MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 febd8601144ffe589e545c704e0734c6df24df1f9570e842c00bf3d5a7ce72d5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: febd8601144ffe589e545c704e0734c6df24df1f9570e842c00bf3d5a7ce72d5
SHA3-384 hash: e3da65bc6bd6331c9d8cf9e165dbd6055ba33f2fff668da73c141bc4d07588421113ad0e0636d1eeb937696f268b43ca
SHA1 hash: 0677961fec92491bcb04e244f282f97c1773f56f
MD5 hash: 8650a811c4475dec8974f54a112761d9
humanhash: echo-high-lactose-cat
File name:1703368226_03601980240_79_10102023_021812.vbs
Download: download sample
Signature GuLoader
File size:437'549 bytes
First seen:2023-10-11 19:10:29 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 6144:Uyjec3ULK9u1AhEnWCmRmh3UVHYGdTJFYi8Vhxbjxc2v3jnZ3eOr/tlm7FFJa:pe3KM1uSEVHqhbBeL7Na
Threatray 300 similar samples on MalwareBazaar
TLSH T1AC945DB1EF98151A0C4B37EADC414C81C5BDD16A5927006AFEDD17CEA10B59CA3BEB0E
Reporter abuse_ch
Tags:GuLoader vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
96
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Base64 Encoded URL
Detected an ANSI or UNICODE http:// or https:// base64 encoded URL prefix.
Result
Threat name:
AgentTesla, GuLoader
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Found suspicious powershell code related to unpacking or dynamic code loading
Maps a DLL or memory area into another process
Obfuscated command line found
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
VBScript performs obfuscated calls to suspicious functions
Very long command line found
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected AgentTesla
Yara detected GuLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1324054 Sample: 1703368226_03601980240_79_1... Startdate: 11/10/2023 Architecture: WINDOWS Score: 100 24 mail.anba.org.ar 2->24 26 googlehosted.l.googleusercontent.com 2->26 28 5 other IPs or domains 2->28 36 Yara detected GuLoader 2->36 38 Yara detected AgentTesla 2->38 9 wscript.exe 2->9         started        signatures3 process4 signatures5 48 VBScript performs obfuscated calls to suspicious functions 9->48 50 Suspicious powershell command line found 9->50 52 Wscript starts Powershell (via cmd or directly) 9->52 54 2 other signatures 9->54 12 powershell.exe 8 9->12         started        process6 signatures7 56 Suspicious powershell command line found 12->56 58 Obfuscated command line found 12->58 60 Very long command line found 12->60 15 powershell.exe 23 12->15         started        18 conhost.exe 12->18         started        process8 signatures9 62 Writes to foreign memory regions 15->62 64 Maps a DLL or memory area into another process 15->64 66 Found suspicious powershell code related to unpacking or dynamic code loading 15->66 20 CasPol.exe 15 10 15->20         started        process10 dnsIp11 30 api4.ipify.org 104.237.62.212, 443, 49728 WEBNXUS United States 20->30 32 anba.org.ar 200.68.105.224, 49729, 587 NSSSAAR Argentina 20->32 34 2 other IPs or domains 20->34 40 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 20->40 42 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 20->42 44 Tries to steal Mail credentials (via file / registry access) 20->44 46 Tries to harvest and steal browser information (history, passwords, etc) 20->46 signatures12
Threat name:
Script-WScript.Trojan.Valyria
Status:
Malicious
First seen:
2023-10-11 01:18:00 UTC
File Type:
Text (VBS)
AV detection:
9 of 38 (23.68%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Legitimate hosting services abused for malware hosting/C2
Checks computer location settings
Blocklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

Visual Basic Script (vbs) vbs febd8601144ffe589e545c704e0734c6df24df1f9570e842c00bf3d5a7ce72d5

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments