MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ae6a500ab45e86279c34a92c49d12f73716f0a492075180cdad48a761bf38b49. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: ae6a500ab45e86279c34a92c49d12f73716f0a492075180cdad48a761bf38b49
SHA3-384 hash: 6e7e6e56f692fa97add3e9d0bc59757aea1f627e81f18f35598a1f5a17362cef5af7cc95203b7a5794d263552c4f47ca
SHA1 hash: 41a2bc145326728d8ece91a8fca79b93f9a79eca
MD5 hash: 7febbbdad91d543bb1893577c0d9afa5
humanhash: stream-utah-burger-table
File name:ekstre_04-08-2020.exe
Download: download sample
Signature GuLoader
File size:102'400 bytes
First seen:2020-08-04 15:22:43 UTC
Last seen:2020-08-04 15:56:33 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b14fbce5f9f9bc107756ce22e4e7feb2 (1 x GuLoader)
ssdeep 768:m1JflGmz9dwkuGcUQRyjQOZ8uTMXCzmq8Ukt2c2P/Q7s+7RFJ:m1dl/yRyjQgPXmqTktnuiRF
Threatray 1'626 similar samples on MalwareBazaar
TLSH 03A3D816A5E84639F2A7DF714D7446F7417DBC38382EC98B4EE4399A37B3E048610A27
Reporter abuse_ch
Tags:exe geo GuLoader TUR ZiraatBank


Avatar
abuse_ch
Malspam distributing GuLoader:

HELO: neo.composeit.hu
Sending IP: 185.51.67.119
From: ZIRAAT BANKASI <zb.ekstria@ileti.ziraatbank.com.tr>
Subject: T.C. Ziraat Bankasi Hesap Ekstresi
Attachment: ekstre_04-08-2020.iso (contains "ekstre_04-08-2020.exe")

GuLoader payload URL:
https://drive.google.com/uc?export=download&id=1eKHAR39_MoPcZq3VOS2AFZ752tgRSw4I

Intelligence


File Origin
# of uploads :
2
# of downloads :
155
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Threat name:
GuLoader
Detection:
malicious
Classification:
troj.evad
Score:
64 / 100
Signature
Contains functionality to hide a thread from the debugger
Hides threads from debuggers
Tries to detect Any.run
Tries to detect virtualization through RDTSC time measurements
Yara detected GuLoader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Vebzenpak
Status:
Malicious
First seen:
2020-08-04 15:24:09 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of SetWindowsHookEx
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

Executable exe ae6a500ab45e86279c34a92c49d12f73716f0a492075180cdad48a761bf38b49

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments