MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 af3010a2be78e62e61e477c80455545a6881c7c90b0f18895103a707eacdf017. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
GuLoader
Vendor detections: 4
| SHA256 hash: | af3010a2be78e62e61e477c80455545a6881c7c90b0f18895103a707eacdf017 |
|---|---|
| SHA3-384 hash: | 9662d3f61d004422811714a2f917a37fd3777b5ee06ab4cddd2024890f969dc6779be6ebbd00e9d59258c6e17c029071 |
| SHA1 hash: | 9ea0c64872121617540af51b851d2dcae7175d55 |
| MD5 hash: | 6ebdbe6b3c3f368c9b55ae9c5e2dcb96 |
| humanhash: | cat-ink-king-delta |
| File name: | Enactedbre.exe |
| Download: | download sample |
| Signature | GuLoader |
| File size: | 106'496 bytes |
| First seen: | 2020-05-25 08:13:34 UTC |
| Last seen: | 2020-05-25 08:52:08 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 2111d3d091fcb0fc97909dfdb82a6a60 (1 x GuLoader) |
| ssdeep | 768:Km0P7k46CJ9DTPOm4U5Ow3bhpcfX174euHuy0mCSCSwGxY9H5pB0jFBmq:Gx6g9PO0dh4XZIHuGCSwGxY9HDmF/ |
| Threatray | 136 similar samples on MalwareBazaar |
| TLSH | 0CA30A26B6CCDCE1EC225EB12ED09EB84D277C205D585F47314EBF4E96376C02BA5226 |
| Reporter | |
| Tags: | exe GuLoader |
abuse_ch
Malspam distributing unidentified malware:HELO: pilship.com
Sending IP: 37.49.230.207
From: Kin <sales@pilship.com>
Reply-To: onemilliondo@gmail.com
Subject: ORDER NO: 72128 BUYER: Kin
Attachment: ORDER NO 72128 BUYER Kin.zip (contains "Enactedbre.exe")
Intelligence
File Origin
# of uploads :
2
# of downloads :
68
Origin country :
n/a
Vendor Threat Intelligence
Detection:
Loki
Gathering data
Threat name:
Win32.Trojan.Injector
Status:
Malicious
First seen:
2020-05-25 10:31:59 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
24 of 31 (77.42%)
Threat level:
5/5
Verdict:
malicious
Label(s):
guloader
Similar samples:
+ 126 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
7/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks QEMU agent state file
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.