MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 77e62ae255beeddb1602580fd5e9d9533f3307f9bc56eacb444f09b86f6289cf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 77e62ae255beeddb1602580fd5e9d9533f3307f9bc56eacb444f09b86f6289cf
SHA3-384 hash: 1082ef4e91d498d0e20e498694eeef1b15e5dbf8d598dcdd9b5212f9cfbb690eab46a32c99e3dc231f9b8a38096d42eb
SHA1 hash: 06527f061641aca9b653d187ace0ce70a5003806
MD5 hash: 38930397a4a22ffea3b9bad365813fb0
humanhash: mars-william-echo-washington
File name:FACTURA.exe
Download: download sample
Signature GuLoader
File size:90'112 bytes
First seen:2021-09-28 21:52:47 UTC
Last seen:2021-09-28 22:47:27 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash e73b8c032c82c64991ebe487a7ffcd43 (12 x GuLoader)
ssdeep 768:tF6T991mAAtWH9Ip8q1lucJn8nqcigr2eiqdc6HQOC05SkfuwVPl0eDf260WvJn8:thAAwKtn8qw2eiq6CC0skF9l1D2p
Threatray 5'560 similar samples on MalwareBazaar
TLSH T11B935A666AC9DCB5FF4444F48D7D08781831ABAC94219BBBDC886A5D0FE63C28C9531F
File icon (PE):PE icon
dhash icon a01cb88c8c8c8cb0 (12 x GuLoader, 1 x RemcosRAT)
Reporter GovCERT_CH
Tags:exe GuLoader

Intelligence


File Origin
# of uploads :
2
# of downloads :
120
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
FACTURA.exe
Verdict:
Suspicious activity
Analysis date:
2021-09-28 21:56:15 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
AgentTesla GuLoader
Detection:
malicious
Classification:
troj.evad.spre.spyw
Score:
100 / 100
Signature
Found malware configuration
Hides threads from debuggers
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: RegAsm connects to smtp port
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected GuLoader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Fragtor
Status:
Malicious
First seen:
2021-09-28 21:53:15 UTC
AV detection:
19 of 45 (42.22%)
Threat level:
  5/5
Result
Malware family:
guloader
Score:
  10/10
Tags:
family:guloader downloader
Behaviour
Suspicious use of SetWindowsHookEx
Guloader,Cloudeye
Unpacked files
SH256 hash:
77e62ae255beeddb1602580fd5e9d9533f3307f9bc56eacb444f09b86f6289cf
MD5 hash:
38930397a4a22ffea3b9bad365813fb0
SHA1 hash:
06527f061641aca9b653d187ace0ce70a5003806
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

Executable exe 77e62ae255beeddb1602580fd5e9d9533f3307f9bc56eacb444f09b86f6289cf

(this sample)

  
Dropped by
guloader
  
Delivery method
Distributed via e-mail attachment

Comments