Site icon API Security Blog

GuLoader’s Advanced Anti-Analysis Techniques

Threat Level Attack Report For a detailed threat advisory, download the pdf file here Summary GuLoader is an advanced malware downloader that uses polymorphic shellcode to bypass traditional security solutions. In GuLoader, all embedded DJB2 hash values are mapped against every API used by the malware. A new shellcode anti-analysis method scans the entire process memory for virtual machine (VM)-related strings to prevent researchers from analyzing the shellcode. A significant number of anti-analysis techniques are employed by GuLoader, making detection and protection difficult.Read More

Exit mobile version