MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 14d4d83349b6f4da3a7041b2b37449a45febf07849eb4b622024ffbd9b3e477d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GuLoader
Vendor detections: 11
| SHA256 hash: | 14d4d83349b6f4da3a7041b2b37449a45febf07849eb4b622024ffbd9b3e477d |
|---|---|
| SHA3-384 hash: | a15c2fc89a3718fef7eef7980074b976807611a1faeef5fd62892271039d99fff5c27b3a4b1361d4eff2e7bbacfb01d9 |
| SHA1 hash: | 2118e936c0f65245a7bd4713caf4dfb1bdff58e8 |
| MD5 hash: | cf834361e7391f7fc59494143e36b629 |
| humanhash: | wyoming-moon-quiet-tango |
| File name: | Order 811-52406 C&A - AW23.exe |
| Download: | download sample |
| Signature | GuLoader |
| File size: | 683'909 bytes |
| First seen: | 2023-11-27 11:08:51 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 1f23f452093b5c1ff091a2f9fb4fa3e9 (274 x GuLoader, 36 x RemcosRAT, 23 x AgentTesla) |
| ssdeep | 12288:b+8XG5SFEyclCv8epRr5tj+AbcAHbRp/1ylGnu1o+t:b+8BFslS8epRrrj+XAHrMsnYft |
| Threatray | 2'528 similar samples on MalwareBazaar |
| TLSH | T101E41217F610BA63FF200631686ACEB75F64B5183A9C564673F7F26F2839721C608369 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | bcf6f4767636347c (11 x GuLoader, 5 x AZORult, 2 x AgentTesla) |
| Reporter | |
| Tags: | exe GuLoader |
Intelligence
File Origin
# of uploads :
1
# of downloads :
316
Origin country :
NLVendor Threat Intelligence
Detection:
n/a
Detection(s):
Result
Verdict:
Clean
Maliciousness:
Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a window
Creating a file
Delayed reading of the file
Sending a custom TCP request
Gathering data
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
control installer lolbin masquerade overlay packed shell32
Verdict:
Malicious
Labled as:
Malware
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Unknown
Result
Threat name:
GuLoader
Detection:
malicious
Classification:
troj.evad.spyw
Score:
84 / 100
Signature
Initial sample is a PE file and has a suspicious name
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected GuLoader
Behaviour
Behavior Graph:
Score:
81%
Verdict:
Malware
File Type:
PE
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-11-27 06:26:06 UTC
File Type:
PE (Exe)
Extracted files:
7
AV detection:
15 of 36 (41.67%)
Threat level:
2/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
agenttesla_v4
cloudeye
Similar samples:
+ 2'518 additional samples on MalwareBazaar
Result
Malware family:
guloader
Score:
10/10
Tags:
family:agenttesla family:guloader downloader keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Looks up external IP address via web service
Loads dropped DLL
AgentTesla
Guloader,Cloudeye
Unpacked files
SH256 hash:
1e40211af65923c2f4fd02ce021458a7745d28e2f383835e3015e96575632172
MD5 hash:
466179e1c8ee8a1ff5e4427dbb6c4a01
SHA1 hash:
eb607467009074278e4bd50c7eab400e95ae48f7
SH256 hash:
3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca
MD5 hash:
0d7ad4f45dc6f5aa87f606d0331c6901
SHA1 hash:
48df0911f0484cbe2a8cdd5362140b63c41ee457
SH256 hash:
14d4d83349b6f4da3a7041b2b37449a45febf07849eb4b622024ffbd9b3e477d
MD5 hash:
cf834361e7391f7fc59494143e36b629
SHA1 hash:
2118e936c0f65245a7bd4713caf4dfb1bdff58e8
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.