MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5deb962a29321568c5062d45847e20fa1216a18c317822fb7bbd3f8f67da3c15. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 11


Intelligence 11 IOCs YARA 1 File information Comments

SHA256 hash: 5deb962a29321568c5062d45847e20fa1216a18c317822fb7bbd3f8f67da3c15
SHA3-384 hash: b192495c6f6edd65f960a538bc4592608918137ece7854f60f9d21d876ce3291890b14f68c2b982e086304dc487f8d71
SHA1 hash: ecb2528535db7a83b4d29a24488cae8711872b07
MD5 hash: ad4b1f46f22bb2e8e442835c633c8787
humanhash: juliet-minnesota-river-twelve
File name:Theomythology.vbs
Download: download sample
Signature GuLoader
File size:47'602 bytes
First seen:2023-10-05 09:08:48 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 768:9zccYgSDWZqwAbwHmWK/jCArR3YhgLrYQrZobAsEenErQpHA8yjh70tXrEuriau6:9qgS6cvMWBR3YhuxrZKj3c70tbEuriaD
Threatray 75 similar samples on MalwareBazaar
TLSH T15F2339E4DE991419440B22F7CC0A4C7AC47D61FB152240317D9DB29DAA4B78CBFBCA6B
Reporter abuse_ch
Tags:GuLoader vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
106
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Result
Threat name:
AgentTesla, GuLoader
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Found suspicious powershell code related to unpacking or dynamic code loading
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Obfuscated command line found
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Suspicious powershell command line found
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
VBScript performs obfuscated calls to suspicious functions
Very long command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected AgentTesla
Yara detected GuLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1320088 Sample: Theomythology.vbs Startdate: 05/10/2023 Architecture: WINDOWS Score: 100 24 mail.fbarrachina.com 2->24 26 googlehosted.l.googleusercontent.com 2->26 28 3 other IPs or domains 2->28 36 Malicious sample detected (through community Yara rule) 2->36 38 Antivirus detection for URL or domain 2->38 40 Multi AV Scanner detection for submitted file 2->40 42 2 other signatures 2->42 9 wscript.exe 2->9         started        signatures3 process4 signatures5 52 VBScript performs obfuscated calls to suspicious functions 9->52 54 Suspicious powershell command line found 9->54 56 Wscript starts Powershell (via cmd or directly) 9->56 58 3 other signatures 9->58 12 powershell.exe 16 9->12         started        process6 signatures7 60 Suspicious powershell command line found 12->60 62 Obfuscated command line found 12->62 64 Very long command line found 12->64 15 powershell.exe 18 12->15         started        18 conhost.exe 12->18         started        process8 signatures9 66 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 15->66 68 Writes to foreign memory regions 15->68 70 Tries to detect Any.run 15->70 72 2 other signatures 15->72 20 CasPol.exe 10 15->20         started        process10 dnsIp11 30 fbarrachina.com 46.105.101.212, 49702, 587 OVHFR France 20->30 32 drive.google.com 142.250.68.14, 443, 49692, 49694 GOOGLEUS United States 20->32 34 googlehosted.l.googleusercontent.com 142.250.72.161, 443, 49701 GOOGLEUS United States 20->34 44 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 20->44 46 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 20->46 48 Tries to steal Mail credentials (via file / registry access) 20->48 50 2 other signatures 20->50 signatures12
Threat name:
Script-WScript.Trojan.Valyria
Status:
Malicious
First seen:
2023-10-05 09:09:05 UTC
File Type:
Text (VBS)
AV detection:
5 of 38 (13.16%)
Threat level:
  5/5
Result
Malware family:
guloader
Score:
  10/10
Tags:
family:guloader downloader
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Legitimate hosting services abused for malware hosting/C2
Checks QEMU agent file
Checks computer location settings
Blocklisted process makes network request
Guloader,Cloudeye
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

Visual Basic Script (vbs) vbs 5deb962a29321568c5062d45847e20fa1216a18c317822fb7bbd3f8f67da3c15

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments