MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4b39340a9efe9d10ca32c47ef9c738f51248289d27235286f45c9eb079f59d63. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 4b39340a9efe9d10ca32c47ef9c738f51248289d27235286f45c9eb079f59d63
SHA3-384 hash: 2801189bd3811160cea725654302830a12e6128d28684cbbd17472d2290d518c5164592740ecbdecfd432ec6f1ef382d
SHA1 hash: fcff9409fac6b56f945a363ef4dd68e98667e642
MD5 hash: d9fa6435162d4ba40cedef45aca224ef
humanhash: october-pluto-enemy-white
File name:Origineal Documents (1).exe
Download: download sample
Signature GuLoader
File size:86'016 bytes
First seen:2020-08-05 09:22:10 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 6d57a2066a14899d5d329f1129d874cc (5 x GuLoader)
ssdeep 768:MUul/QfWTXor9JENHUJj7LVgko7pVaV0U3uu:MUu/QojH+j7LVgjU3u
Threatray 477 similar samples on MalwareBazaar
TLSH 3E833C8265DCE932F338C6B53F3591B7227ABE3206828F0B71583F6E2973D166951217
Reporter abuse_ch
Tags:DHL exe GuLoader


Avatar
abuse_ch
Malspam distributing GuLoader:

From: DHL Customer Support <support_dhl@webavyadmin.live>
Subject: Re: DHL Shipment Notification : 1481951402
Attachment: Origineal Documents.z (contains "Origineal Documents (1).exe")

GuLoader payload URL:
https://drive.google.com/uc?export=download&id=1HceKOZ4jqSp5bxNcLN_fkCb_AORR3-Th

Intelligence


File Origin
# of uploads :
1
# of downloads :
148
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Threat name:
AgentTesla GuLoader
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Contains functionality to hide a thread from the debugger
Executable has a suspicious name (potential lure to open the executable)
Found malware configuration
Hides threads from debuggers
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: RegAsm connects to smtp port
Tries to detect Any.run
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected GuLoader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2020-08-05 08:01:58 UTC
AV detection:
24 of 28 (85.71%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of SetWindowsHookEx
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

Executable exe 4b39340a9efe9d10ca32c47ef9c738f51248289d27235286f45c9eb079f59d63

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments