MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 38d18cd2973bf872b3baabd7cc323741f8bd0c660bf9cfc91ddbb237f4618005. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 38d18cd2973bf872b3baabd7cc323741f8bd0c660bf9cfc91ddbb237f4618005
SHA3-384 hash: 58ad21f63e635cc2eb89023beb82963bd69ba8b38bc7d5e91d32c4831b7dc9cdceb6e07bcc7b19bf6c23b96d7dba5cf9
SHA1 hash: 95ca1af9a1a06cb6f9484bf06c9b0bf0ffbc532c
MD5 hash: 6de31ab0b84c12917b6829de119e9083
humanhash: monkey-yellow-tennessee-georgia
File name:Deposit slips 5-6-20.xlsx
Download: download sample
Signature GuLoader
File size:230'006 bytes
First seen:2020-05-06 12:48:08 UTC
Last seen:Never
File type:Excel file xlsx
MIME type:application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
ssdeep 6144:/TCATMT3alggHMYAORD9oMcYXjSVCPAs6hjdugakGn8:VIT3a0GRDWRYcj2kP
Threatray 61 similar samples on MalwareBazaar
TLSH 4C2412E28B93657FE3594078A1E921885B332A006A361DF835D1DF758C7F4A12ACD7CE
Reporter cocaman
Tags:GuLoader xlsx


Avatar
cocaman
Malicious email
From: "Diana | ESB Supplies" <diana@esbsupplies.co.za>
Received: from huataogroup.com (unknown [37.49.230.247])
Date: 6 May 2020 13:44:10 +0200
Subject: PAYMENT DEPOSIT SLIP
Attachment: Deposit slips 5-6-20.xlsx

Intelligence


File Origin
# of uploads :
1
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Document-Word.Exploit.CVE-2017-11882
Status:
Malicious
First seen:
2020-05-06 13:31:13 UTC
File Type:
Document
Extracted files:
19
AV detection:
15 of 31 (48.39%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Enumerates system info in registry
Launches Equation Editor
Modifies Internet Explorer settings
Suspicious behavior: AddClipboardFormatListener
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Checks processor information in registry
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

Excel file xlsx 38d18cd2973bf872b3baabd7cc323741f8bd0c660bf9cfc91ddbb237f4618005

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments