top title background image
flash

DHL_Shipment_Notification_1231413385_Notification_1231413385_september2021.exe

Status: finished
Submission Time: 2021-09-27 12:29:59 +02:00
Malicious
Ransomware
Trojan
Evader
GuLoader

Comments

Tags

  • DHL
  • exe
  • GuLoader

Details

  • Analysis ID:
    491287
  • API (Web) ID:
    858852
  • Analysis Started:
    2021-09-27 12:40:43 +02:00
  • Analysis Finished:
    2021-09-27 13:05:14 +02:00
  • MD5:
    8e2b177d2ab29c95f067559a029cf5e8
  • SHA1:
    f347fa229d51836344ab5bf89fa531e19aa5e324
  • SHA256:
    b9fdde7d748e27a130c509a589a2c8b92aad279604d3e4ee7ac28187fc5660be
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
Score: 76
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
malicious
Score: 100
System: Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
Run Condition: Suspected Instruction Hammering

Third Party Analysis Engines

malicious
Score: 22/69
malicious
Score: 8/45
malicious

IPs

IP Country Detection
193.104.197.28
unknown
178.32.63.50
France

Domains

Name IP Detection
septnet.duckdns.org
193.104.197.28

URLs

Name Detection
http://178.32.63.50/moss/Host_AKhLBP62.bin
http://178.32.63.50/moss/Host_AKhLBP62.bin:
http://178.32.63.50/moss/Host_AKhLBP62.binF
Click to see the 2 hidden entries
http://178.32.63.50/boss/Host_AKhLBP62.bin
http://178.32.63.50/moss/Host_AKhLBP62.binhttp://178.32.63.50/boss/Host_AKhLBP62.binwininet.dllMozil

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Temp\LABERT\Cirkusforestillinger.exe
data
#