30 32 us2.smtp.mailhostbox.com 208.91.199.225, 49756, 587 PUBLIC-DOMAIN-REGISTRYUS United States 12->32 46 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 12->46 48 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 12->48 50 Tries to steal Mail credentials (via file / registry access) 12->50 52 4 other signatures 12->52 16 conhost.exe 12->16         started        signatures9 process10
Threat name:
Win32.Downloader.GuLoader
Status:
Malicious
First seen:
2022-07-12 16:32:43 UTC
File Type:
PE (Exe)
Extracted files:
15
AV detection:
8 of 26 (30.77%)
Threat level:
  3/5
Result
Malware family:
guloader
Score:
  10/10
Tags:
family:guloader downloader
Behaviour
Enumerates physical storage devices
Drops file in Windows directory
Loads dropped DLL
Guloader,Cloudeye
Unpacked files
SH256 hash:
2b8ba52a905f6eceec88cad2b7c82f6e2b0834db1420d882ae3e7d3239b9552b
MD5 hash:
17e13f0e10ab9d9b4be8f239ce24e00f
SHA1 hash:
d57afc66d93a047a8d04a47346514b90231bfcd4
SH256 hash:
c7a20bcaa0197aedddc8e4797bbb33fdf70d980f5e83c203d148121c2106d917
MD5 hash:
792b6f86e296d3904285b2bf67ccd7e0
SHA1 hash:
966b16f84697552747e0ddd19a4ba8ab5083af31
SH256 hash:
711427242bff919c78fbba2b298b5d5898f75d73f1d7f4c4eb22badf525864a5
MD5 hash:
70ba99745542354a2efcb1c2f167b62b
SHA1 hash:
8b18bc8d3e6e52222baef7ab7ab125436ef5c966
SH256 hash:
19d7a9f22de813f25d3edec5a02e6295903f9fa6ce0e2af4e1d50724fa4976b0
MD5 hash:
e299a6fe6684a5b7229962a472c25388
SHA1 hash:
1d38078c6e1529c4b295a4da29965b3ff99aabf5
SH256 hash:
d4deea835f9d1a11d323dc267f8a71f623dbaef0af0492bc9a631cf6293e438b
MD5 hash:
3f60230a3e6487356bbdb8f9075a7428
SHA1 hash:
49b914aba28f3f9771e88c4aad49c5897b849eb0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Ins_NSIS_Buer_Nov_2020_1
Author:Arkbird_SOLG
Description:Detect NSIS installer used for Buer loader

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments