MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 678f5356383226188eefe55ad0cc0bb5706ef0f834ee608b74f9c7acd9b4c016. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: 678f5356383226188eefe55ad0cc0bb5706ef0f834ee608b74f9c7acd9b4c016
SHA3-384 hash: 57c03a6ca5fdbc2c3b1dd60b54d722c00c80a279326f81554cd16b9bbe758c0c9aac108a1ffc99eff1f6bf74d1ea0d8a
SHA1 hash: 00d818bd774a88d6b00d7786c973eaeabbf4412f
MD5 hash: 9934632c78dcaaa295c29a444f516af3
humanhash: tango-london-coffee-high
File name:SOLICITUD DE OFERTA (2).exe
Download: download sample
Signature GuLoader
File size:678'880 bytes
First seen:2023-03-15 13:45:30 UTC
Last seen:2023-03-15 15:38:34 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash e160ef8e55bb9d162da4e266afd9eef3 (140 x GuLoader, 33 x RemcosRAT, 17 x AgentTesla)
ssdeep 12288:uRyaQ2nE0tLm1NKQC/5FIgf3WqgBrh+ftddOYLQnJfp2+:wEAmb6hFI43WqgBrhorOYql
Threatray 411 similar samples on MalwareBazaar
TLSH T133E4F14436A58816CBD467324FABD2314B60AD5D79358A4F67F8BF1B3FFE2830906264
TrID 92.7% (.EXE) NSIS - Nullsoft Scriptable Install System (846567/2/133)
3.4% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
1.1% (.EXE) Win64 Executable (generic) (10523/12/4)
0.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
0.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon 30f0dcf0d00e0040 (3 x GuLoader)
Reporter malwarelabnet
Tags:AgentTesla exe GuLoader signed

Code Signing Certificate

Organisation:
Issuer:
Algorithm:sha256WithRSAEncryption
Valid from:2022-11-15T08:19:04Z
Valid to:2025-11-14T08:19:04Z
Serial number: 55f8ec5d331887a96090778c90ef5247c16e1773
Thumbprint Algorithm:SHA256
Thumbprint: 9bb02eae56516bda932c2f0a236abf684efcc7ac3c5b761e744a919191befda6
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
214
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SOLICITUD DE OFERTA (2).exe
Verdict:
Malicious activity
Analysis date:
2023-03-15 13:51:27 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a window
Creating a file
Creating a file in the %temp% subdirectories
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, GuLoader
Detection:
malicious
Classification:
troj.evad.spyw
Score:
100 / 100
Signature
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected GuLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 827064 Sample: SOLICITUD_DE_OFERTA_(2).exe Startdate: 15/03/2023 Architecture: WINDOWS Score: 100 28 googlehosted.l.googleusercontent.com 2->28 30 drive.google.com 2->30 32 doc-0g-84-docs.googleusercontent.com 2->32 38 Multi AV Scanner detection for submitted file 2->38 40 Yara detected GuLoader 2->40 42 Yara detected AgentTesla 2->42 44 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 2->44 8 SOLICITUD_DE_OFERTA_(2).exe 1 35 2->8         started        signatures3 process4 file5 20 C:\Users\user\AppData\Local\...\System.dll, PE32 8->20 dropped 22 C:\Users\user\AppData\...\vm3ddevapi64.dll, PE32+ 8->22 dropped 24 C:\Users\user\AppData\...\libgcc_s_seh-1.dll, PE32+ 8->24 dropped 26 C:\Users\user\AppData\...\IA2Marshal.dll, PE32+ 8->26 dropped 46 Writes to foreign memory regions 8->46 48 Tries to detect Any.run 8->48 12 CasPol.exe 11 8->12         started        16 CasPol.exe 8->16         started        signatures6 process7 dnsIp8 34 drive.google.com 142.250.181.238, 443, 49837 GOOGLEUS United States 12->34 36 googlehosted.l.googleusercontent.com 142.250.186.129, 443, 49838 GOOGLEUS United States 12->36 50 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 12->50 52 Tries to steal Mail credentials (via file / registry access) 12->52 54 Tries to harvest and steal browser information (history, passwords, etc) 12->54 56 Tries to detect Any.run 12->56 18 conhost.exe 12->18         started        58 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 16->58 60 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 16->60 signatures9 process10
Threat name:
Win32.Trojan.Guloader
Status:
Malicious
First seen:
2023-03-15 12:28:33 UTC
File Type:
PE (Exe)
Extracted files:
10
AV detection:
12 of 39 (30.77%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Program crash
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Legitimate hosting services abused for malware hosting/C2
Checks QEMU agent file
Loads dropped DLL
AgentTesla
Unpacked files
SH256 hash:
484f8e9f194ed9016274ef3672b2c52ed5f574fb71d3884edf3c222b758a75a2
MD5 hash:
960a5c48e25cf2bca332e74e11d825c9
SHA1 hash:
da35c6816ace5daf4c6c1d57b93b09a82ecdc876
SH256 hash:
678f5356383226188eefe55ad0cc0bb5706ef0f834ee608b74f9c7acd9b4c016
MD5 hash:
9934632c78dcaaa295c29a444f516af3
SHA1 hash:
00d818bd774a88d6b00d7786c973eaeabbf4412f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments