MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 38b1fa09afda5be40267c84dc88ed1291301a6f031b2de0185d40dd9372b2c45. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 38b1fa09afda5be40267c84dc88ed1291301a6f031b2de0185d40dd9372b2c45
SHA3-384 hash: e05d25e2224dd746b90df47d3d40c641cecd3bd9f54e827c31899daca1ed32d365f5ace3670269fbaacbe1cf71ec7e15
SHA1 hash: c3a0f067c0366b0818cb1a823322607509131916
MD5 hash: 8d4facbc82e988130375c5a5e7191e4e
humanhash: pizza-hot-blue-virginia
File name:Factura 0104109174pdf.exe
Download: download sample
Signature GuLoader
File size:374'630 bytes
First seen:2023-07-10 13:44:31 UTC
Last seen:2023-07-11 05:56:55 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b40f29cd171eb54c01b1dd2683c9c26b (45 x GuLoader, 16 x RemcosRAT, 15 x VIPKeylogger)
ssdeep 6144:/oShfEPZVheNA+ff03PJRnEv9Qw7ojvWUqyIMf6rbnf3I:QqCnhe2e47W9Q3DWLsfO/I
Threatray 3'245 similar samples on MalwareBazaar
TLSH T14A844A9239DA356FDC2F4678035FEAB22A795CD0B382486E4F40361E4C3654A90EEDD7
TrID 92.7% (.EXE) NSIS - Nullsoft Scriptable Install System (846567/2/133)
3.4% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
1.1% (.EXE) Win64 Executable (generic) (10523/12/4)
0.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
0.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon c88604b919c6c6c0 (77 x GuLoader, 10 x Formbook, 8 x AgentTesla)
Reporter lowmal3
Tags:exe GuLoader

Intelligence


File Origin
# of uploads :
2
# of downloads :
261
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Factura 0104109174pdf.exe
Verdict:
Suspicious activity
Analysis date:
2023-07-10 13:46:03 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% subdirectories
Searching for the window
Delayed reading of the file
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control lolbin masquerade overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GuLoader, FormBook
Detection:
malicious
Classification:
troj.evad.spyw
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Result
Malware family:
guloader
Score:
  10/10
Tags:
family:guloader discovery downloader
Behaviour
Checks processor information in registry
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Drops file in Windows directory
Drops file in System32 directory
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Checks QEMU agent file
Checks computer location settings
Loads dropped DLL
Guloader,Cloudeye
Unpacked files
SH256 hash:
b9631423a50c666faf2cc6901c5a8d6eb2fecd306fdd2524256b7e2e37b251c2
MD5 hash:
6ad39193ed20078aa1b23c33a1e48859
SHA1 hash:
95e70e4f47aa1689cc08afbdaef3ec323b5342fa
SH256 hash:
38b1fa09afda5be40267c84dc88ed1291301a6f031b2de0185d40dd9372b2c45
MD5 hash:
8d4facbc82e988130375c5a5e7191e4e
SHA1 hash:
c3a0f067c0366b0818cb1a823322607509131916
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

Executable exe 38b1fa09afda5be40267c84dc88ed1291301a6f031b2de0185d40dd9372b2c45

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments