MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 71b66878e07f7fd1f045ee86c04af2d1ea63717de005893b04741b0fb236bf92. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GuLoader
Vendor detections: 11
| SHA256 hash: | 71b66878e07f7fd1f045ee86c04af2d1ea63717de005893b04741b0fb236bf92 |
|---|---|
| SHA3-384 hash: | 04fbb6ed07aec32accb7bc4fea74154850dc694ae760f8fc0257c44c5bf0c4fd64c86486e0106c6e034c36c7e22b9bc4 |
| SHA1 hash: | 5b121a2268c02083cade74c2ec9e849e4b88d9f0 |
| MD5 hash: | 4962e030bf8c54f9f62a77128f5e8514 |
| humanhash: | undress-lactose-spring-sodium |
| File name: | izmir MA#111-24.vbs |
| Download: | download sample |
| Signature | GuLoader |
| File size: | 91'472 bytes |
| First seen: | 2024-01-12 13:11:31 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | text/plain |
| ssdeep | 1536:5YdWJ2JF1qusEggFwJm4QV+1HCaViG/u187LrQ5G+P4:ydeW3qFED8mf0FZViGWa7LE5G+P4 |
| TLSH | T16393F4E0C9C536398A5E079AAE0144C1C7FB8528633580DCE999F36E1923D5CB7FF668 |
| Reporter | |
| Tags: | GuLoader vbs |
Intelligence
File Origin
# of uploads :
1
# of downloads :
125
Origin country :
NLVendor Threat Intelligence
Detection:
n/a
Detection(s):
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
anti-vm cmd evasive lolbin powershell wscript
Verdict:
Malicious
Labled as:
Valyria
Result
Verdict:
MALICIOUS
Result
Threat name:
AgentTesla, GuLoader
Detection:
malicious
Classification:
spre.troj.spyw.expl.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Found malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Powershell uses Background Intelligent Transfer Service (BITS)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: MSBuild connects to smtp port
Suspicious execution chain found
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
VBScript performs obfuscated calls to suspicious functions
Very long command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected GuLoader
Behaviour
Behavior Graph:
Score:
99%
Verdict:
Malware
File Type:
ASCII
Threat name:
Script-WScript.Trojan.AgentTesla
Status:
Malicious
First seen:
2024-01-11 09:35:33 UTC
File Type:
Text (VBS)
AV detection:
7 of 37 (18.92%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Result
Malware family:
guloader
Score:
10/10
Tags:
family:agenttesla family:guloader downloader keylogger spyware stealer trojan
Behaviour
NTFS ADS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Legitimate hosting services abused for malware hosting/C2
Checks computer location settings
AgentTesla
Guloader,Cloudeye
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.