MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4a7494bf219e9421f2aaf50f46b391b813b1df67aa4a929dfed977a4ae8875bb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: 4a7494bf219e9421f2aaf50f46b391b813b1df67aa4a929dfed977a4ae8875bb
SHA3-384 hash: 5884958a34ddb8263fbaab3955b5b3b3f825f0eab0e9fb742af4f1e2e64f317409aaf36495cf7665ac568ac25f55f6d6
SHA1 hash: c3505df403fb201a0e88754e6569218602591b1b
MD5 hash: 0cd77fa4bf9bd37559c7f4486fbb8fcf
humanhash: carbon-low-william-burger
File name:rZiraatBankasiSwiftMesaji_pdf.exe
Download: download sample
Signature GuLoader
File size:162'590 bytes
First seen:2023-05-22 12:54:48 UTC
Last seen:2023-05-22 16:35:19 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 59a4a44a250c4cf4f2d9de2b3fe5d95f (70 x GuLoader, 13 x AgentTesla, 7 x AZORult)
ssdeep 3072:1DQkrZoosbIfXJ/ppJCMMcXfsNsYWDU9QyxUrMITgPJXmJ1fZdZkh+P/pkZEWPbe:1DpoeJFPk+YMIogI0PJWfZdqkPqZhPRo
Threatray 1'595 similar samples on MalwareBazaar
TLSH T136F30222BBFA849FF62206712A3B9751E636A61271179ECB1B557F350D31603CE0B6C3
TrID 92.7% (.EXE) NSIS - Nullsoft Scriptable Install System (846567/2/133)
3.4% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
1.1% (.EXE) Win64 Executable (generic) (10523/12/4)
0.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
0.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon e0a8e0c8e0a0a2ca (5 x GuLoader, 3 x Formbook)
Reporter FXOLabs
Tags:exe GuLoader

Intelligence


File Origin
# of uploads :
2
# of downloads :
272
Origin country :
BR BR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
rZiraatBankasiSwiftMesaji_pdf.exe
Verdict:
Suspicious activity
Analysis date:
2023-05-22 12:57:08 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a window
Creating a file in the %AppData% subdirectories
Delayed reading of the file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
lolbin overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GuLoader
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
Antivirus detection for URL or domain
Initial sample is a PE file and has a suspicious name
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected GuLoader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Guloader
Status:
Malicious
First seen:
2023-05-22 12:55:05 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
guloader
Score:
  10/10
Tags:
family:formbook family:guloader campaign:mi62 downloader rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Checks QEMU agent file
Loads dropped DLL
Formbook payload
Formbook
Guloader,Cloudeye
Unpacked files
SH256 hash:
75ed40311875312617d6711baed0be29fcaee71031ca27a8d308a72b15a51e49
MD5 hash:
a436db0c473a087eb61ff5c53c34ba27
SHA1 hash:
65ea67e424e75f5065132b539c8b2eda88aa0506
SH256 hash:
4a7494bf219e9421f2aaf50f46b391b813b1df67aa4a929dfed977a4ae8875bb
MD5 hash:
0cd77fa4bf9bd37559c7f4486fbb8fcf
SHA1 hash:
c3505df403fb201a0e88754e6569218602591b1b
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

Executable exe 4a7494bf219e9421f2aaf50f46b391b813b1df67aa4a929dfed977a4ae8875bb

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments