BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

GuLoader

32
Global rank
10 infographic chevron month
Month rank
24 infographic chevron week
Week rank
997
IOCs

GuLoader is an advanced downloader written in shellcode. It’s used by criminals to distribute other malware, notably trojans, on a large scale. It’s infamous for using anti-detection and anti-analysis capabilities.

Downloader
Type
Italy
Origin
1 December, 2019
First seen
24 April, 2024
Last seen
Also known as
CloudEyE
vbdropper

How to analyze GuLoader with ANY.RUN

Downloader
Type
Italy
Origin
1 December, 2019
First seen
24 April, 2024
Last seen

IOCs

Hashes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mail.elkat.com.my
elkat.com.my
URLs
https://drive.google.com/uc?export=download&id=13d3vSnnnSqPQHvAKGjzAcgNiA-IC-wI7
http://185.216.71.95/IeASVIeBWNJsURLHgcFIkLgNqqN89.lpk
https://drive.google.com/uc?export=download&id=1e2pCdayv7gUh9j3q7Z7o8eFMC3sNvcKX
https://adamkiddoo.com/ASsHdVpRUDfpWtkNHm150.bin
http://trailers24.eu/GH.bin
http://94.156.8.104/nMSiM192.bin
https://drive.google.com/uc?export=download&id=1TIapeReTSknJPu_jP1N-sPeyAm6F9JEM
http://goldendesign.hu/TU.bin
http://chashni.co/jjTrpCQFr22.binKantLouhaps.co.mz/jjTrpCQFr22.bin
https://drive.google.com/uc?export=download&id=1WRHYuNBKht0Hk98dnxkECcBirrvoNbtp
http://103.131.130.54/NOBQBfVQnXy200.bin
https://drive.google.com/uc?export=download&id=1yXbm0ZniOgOmYtG7xcI-CLRi5GdvxbRk
https://drive.google.com/uc?export=download&id=1f2m_J8fNcvsRHkkYQsQ4XAQWa0PFKtnM
https://drive.google.com/uc?export=download&id=1WRTnANLAe8ruFTYqPFwspJCOKPbmIpRf
http://renzoll.com/nQTblFMXetDmiBnXTeQX27.bin
https://drive.google.com/uc?export=download&id=1eeTLXAM7PDC3TmbXnLvj9uGprlB6pvVu
https://aiv.mk/wp-includes/IqvvpcOdrZ236.bin
https://adamkiddoo.com/WXASUenstY11.bin
https://aiv.mk/wp-includes/MAxqpIOiDDdELhEEoazBLjTWb52.bin
http://chashni.co/jjTrpCQFr22.binForbRashaps.co.mz/jjTrpCQFr22.bin
Last Seen at

Recent blog posts

post image
Cybercriminals Exploit Google Ads to Spread I...
watchers 286
comments 0
post image
New PowerShell Script Tracer: Analyze PowerSh...
watchers 593
comments 0
post image
Dmitry Marinov: ANY.RUN’s CTO on TI Lookup, S...
watchers 359
comments 0

What is GuLoader malware

Just like the name suggests, GuLoader (sometimes also called CloudEyE and vbdropper) is a first-stage trojan designed to infect a system and drop a final payload. Typically other trojans or RATs. Once the malware makes its way into the victim's system, it attempts to establish a remote connection and download a malicious executable.

This malware is infamous for using advanced anti-detection and obfuscation techniques. It evades network detection, stops executing in virtual environments, and can slip past automatics security systems.

Researchers first observed GuLoader in December 2019, when it was used in a campaign delivering Remcos RAT. Throughout 2020, the trojan kept gaining popularity, at one point accounting for 25% of all packeted samples recorded by Check Point Research. Today, GuLoader remains a highly active threat. It often delivers NanoCore, Agent Tesla, LokiBot, and FormBook.

General description of GuLoader downloader

GuLoader is written in encrypted shellcode wrapped in a Visual Basic 6 (VB6) executable. Notably, it stores second-stage payloads in cloud drive services. Usually, in Google Drive or Microsoft OneDrive. This way, it can establish a connection and download the executable without raising any red flags. The payload is usually encrypted, allowing it to slip past the cloud host’s security measures.

This loader is infamous for its use of anti-analysis techniques:

  1. The shellcode is heavily obfuscated and mixed with generous amounts of junk code.
  2. It detects sandboxes with EnumWindows by counting the number of application windows on the screen and terminates with an error message.
  3. It tampers with debugging software, causing crashes.
  4. It uses process hollowing to inject malicious code into a benign process and evade detection by an antivirus.
  5. To confuse analysts, its PE header contains only generic GetProcAddress instructions.

Like many downloaders, GuLoader is offered as a service. Prices start at $100 per month. It is distributed in the clearnet by a company with a domain name in the .eu zone. The website markets it under the name CloudEye, claiming that this is a security tool intended for protecting applications against cracking. However, the same site contains links to YouTube tutorials that clearly display how to use the software maliciously. They also show how to abuse cloud drives.

Researchers managed to link GuLoader to an Italian-based hacking group by analyzing emails left as contact details in old forum threads. One of the users behind the loader is known under the alias sonykuccio. He advertised a malware variant as far back as 2011 and offered paid services, claiming that he could make other malicious programs harder to detect. That is why GuLoader uses so many intricate anti-evasion techniques.

How to get more information from GuLoader malware

ANY.RUN helps researchers perform malware analysis of GuLoader and track its execution process in an interactive sandbox.

GuLoader text report

Figure 1: GuLoader text report generated by ANY.RUN

ANY.RUN allows users to save time during analysis and present crucial information extracted from malware immediately. Analysts may take a look inside GuLoader malware configuration 10 second after its process started.

GuLoader malware configuration

Figure 2: GuLoader malware configuration

GuLoader execution process

The form of GuLoader's distribution changing over time, but its execution flow always stay pretty straightforward. Since the purpose of GuLoader is to download to the infected system main payload, after its start it check is it run inside virtual environment. When check passed, it starts connection and download payload. Once payload downloaded and starts execution, GuLoader stops.

But even if loader didn't connect to C2 during analysis, you always may look in extracted malware configuration to find out from where GuLoader is wants to receive payload!

Read a detailed analysis of GuLoader in our blog.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

Distribution of GuLoader

The distribution method of GuLoader is very typical. The loader is usually delivered as an Office document attachment in spam email campaigns. When downloaded, it uses a macro to install the malicious program. Sometimes it is also delivered as an executable in a .rar archive.

During the pandemic, many campaigns exploited the fear surrounding Covid-19 by mentioning the virus. More recently, attackers have been using fake payment invoices. They will impersonate a bank and use social engineering to trick the victim into downloading an infected file to check “payment details.”

Conclusion

GuLoader is available as a service for a relatively low price, can be easily found in the clearnet, and comes with easy-to-follow instructions. No wonder, then, that creators claim they already have over 5000 clients. Thanks to the combination of advanced anti-evasion tricks and ease of use, we expect its popularity to continue to grow.

Thankfully, GuLoader is easily detectable in ANY.RUN sandbox. It only takes a few minutes to launch an interactive emulation and identify the threat.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy