MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f16b2f7518ccea4c029f26bb8374e8f5f7be16ca76a68f8e449eba2bf02bf2b6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments 1

SHA256 hash: f16b2f7518ccea4c029f26bb8374e8f5f7be16ca76a68f8e449eba2bf02bf2b6
SHA3-384 hash: ed447edf1cdc59a5616c538a75774b42ff42346fdb3a1e62411f51642a1d50646c2f692c8ca212584b32c9b2bb6f39a3
SHA1 hash: c620ab81722fcd626be856478ad5248136e2dc91
MD5 hash: 025eaccfdecb9df000e526122ce84aa2
humanhash: potato-vegan-fillet-steak
File name:025eaccfdecb9df000e526122ce84aa2
Download: download sample
Signature GuLoader
File size:139'264 bytes
First seen:2021-10-14 11:26:59 UTC
Last seen:2021-10-14 14:03:52 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash c727a98e677fb7bd25bb06d2a2d956f1 (11 x GuLoader, 1 x Formbook)
ssdeep 1536:9pLx1dS8oTPnsZDIhdjKWuLo70xepTTb4LHVFnEPvemJp05vkPSJ25KPQi4Niefp:Lx1dS8ojssso76wiHVCWcqSb7zv
Threatray 2'026 similar samples on MalwareBazaar
TLSH T1AAD3819122B08FD8E4A79ABF17E1471431327E340956BD4AF68DBE1E4E761E0D69032F
File icon (PE):PE icon
dhash icon 1003873d31213f10 (142 x DarkCloud, 132 x GuLoader, 35 x a310Logger)
Reporter zbetcheckin
Tags:32 exe GuLoader

Intelligence


File Origin
# of uploads :
2
# of downloads :
292
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
UPDATED SOA.xlsx
Verdict:
Malicious activity
Analysis date:
2021-10-14 10:37:25 UTC
Tags:
encrypted exploit CVE-2017-11882 loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GuLoader Remcos
Detection:
malicious
Classification:
rans.troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Creates autostart registry keys with suspicious values (likely registry only malware)
Found malware configuration
Hides threads from debuggers
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Potential malicious icon found
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected GuLoader
Yara detected Remcos RAT
Yara detected VB6 Downloader Generic
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.InjectorAGen
Status:
Malicious
First seen:
2021-10-14 11:27:07 UTC
AV detection:
19 of 28 (67.86%)
Threat level:
  5/5
Result
Malware family:
guloader
Score:
  10/10
Tags:
family:guloader downloader
Behaviour
Suspicious use of SetWindowsHookEx
Guloader,Cloudeye
Unpacked files
SH256 hash:
f16b2f7518ccea4c029f26bb8374e8f5f7be16ca76a68f8e449eba2bf02bf2b6
MD5 hash:
025eaccfdecb9df000e526122ce84aa2
SHA1 hash:
c620ab81722fcd626be856478ad5248136e2dc91
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

GuLoader

Executable exe f16b2f7518ccea4c029f26bb8374e8f5f7be16ca76a68f8e449eba2bf02bf2b6

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-10-14 11:26:59 UTC

url : hxxp://107.172.13.131/005005/vbc.exe