MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 acacc7f3cc09e7a711e1f7f4f9fc6633b4c48b21f17e793ec9a91c26173c1232. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GuLoader
Vendor detections: 3
| SHA256 hash: | acacc7f3cc09e7a711e1f7f4f9fc6633b4c48b21f17e793ec9a91c26173c1232 |
|---|---|
| SHA3-384 hash: | 078129a0d39fe52e718f3b336d3ca32c2914c7ab741e41fae7b7659468a9a7a3706a6904dc13dec70555883be141d198 |
| SHA1 hash: | 6f67adec0cb13f1622e9b608cb8cb84220d8ee13 |
| MD5 hash: | 60624eac1bb29e821f4355ccb7e7340c |
| humanhash: | pluto-oklahoma-batman-fruit |
| File name: | Halkbank_Ekstre_20200410_080918_330462.exe |
| Download: | download sample |
| Signature | GuLoader |
| File size: | 215'040 bytes |
| First seen: | 2020-05-12 16:05:50 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 3072:xvuWpYFMkpSvhKuPWvdWKWzsMqNXl8g8D4vynkgGK8pwirYAxRrUr/AaH+OtD:xvuWopUK68FUG8wYAxyDAg |
| Threatray | 479 similar samples on MalwareBazaar |
| TLSH | 62241A427644D502CD3E07F5D06899F04267BDA6E872F28F2E86BDB932F33D2156294B |
| Reporter | |
| Tags: | exe geo GuLoader Halkbank TUR |
abuse_ch
Malspam distributing GuLoader:HELO: cpanel03mh.bkk1.cloud.z.com
Sending IP: 163.44.198.56
From: Türkiye İş Bankası A.Ş. <halkbank.e-ekstre@halkbank.com.tr>
Reply-To: noreply@ileti.isbank.com.tr
Subject: T.HALK BANKASI A.Ş.12.05.2020 Hesap Eks\x0atresi
Attachment: Halkbank_Ekstre_20200410_080918_330462.z (contains "Halkbank_Ekstre_20200410_080918_330462.exe")
Intelligence
File Origin
# of uploads :
1
# of downloads :
85
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Agensla
Status:
Malicious
First seen:
2020-05-12 16:07:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
25 of 31 (80.65%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
unknown
Similar samples:
+ 469 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
10/10
Tags:
coreentity rezer0
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
rezer0
CoreEntity .NET Packer
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.