MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e69fd545558a7dcfa322d010a159ecbcdf6930b5e991325367aca2667949db69. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: e69fd545558a7dcfa322d010a159ecbcdf6930b5e991325367aca2667949db69
SHA3-384 hash: 124c98b8791536ab4f6c8c928b70105e3917a85cbbb92af8eb1301820bcd3e556400e28431560ecdc6ef882fe10952ba
SHA1 hash: 2801997a2380d820d862e5fb54c0311ef6aede89
MD5 hash: b613573db4706a955f6c4c8c09e84d15
humanhash: mars-utah-colorado-mississippi
File name:e69fd545558a7dcfa322d010a159ecbcdf6930b5e991325367aca2667949db69
Download: download sample
Signature GuLoader
File size:853'821 bytes
First seen:2025-11-06 11:42:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 0293eec0b5432ad092f24065016203b2 (21 x GuLoader, 9 x RemcosRAT, 6 x Formbook)
ssdeep 12288:sIPXBtm3pYIMunDwY3VhxKVu3ZOUej2tGqxRgCzuj6Dlak+aq4IGrXr:lXB43pxLdhxKYZ9eqtWkog
Threatray 2'275 similar samples on MalwareBazaar
TLSH T15C05238DFE90D8ABE843567EFDBDC024F455BAEC0466568BFB1C575B396220380DB106
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10522/11/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter adrian__luca
Tags:exe GuLoader

Intelligence


File Origin
# of uploads :
1
# of downloads :
133
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
_e69fd545558a7dcfa322d010a159ecbcdf6930b5e991325367aca2667949db69.exe
Verdict:
Malicious activity
Analysis date:
2025-11-06 11:55:03 UTC
Tags:
rat remcos auto-reg

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
injection obfusc virus
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a window
Searching for the window
Creating a file in the %AppData% subdirectories
Creating a file
Delayed reading of the file
Searching for many windows
Restart of the analyzed sample
Gathering data
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-10-28T21:14:00Z UTC
Last seen:
2025-11-08T05:42:00Z UTC
Hits:
~10000
Detections:
PDM:Trojan.Win32.Generic Trojan.NSIS.Makoob.sbd Trojan.NSIS.Makoob.sbb Trojan.NSIS.Makoob.sba HEUR:Trojan-Dropper.Win32.Convagent.gen HEUR:Trojan.Win32.Makoob.gen Trojan-Downloader.Win32.Minix.sb
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
Executable NSIS Installer PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Trojan.GuLoader
Status:
Malicious
First seen:
2025-10-29 03:31:11 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
25 of 36 (69.44%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos collection discovery installer persistence rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
NSIS installer
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Program Files directory
Drops file in Windows directory
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Adds Run key to start application
Legitimate hosting services abused for malware hosting/C2
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Detected Nirsoft tools
NirSoft MailPassView
NirSoft WebBrowserPassView
Remcos
Remcos family
Malware Config
C2 Extraction:
209.54.101.159:5@001
Verdict:
Malicious
Tags:
loader guloader
YARA:
NSIS_GuLoader_July_2024
Unpacked files
SH256 hash:
e69fd545558a7dcfa322d010a159ecbcdf6930b5e991325367aca2667949db69
MD5 hash:
b613573db4706a955f6c4c8c09e84d15
SHA1 hash:
2801997a2380d820d862e5fb54c0311ef6aede89
SH256 hash:
7fb0f8d452fefaac789986b933df050f3d3e4feb8a8d9944ada995f572dcdca1
MD5 hash:
dd87a973e01c5d9f8e0fcc81a0af7c7a
SHA1 hash:
c9206ced48d1e5bc648b1d0f54cccc18bf643a14
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Ins_NSIS_Buer_Nov_2020_1
Author:Arkbird_SOLG
Description:Detect NSIS installer used for Buer loader
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments