MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 62f73fb22702076bbd04accc897fb3fb2c3b203048eeef1fd943571f027d5cec. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GuLoader
Vendor detections: 3
| SHA256 hash: | 62f73fb22702076bbd04accc897fb3fb2c3b203048eeef1fd943571f027d5cec |
|---|---|
| SHA3-384 hash: | 04722741300f1d7dd46a24372eccc036ad8e1ba8384be321e250f139de2c4191bec9ed802269316f04c170d02a45e5e7 |
| SHA1 hash: | 3faa7ba4d8753b48db13ef0216d47e457b84d995 |
| MD5 hash: | 7c96113ad28b5cd2b2f0e7eac3e8910e |
| humanhash: | fruit-island-fruit-butter |
| File name: | e-dekont.exe |
| Download: | download sample |
| Signature | GuLoader |
| File size: | 102'400 bytes |
| First seen: | 2020-05-21 10:32:09 UTC |
| Last seen: | 2020-05-21 12:24:29 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 9fce0f5aa56a9b168adc0d2551a9da04 (1 x GuLoader) |
| ssdeep | 768:SLVKSB6VJ0L6izTDaJGxD7JFt7g9/UqdMWfedCduhTnX8l1NwW58N4f/n:iUSBGCrzTDa0ddj7AIWWgdAXOd8O3 |
| Threatray | 228 similar samples on MalwareBazaar |
| TLSH | AEA32B267DA48D63DAC049F36EAA87AC04AFBC7035154F0774D77B2D1A31A82E53634B |
| Reporter | |
| Tags: | exe geo GuLoader TUR ZiraatBank |
abuse_ch
Malspam distributing GuLoader:HELO: server.avrasyarulman.com
Sending IP: 185.239.237.91
From: ZIRAAT BANKASI <ziraat@ileti.ziraatbank.com.tr>
Subject: e-dekont
Attachment: e-dekont.pdf.img (contains "e-dekont.exe")
GuLoader payload URL:
http://77.73.67.197/wext/n-bin_GuMUo43.bin
Intelligence
File Origin
# of uploads :
2
# of downloads :
90
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Azden
Status:
Malicious
First seen:
2020-05-21 09:47:00 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
16 of 31 (51.61%)
Threat level:
5/5
Verdict:
malicious
Label(s):
guloader
Similar samples:
+ 218 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
7/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks QEMU agent state file
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.