MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e8ec7dcf12edf07c6099157c32557f41ebd74ddee6b125d1e34dcc4259dc10a7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: e8ec7dcf12edf07c6099157c32557f41ebd74ddee6b125d1e34dcc4259dc10a7
SHA3-384 hash: dcbde0f1e574b9969a518dc13b06c492aba800f25bfece61f66df568db97d31576c872805ce9603d4aba6b4378ccf1dc
SHA1 hash: e05ed4dbc6c2eb776c95007f62711c682b10c0c4
MD5 hash: 68172769631a891bc5790feb75823f43
humanhash: sierra-sixteen-aspen-batman
File name:Payment Notification.xll
Download: download sample
Signature GuLoader
File size:567'808 bytes
First seen:2022-01-20 21:47:54 UTC
Last seen:Never
File type:Excel file xll
MIME type:application/x-dosexec
imphash a31761b5a590c4c499d5f4a347d75c12 (23 x Formbook, 17 x AgentTesla, 6 x RedLineStealer)
ssdeep 12288:1n/zDvGHAykHSzLW/4+8bzbBSreMdtogFK/UqW:5zbGHAzHAjX1/cL
Threatray 26 similar samples on MalwareBazaar
TLSH T13DC48D57F7C7FAB0E6BE827A86B1891C527774520260A78F674072896D23392493DF0F
Reporter James_inthe_box
Tags:GuLoader xll

Intelligence


File Origin
# of uploads :
1
# of downloads :
322
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malicious
File Type:
Office Add-Ins - Suspicious
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
excel.exe greyware packed packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-01-20 09:15:15 UTC
File Type:
PE+ (Dll)
Extracted files:
2
AV detection:
14 of 28 (50.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:guloader family:lokibot family:pony collection discovery downloader persistence rat spyware stealer trojan
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Accesses Microsoft Outlook profiles
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks QEMU agent file
Checks computer location settings
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
Sets service image path in registry
Guloader,Cloudeye
Lokibot
Pony,Fareit
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments