MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 139ecb20e6e8301e66e65b5aeb7d6d6257d169da79aeb4db2f1bce4b68282cad. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GuLoader
Vendor detections: 11
| SHA256 hash: | 139ecb20e6e8301e66e65b5aeb7d6d6257d169da79aeb4db2f1bce4b68282cad |
|---|---|
| SHA3-384 hash: | 0d09f26e8af26f4d7b6ee190134417c7b6f634f295e093d02246766fc94cf9b0c420120ac304f1d2ef7582cec25a9db1 |
| SHA1 hash: | 2d8e69d45ac598f2723b314c5f1ca8ac725a03ab |
| MD5 hash: | 65d8043ce42d1f9bc06533cbc9e61aca |
| humanhash: | fish-blue-mississippi-kentucky |
| File name: | E-dekont.exe |
| Download: | download sample |
| Signature | GuLoader |
| File size: | 409'096 bytes |
| First seen: | 2022-07-05 12:28:45 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 56a78d55f3f7af51443e58e0ce2fb5f6 (725 x GuLoader, 451 x Formbook, 295 x Loki) |
| ssdeep | 12288:r3AywaO0l2C7QUxVpGWOE4zT11hvU569rOGIOM9:r3Aywadl2k79ITIYqOM |
| Threatray | 2'442 similar samples on MalwareBazaar |
| TLSH | T1479423065A297037EFA36F320F636A52CAFF9162597001031784375D3B656922F2FE6E |
| TrID | 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 16.4% (.EXE) Win64 Executable (generic) (10523/12/4) 10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 7.0% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla) |
| Reporter | |
| Tags: | exe geo GuLoader signed TUR |
Code Signing Certificate
| Organisation: | generalstabschefen blennophlogosis Silicatization7 |
|---|---|
| Issuer: | generalstabschefen blennophlogosis Silicatization7 |
| Algorithm: | sha256WithRSAEncryption |
| Valid from: | 2022-07-05T08:23:40Z |
| Valid to: | 2023-07-05T08:23:40Z |
| Serial number: | -4cf182c45622da02 |
| Thumbprint Algorithm: | SHA256 |
| Thumbprint: | 56f8b8bbd5495ecd098b97d26732cb99df170b69b9e0550b7dd28bc40f7e0db3 |
| Source: | This information was brought to you by ReversingLabs A1000 Malware Analysis Platform |
Intelligence
File Origin
# of uploads :
1
# of downloads :
223
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
139ecb20e6e8301e66e65b5aeb7d6d6257d169da79aeb4db2f1bce4b68282cad.zip
Verdict:
Malicious activity
Analysis date:
2022-07-05 16:46:34 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection(s):
Result
Verdict:
Clean
Maliciousness:
Behaviour
Searching for the window
Creating a window
Creating a file in the %temp% subdirectories
Delayed reading of the file
Result
Malware family:
n/a
Score:
5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Likely Malicious
Threat level:
7.5/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
Result
Threat name:
FormBook, GuLoader
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected FormBook
Yara detected GuLoader
Behaviour
Behavior Graph:
Threat name:
Win32.Downloader.GuLoader
Status:
Malicious
First seen:
2022-07-05 10:02:49 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
11 of 26 (42.31%)
Threat level:
3/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
cloudeye
Similar samples:
+ 2'432 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
7/10
Tags:
n/a
Behaviour
Enumerates physical storage devices
Loads dropped DLL
Unpacked files
SH256 hash:
8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8
MD5 hash:
cff85c549d536f651d4fb8387f1976f2
SHA1 hash:
d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e
SH256 hash:
139ecb20e6e8301e66e65b5aeb7d6d6257d169da79aeb4db2f1bce4b68282cad
MD5 hash:
65d8043ce42d1f9bc06533cbc9e61aca
SHA1 hash:
2d8e69d45ac598f2723b314c5f1ca8ac725a03ab
Malware family:
GuLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
No further information available
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.