MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 df4287799941b5237770c16ee332ad03f44159df85958583ded5a774496d215f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GuLoader
Vendor detections: 15
| SHA256 hash: | df4287799941b5237770c16ee332ad03f44159df85958583ded5a774496d215f |
|---|---|
| SHA3-384 hash: | 5aab3778f3152e93c46dfbfe5d3fb5ca9b4741353f2bef1d498132efc855e783456905257e63567136a6891ba0d8eb2e |
| SHA1 hash: | 943d722e5b2d1b61f51818f5e9692cc05645562e |
| MD5 hash: | bd1d5a4a7a5b37684f8be98bfaba775b |
| humanhash: | crazy-sweet-charlie-mango |
| File name: | JUSTIFICANTE DE TRANSFERENCIA.exe |
| Download: | download sample |
| Signature | GuLoader |
| File size: | 878'384 bytes |
| First seen: | 2025-03-04 07:48:34 UTC |
| Last seen: | 2025-03-04 08:19:03 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 4f67aeda01a0484282e8c59006b0b352 (51 x GuLoader, 9 x RemcosRAT, 9 x VIPKeylogger) |
| ssdeep | 24576:dhRk/kAdQK7LS4S6l2/P3g9ggHqGuiPBxjM4+rV:dhRk/kRK7Ltl+glqdhrV |
| Threatray | 240 similar samples on MalwareBazaar |
| TLSH | T1ED1501C0F9C01BD6EAF70BBA02A57615E5379E69571BC20F9A377A1589333C611238A3 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10522/11/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Magika | pebin |
| Reporter | |
| Tags: | exe GuLoader signed |
Code Signing Certificate
| Organisation: | Steakes |
|---|---|
| Issuer: | Steakes |
| Algorithm: | sha256WithRSAEncryption |
| Valid from: | 2024-07-24T08:52:41Z |
| Valid to: | 2025-07-24T08:52:41Z |
| Serial number: | 3d49f56e07ed10670ab665d041543ef4569f3194 |
| Thumbprint Algorithm: | SHA256 |
| Thumbprint: | bd5bdff30197ac1cdc760dffdcc2402986f7c512156e0f255088e9cbb622919b |
| Source: | This information was brought to you by ReversingLabs A1000 Malware Analysis Platform |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
b9cfefd4ea68622813c00be6fafd0cde7eef1e0c5ef4733e4c1fc830e291a401
0cb6636748ff6a60ebf1a4644a7b4c877f8a19edd8c7a2eac10b34d1bd7cbfbf
482f10e5f1825368c6cdacf482febf39ed6d035ce866aded813d18890cf86dca
199bd66bf9f7b299ebf9068feb2e8648404097e26f86cabc5462973769d24df5
f2a42302b9c4f3e6c1e2e5d15dfa09cb41aad80ebc13678c4a412f77d4141ca0
ea3c63e01dc18acb8940dbbe5bec6c3cdcb6c117b6a213b9e7e02c11caeabee0
dfee1fc781f6414edcd5fe23fd87e05ff7940ff6f02c409e5f8ba9bbd34b0c04
e67f384ddb1a0b165cbae4c93eec8eb1bd718e51a9ff5d24b0980d867b20c53c
924b0124cf3bab75460848e2beacd4562367d4faf4df3f55c8d9333c6bac69d9
a2be0d024f1ed07193631fd4bcf91b224685a2624a3396dedbed5d071c29889f
95323c9bb093c53279d123225ec3cc23fc4647123f5aa8e24165c0d786302918
3297362893dcf07dc882d828230179304619d53c9c4d24d948638063aef0c3ba
884b8012c2cb8a230edc7b99dc6b3e345977421f5a2434b286ac70d2900de6f6
77c4f594258231719c09648471ba0285615444a0ad942b38384a0beac52003b3
df4287799941b5237770c16ee332ad03f44159df85958583ded5a774496d215f
148237f9c4b6906c80648e003ddacbf53aafcd9dc468d21c7513e217fdac0907
dbb1b72f8b5a3fa401efb17d845e493b38d9cfb6982043fb105911cf50ed2691
8fa0116efbd18a4d7be8be0aae4bdabae5934e86d923f5db6bb8ef3a916b3101
32fe770e37884a2ac6c7b1e58f7d201a74326bae4fd9be175a863d595d2b5e64
aac3fec4d80c553b1363368571f2a81eb024722e1ed15ea467b61114e4f41801
64d0d2e222aa3df131dec45f6b144eb84b53be1225d51d095d162e77ddf6b65e
0466bdb3e90fa7ebd14ce2fb273184ca7440870f95ac0a799a743068db287682
88506eb76f662586301e6ace5b67539d572db820a37a32a0caa86bc699b141de
09056dfe7f32e33b9cc197f32dc69a535172badab6bc3609dc9da6f550805ebe
610a299416691ffe632031628904d8a35598a41e1c11c957edc2701943872c47
fd798f121b63d34deb90349c1c3f5077b5784c6f6741c67f68076bb6521c823b
62d150df842ec71b2b753ea968e0ff12048563e6fb69f6319622c3579ac0384f
2870296df6458543b943f6fbb06d2ad5e45c37741f7520ec0b6c4a3effe2d7d2
32085187f12f0c5e7457941a15907deb585d546eb2ddb97dcae9cc49258f7fcd
b9cfefd4ea68622813c00be6fafd0cde7eef1e0c5ef4733e4c1fc830e291a401
0cb6636748ff6a60ebf1a4644a7b4c877f8a19edd8c7a2eac10b34d1bd7cbfbf
482f10e5f1825368c6cdacf482febf39ed6d035ce866aded813d18890cf86dca
199bd66bf9f7b299ebf9068feb2e8648404097e26f86cabc5462973769d24df5
f2a42302b9c4f3e6c1e2e5d15dfa09cb41aad80ebc13678c4a412f77d4141ca0
ea3c63e01dc18acb8940dbbe5bec6c3cdcb6c117b6a213b9e7e02c11caeabee0
dfee1fc781f6414edcd5fe23fd87e05ff7940ff6f02c409e5f8ba9bbd34b0c04
e67f384ddb1a0b165cbae4c93eec8eb1bd718e51a9ff5d24b0980d867b20c53c
924b0124cf3bab75460848e2beacd4562367d4faf4df3f55c8d9333c6bac69d9
a2be0d024f1ed07193631fd4bcf91b224685a2624a3396dedbed5d071c29889f
95323c9bb093c53279d123225ec3cc23fc4647123f5aa8e24165c0d786302918
3297362893dcf07dc882d828230179304619d53c9c4d24d948638063aef0c3ba
884b8012c2cb8a230edc7b99dc6b3e345977421f5a2434b286ac70d2900de6f6
77c4f594258231719c09648471ba0285615444a0ad942b38384a0beac52003b3
df4287799941b5237770c16ee332ad03f44159df85958583ded5a774496d215f
148237f9c4b6906c80648e003ddacbf53aafcd9dc468d21c7513e217fdac0907
dbb1b72f8b5a3fa401efb17d845e493b38d9cfb6982043fb105911cf50ed2691
8fa0116efbd18a4d7be8be0aae4bdabae5934e86d923f5db6bb8ef3a916b3101
32fe770e37884a2ac6c7b1e58f7d201a74326bae4fd9be175a863d595d2b5e64
aac3fec4d80c553b1363368571f2a81eb024722e1ed15ea467b61114e4f41801
64d0d2e222aa3df131dec45f6b144eb84b53be1225d51d095d162e77ddf6b65e
0466bdb3e90fa7ebd14ce2fb273184ca7440870f95ac0a799a743068db287682
88506eb76f662586301e6ace5b67539d572db820a37a32a0caa86bc699b141de
09056dfe7f32e33b9cc197f32dc69a535172badab6bc3609dc9da6f550805ebe
610a299416691ffe632031628904d8a35598a41e1c11c957edc2701943872c47
fd798f121b63d34deb90349c1c3f5077b5784c6f6741c67f68076bb6521c823b
62d150df842ec71b2b753ea968e0ff12048563e6fb69f6319622c3579ac0384f
2870296df6458543b943f6fbb06d2ad5e45c37741f7520ec0b6c4a3effe2d7d2
32085187f12f0c5e7457941a15907deb585d546eb2ddb97dcae9cc49258f7fcd
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Detect_SliverFox_String |
|---|---|
| Author: | huoji |
| Description: | Detect files is `SliverFox` malware |
| Rule name: | Ins_NSIS_Buer_Nov_2020_1 |
|---|---|
| Author: | Arkbird_SOLG |
| Description: | Detect NSIS installer used for Buer loader |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| AUTH_API | Manipulates User Authorization | ADVAPI32.dll::SetFileSecurityA |
| COM_BASE_API | Can Download & Execute components | ole32.dll::CoCreateInstance |
| SECURITY_BASE_API | Uses Security Base API | ADVAPI32.dll::AdjustTokenPrivileges |
| SHELL_API | Manipulates System Shell | SHELL32.dll::ShellExecuteA SHELL32.dll::SHFileOperationA SHELL32.dll::SHGetFileInfoA |
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CreateProcessA ADVAPI32.dll::OpenProcessToken KERNEL32.dll::CloseHandle KERNEL32.dll::CreateThread |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::LoadLibraryExA KERNEL32.dll::GetDiskFreeSpaceA KERNEL32.dll::GetCommandLineA |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CopyFileA KERNEL32.dll::CreateDirectoryA KERNEL32.dll::CreateFileA KERNEL32.dll::DeleteFileA KERNEL32.dll::MoveFileExA KERNEL32.dll::MoveFileA |
| WIN_BASE_USER_API | Retrieves Account Information | ADVAPI32.dll::LookupPrivilegeValueA |
| WIN_REG_API | Can Manipulate Windows Registry | ADVAPI32.dll::RegCreateKeyExA ADVAPI32.dll::RegDeleteKeyA ADVAPI32.dll::RegOpenKeyExA ADVAPI32.dll::RegQueryValueExA ADVAPI32.dll::RegSetValueExA |
| WIN_USER_API | Performs GUI Actions | USER32.dll::AppendMenuA USER32.dll::EmptyClipboard USER32.dll::FindWindowExA USER32.dll::OpenClipboard USER32.dll::PeekMessageA USER32.dll::CreateWindowExA |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.