MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 83e4ae7f04653b03a31836d92b1d70b1d9264a2fe7a4570cf39f4be1bf134e2b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GuLoader


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 83e4ae7f04653b03a31836d92b1d70b1d9264a2fe7a4570cf39f4be1bf134e2b
SHA3-384 hash: e6e51e8525ddb6302e7656182d8ecbac1be9354152e4154b4dfe0ee1ab3de4ef0cdd0fc8c0eb9c5faa43f6340ad13bff
SHA1 hash: d1d7badd885b824b212be62c7caa7ff33d419d05
MD5 hash: 8fab6753620475b356fb55cb3339aa8f
humanhash: violet-oklahoma-mango-avocado
File name:DHL.com
Download: download sample
Signature GuLoader
File size:147'456 bytes
First seen:2021-09-24 18:31:10 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 48a41634a91a3d58d7574e90175db383 (1 x GuLoader)
ssdeep 3072:gGFZ3bD6eWdxHrDZ9PM/zw0q8Lwtp1eW:gmqJlr19Pp0q8ctTe
Threatray 5'613 similar samples on MalwareBazaar
TLSH T112E33701BED7AD7FC049E534012DCDAE4129AC554BDA0E46BBBD32AB2CF619D3836309
File icon (PE):PE icon
dhash icon 8eb069696169f8c4 (1 x ModiLoader, 1 x GuLoader)
Reporter abuse_ch
Tags:com DHL exe GuLoader

Intelligence


File Origin
# of uploads :
1
# of downloads :
195
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
DHL.com
Verdict:
No threats detected
Analysis date:
2021-09-24 18:41:19 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Threat name:
GuLoader
Detection:
malicious
Classification:
troj.evad.phis.spyw
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Found potential dummy code loops (likely to delay analysis)
GuLoader behavior detected
Hides threads from debuggers
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected GuLoader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 490026 Sample: DHL.com Startdate: 24/09/2021 Architecture: WINDOWS Score: 100 13 Found malware configuration 2->13 15 Multi AV Scanner detection for submitted file 2->15 17 GuLoader behavior detected 2->17 19 5 other signatures 2->19 6 DHL.exe 1 2->6         started        process3 signatures4 21 Writes to foreign memory regions 6->21 23 Tries to detect Any.run 6->23 25 Hides threads from debuggers 6->25 9 ieinstal.exe 6->9         started        11 ieinstal.exe 6->11         started        process5
Threat name:
Win32.Trojan.Guloader
Status:
Malicious
First seen:
2021-09-24 03:50:55 UTC
AV detection:
15 of 45 (33.33%)
Threat level:
  5/5
Result
Malware family:
guloader
Score:
  10/10
Tags:
family:guloader downloader
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Checks QEMU agent file
Guloader,Cloudeye
Unpacked files
SH256 hash:
83e4ae7f04653b03a31836d92b1d70b1d9264a2fe7a4570cf39f4be1bf134e2b
MD5 hash:
8fab6753620475b356fb55cb3339aa8f
SHA1 hash:
d1d7badd885b824b212be62c7caa7ff33d419d05
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments