BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

GuLoader

30
Global rank
5 infographic chevron month
Month rank
8
Week rank
1063
IOCs

GuLoader is an advanced downloader written in shellcode. It’s used by criminals to distribute other malware, notably trojans, on a large scale. It’s infamous for using anti-detection and anti-analysis capabilities.

Downloader
Type
Italy
Origin
1 December, 2019
First seen
26 July, 2024
Last seen
Also known as
CloudEyE
vbdropper

How to analyze GuLoader with ANY.RUN

Downloader
Type
Italy
Origin
1 December, 2019
First seen
26 July, 2024
Last seen

IOCs

Hashes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mail.elkat.com.my
elkat.com.my
URLs
http://45.133.1.150/Artilleria13_dNJFH148.bin
http://pashupatiexports.com/BackdoorNEW_ixNqxYujPy62.bin
https://drive.google.com/uc?export=download&id=1CGkeZyH2aFvlc_s_1D4WWtgHLoHWyhQ7
https://drive.google.com/uc?export=download&id=11NAZslAWBWkK1b4dFviELvvgWl48QHr6
https://onedrive.live.com/download?cid=8D14D74EB13B02D0&resid=8D14D74EB13B02D0%21161&authkey=AAzCpAsT_Jf9zKg
https://qif.ac.ke/flow_AoGPhiVz245.bin
https://onedrive.live.com/download?cid=46B98FE6F0D79519&resid=46B98FE6F0D79519%211842&authkey=ANcfRm-0LjxFJQY
https://cmdtech.com.vn/MY_XXX_VUVHawg214.bin
http://ffvgdsv.ug/ac.exe
https://drive.google.com/uc?export=download&id=1uC4q2HrJPc3j_cqewudIt3r3VrCAt60I
https://drive.google.com/uc?export=download&id=1YyV4KjzzHFp0Gsdr8j_qwtT0f3jivJn7
https://www.dropbox.com/s/9sm883gzwafhcc2/WKuPUHtHiFBygLtA170.bin
https://eficadgdl.com/well/Omitted-Credentials_encrypted_6A17930.bin
http://5.255.99.213/Amenaza9_AWcNSxaGq22.bin
https://tykira.top/wp-content/plugins/seoo/MVJlUjSSOB63.bin
https://tykira.top/wp-content/plugins/seoo/krkoLpeGYaSOs45.bin
https://drive.google.com/uc?export=download&id=1YTEntUsnNWCLjTO9RvypQOcblRNqB0do
https://koora-syria-live.online/ERmazGJGfEGDl71.bin
http://109.248.151.196/rvBZyVEAb230.bin
https://www.zepingtuzla.com/frVRKelyBPNbD194.bin
Last Seen at

Recent blog posts

post image
See Malicious Process Relationships on a Vis...
watchers 184
comments 0
post image
Brute Ratel C4 Badger Used to Load Latrodectu...
watchers 1022
comments 0
post image
Find Threats Exploiting CrowdStrike Outage w...
watchers 3013
comments 0

What is GuLoader malware

Just like the name suggests, GuLoader (sometimes also called CloudEyE and vbdropper) is a first-stage trojan designed to infect a system and drop a final payload. Typically other trojans or RATs. Once the malware makes its way into the victim's system, it attempts to establish a remote connection and download a malicious executable.

This malware is infamous for using advanced anti-detection and obfuscation techniques. It evades network detection, stops executing in virtual environments, and can slip past automatics security systems.

Researchers first observed GuLoader in December 2019, when it was used in a campaign delivering Remcos RAT. Throughout 2020, the trojan kept gaining popularity, at one point accounting for 25% of all packeted samples recorded by Check Point Research. Today, GuLoader remains a highly active threat. It often delivers NanoCore, Agent Tesla, LokiBot, and FormBook.

General description of GuLoader downloader

GuLoader is written in encrypted shellcode wrapped in a Visual Basic 6 (VB6) executable. Notably, it stores second-stage payloads in cloud drive services. Usually, in Google Drive or Microsoft OneDrive. This way, it can establish a connection and download the executable without raising any red flags. The payload is usually encrypted, allowing it to slip past the cloud host’s security measures.

This loader is infamous for its use of anti-analysis techniques:

  1. The shellcode is heavily obfuscated and mixed with generous amounts of junk code.
  2. It detects sandboxes with EnumWindows by counting the number of application windows on the screen and terminates with an error message.
  3. It tampers with debugging software, causing crashes.
  4. It uses process hollowing to inject malicious code into a benign process and evade detection by an antivirus.
  5. To confuse analysts, its PE header contains only generic GetProcAddress instructions.

Like many downloaders, GuLoader is offered as a service. Prices start at $100 per month. It is distributed in the clearnet by a company with a domain name in the .eu zone. The website markets it under the name CloudEye, claiming that this is a security tool intended for protecting applications against cracking. However, the same site contains links to YouTube tutorials that clearly display how to use the software maliciously. They also show how to abuse cloud drives.

Researchers managed to link GuLoader to an Italian-based hacking group by analyzing emails left as contact details in old forum threads. One of the users behind the loader is known under the alias sonykuccio. He advertised a malware variant as far back as 2011 and offered paid services, claiming that he could make other malicious programs harder to detect. That is why GuLoader uses so many intricate anti-evasion techniques.

How to get more information from GuLoader malware

ANY.RUN helps researchers perform malware analysis of GuLoader and track its execution process in an interactive sandbox.

GuLoader text report

Figure 1: GuLoader text report generated by ANY.RUN

ANY.RUN allows users to save time during analysis and present crucial information extracted from malware immediately. Analysts may take a look inside GuLoader malware configuration 10 second after its process started.

GuLoader malware configuration

Figure 2: GuLoader malware configuration

GuLoader execution process

The form of GuLoader's distribution changing over time, but its execution flow always stay pretty straightforward. Since the purpose of GuLoader is to download to the infected system main payload, after its start it check is it run inside virtual environment. When check passed, it starts connection and download payload. Once payload downloaded and starts execution, GuLoader stops.

But even if loader didn't connect to C2 during analysis, you always may look in extracted malware configuration to find out from where GuLoader is wants to receive payload!

Read a detailed analysis of GuLoader in our blog.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

Distribution of GuLoader

The distribution method of GuLoader is very typical. The loader is usually delivered as an Office document attachment in spam email campaigns. When downloaded, it uses a macro to install the malicious program. Sometimes it is also delivered as an executable in a .rar archive.

During the pandemic, many campaigns exploited the fear surrounding Covid-19 by mentioning the virus. More recently, attackers have been using fake payment invoices. They will impersonate a bank and use social engineering to trick the victim into downloading an infected file to check “payment details.”

Conclusion

GuLoader is available as a service for a relatively low price, can be easily found in the clearnet, and comes with easy-to-follow instructions. No wonder, then, that creators claim they already have over 5000 clients. Thanks to the combination of advanced anti-evasion tricks and ease of use, we expect its popularity to continue to grow.

Thankfully, GuLoader is easily detectable in ANY.RUN sandbox. It only takes a few minutes to launch an interactive emulation and identify the threat.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More