MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 316ae869254da17770f7f1ad79caefefaedb09ae4c76bd9b26e3f58792dd0bf6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 316ae869254da17770f7f1ad79caefefaedb09ae4c76bd9b26e3f58792dd0bf6
SHA3-384 hash: f16dd123bf8afbbf80cd86b1b3731f6ef062d4a9d06e90804d7038bb9bc023983e3b5e0eb324cb41dba994b863c96477
SHA1 hash: cc686c6c57253222c680dca52301a0b578802624
MD5 hash: 53652649ce39f68fceb43c38f3c00fdf
humanhash: indigo-item-solar-angel
File name:DHL_Express_Shipment_Confirmations_CBJ200618092901_44700456XX.exe
Download: download sample
Signature GuLoader
File size:81'920 bytes
First seen:2021-01-15 07:08:24 UTC
Last seen:2021-01-15 09:12:26 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f08e2fa188bfdb85d74117a6c20b7544 (14 x GuLoader)
ssdeep 768:6qzhgma19dJMTZWuBCKjZHCOdkQRqQK82cDHDI8iAS1UXh+D32:6qzg9qTfBCKcDQucjDIVNUXj
TLSH 0F83F7A0EBF8BE65E0456D398034B79495CA9471F512ED1A783AB37D5CB23C00631BBE
Reporter abuse_ch
Tags:DHL exe GuLoader


Avatar
abuse_ch
Malspam distributing GuLoader:

HELO: vm1752843.nvme.had.yt
Sending IP: 185.244.219.92
From: DHL Express <dhl.Senders@dhl.com>
Subject: DHL Express Shipment Confirmations
Attachment: DHL_Express_Shipment_Confirmations_CBJ200618092901_44700456XX.arj (contains "DHL_Express_Shipment_Confirmations_CBJ200618092901_44700456XX.exe")

GuLoader payload URL:
https://onedrive.live.com/download?cid=5C346132870D7D54&resid=5C346132870D7D54%21106&authkey=AC7flWDuVyKo3aY

Intelligence


File Origin
# of uploads :
2
# of downloads :
233
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
DHL_Express_Shipment_Confirmations_CBJ200618092901_44700456XX.exe
Verdict:
No threats detected
Analysis date:
2021-01-15 07:18:46 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GuLoader
Detection:
malicious
Classification:
troj.evad
Score:
84 / 100
Signature
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Found potential dummy code loops (likely to delay analysis)
Multi AV Scanner detection for submitted file
Potentially malicious time measurement code found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected GuLoader
Yara detected VB6 Downloader Generic
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Midie
Status:
Malicious
First seen:
2021-01-15 07:09:07 UTC
AV detection:
14 of 46 (30.43%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Unpacked files
SH256 hash:
316ae869254da17770f7f1ad79caefefaedb09ae4c76bd9b26e3f58792dd0bf6
MD5 hash:
53652649ce39f68fceb43c38f3c00fdf
SHA1 hash:
cc686c6c57253222c680dca52301a0b578802624
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

GuLoader

Executable exe 316ae869254da17770f7f1ad79caefefaedb09ae4c76bd9b26e3f58792dd0bf6

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments