MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 df1b0622c227d706845a398bafc28232e1a175e9595ad3a9db9fb2483834343c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: df1b0622c227d706845a398bafc28232e1a175e9595ad3a9db9fb2483834343c
SHA3-384 hash: bf66d5717d60546ad09ab0cdf142ab271d429626bc5f4715afa888bdc77ab75ad3a921d5833cc2dfb7ad5e5510a97be7
SHA1 hash: 9d72150e45568fc632d0d1601f8b391517fe37cd
MD5 hash: 479877c63ec8d1ee22dbd7534fe85807
humanhash: steak-pluto-orange-robert
File name:e-dekont_html.exe
Download: download sample
Signature GuLoader
File size:417'704 bytes
First seen:2023-11-27 09:20:07 UTC
Last seen:2023-12-03 15:15:12 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 4f67aeda01a0484282e8c59006b0b352 (51 x GuLoader, 9 x RemcosRAT, 9 x VIPKeylogger)
ssdeep 6144:W1onyaJ3BxFowLasJGmk8NnaRccBB/EvexU6vSI6xcpZ7EjZr8pUcaKR+:SoyaJZHLNJQ8Nn2vq6vcx8Q51caK0
Threatray 337 similar samples on MalwareBazaar
TLSH T178942313E2F192F7E62ACE304CB1C76EF7F54A908D21708B2F1A5D777D10987890569A
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter adrian__luca
Tags:exe GuLoader signed

Code Signing Certificate

Organisation:
Issuer:
Algorithm:sha256WithRSAEncryption
Valid from:2023-03-24T07:06:19Z
Valid to:2026-03-23T07:06:19Z
Serial number: 59e2e28d983d879720a577e554fa76b9ee8995a5
Thumbprint Algorithm:SHA256
Thumbprint: ac75b9cccf027b45a3fb13880f9d33755cca41416b4576ab2e87d11c12e1a30f
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
300
Origin country :
HU HU
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a window
Creating a file
Creating a process from a recently created file
Sending a custom TCP request
Launching a process
Gathering data
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, GuLoader
Detection:
malicious
Classification:
spre.troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Found malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: MSBuild connects to smtp port
Snort IDS alert for network traffic
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Very long command line found
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected GuLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1348385 Sample: e-dekont_html.exe Startdate: 27/11/2023 Architecture: WINDOWS Score: 100 30 cp5ua.hyperhost.ua 2->30 36 Snort IDS alert for network traffic 2->36 38 Multi AV Scanner detection for domain / URL 2->38 40 Found malware configuration 2->40 42 6 other signatures 2->42 9 e-dekont_html.exe 1 30 2->9         started        signatures3 process4 file5 24 C:\Users\user\AppData\Local\...\BgImage.dll, PE32 9->24 dropped 26 C:\Users\user\AppData\Local\...\Banner.dll, PE32 9->26 dropped 28 C:\Users\user\AppData\Local\...\AdvSplash.dll, PE32 9->28 dropped 12 powershell.exe 12 9->12         started        process6 signatures7 52 Suspicious powershell command line found 12->52 54 Very long command line found 12->54 56 Found suspicious powershell code related to unpacking or dynamic code loading 12->56 15 powershell.exe 15 12->15         started        18 conhost.exe 12->18         started        process8 signatures9 58 Writes to foreign memory regions 15->58 60 Maps a DLL or memory area into another process 15->60 20 MSBuild.exe 8 15->20         started        process10 dnsIp11 32 69.174.100.3, 49714, 80 ASN-QUADRANET-GLOBALUS United States 20->32 34 cp5ua.hyperhost.ua 91.235.128.141, 49715, 587 ITLASUA Ukraine 20->34 44 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 20->44 46 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 20->46 48 Tries to steal Mail credentials (via file / registry access) 20->48 50 Tries to harvest and steal browser information (history, passwords, etc) 20->50 signatures12
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-11-23 07:15:45 UTC
File Type:
PE (Exe)
Extracted files:
10
AV detection:
18 of 37 (48.65%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Loads dropped DLL
AgentTesla
Unpacked files
SH256 hash:
227a52e0785b070baf673c4d97d28ced967c3c01ea62bd1da5f5c593940919db
MD5 hash:
3138dac7ef0377dc6a37ba84dc56badd
SHA1 hash:
ec071ccfd71645a8c5d0687f7d12f04ec432dc6c
SH256 hash:
2e9845f77e55c8932406f9179f7d3fe037986e0b5277cc2eca6c27e42f12482a
MD5 hash:
5fe4ea81a3bc8737724da4b12f8b2975
SHA1 hash:
31cc375439116a2d6d3480d522b90aef82ee8b29
SH256 hash:
510e466a715933499fb9d5a1753b483826b2bf89161b9d466dd2ad7e52ede2fc
MD5 hash:
c22c9d7b6937b8960fba4c8a145076b2
SHA1 hash:
2e45c2dd6e5132a942fe940dccdaf771e0f9e81e
SH256 hash:
9bf33690090655e91389469beb5dbdd45942192f2e2486c9fa82fa6d74a0f88b
MD5 hash:
15d8eee287329e2030c34c6bb3e62c87
SHA1 hash:
1de23c0883f7a80a489e140c55b16970dd0264ab
SH256 hash:
df1b0622c227d706845a398bafc28232e1a175e9595ad3a9db9fb2483834343c
MD5 hash:
479877c63ec8d1ee22dbd7534fe85807
SHA1 hash:
9d72150e45568fc632d0d1601f8b391517fe37cd
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Ins_NSIS_Buer_Nov_2020_1
Author:Arkbird_SOLG
Description:Detect NSIS installer used for Buer loader
Rule name:PE_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

Executable exe df1b0622c227d706845a398bafc28232e1a175e9595ad3a9db9fb2483834343c

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments