File name:

e4d64fc5d68290bf11cbfb681ea35eb60f9aec646d9ab7dfa7221660c6c2b433

Full analysis: https://app.any.run/tasks/cebdd61b-0938-472b-8969-605c5b689ca1
Verdict: Malicious activity
Threats:

GuLoader is an advanced downloader written in shellcode. It’s used by criminals to distribute other malware, notably trojans, on a large scale. It’s infamous for using anti-detection and anti-analysis capabilities.

Analysis date: May 24, 2025, 07:29:58
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
guloader
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive, 5 sections
MD5:

D1D90618DAB6B2024590784317FB9EA2

SHA1:

DA008566C94733024EC97BBE8A0E2F6D2A7CCC36

SHA256:

E4D64FC5D68290BF11CBFB681EA35EB60F9AEC646D9AB7DFA7221660C6C2B433

SSDEEP:

49152:ghfHSCtRltA3vvNBuAUJIXaAXAq+zSamBkAba5e7H1xRUnjxDeqJgAldDQuy08WV:ghfHSHnv0JIXaAXAqGokAueH1xQjxKqR

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • GULOADER SHELLCODE has been detected (YARA)

      • e4d64fc5d68290bf11cbfb681ea35eb60f9aec646d9ab7dfa7221660c6c2b433.exe (PID: 7288)
    • GULOADER has been detected (YARA)

      • e4d64fc5d68290bf11cbfb681ea35eb60f9aec646d9ab7dfa7221660c6c2b433.exe (PID: 7288)
  • SUSPICIOUS

    • Malware-specific behavior (creating "System.dll" in Temp)

      • e4d64fc5d68290bf11cbfb681ea35eb60f9aec646d9ab7dfa7221660c6c2b433.exe (PID: 7288)
    • Executable content was dropped or overwritten

      • e4d64fc5d68290bf11cbfb681ea35eb60f9aec646d9ab7dfa7221660c6c2b433.exe (PID: 7288)
    • There is functionality for taking screenshot (YARA)

      • e4d64fc5d68290bf11cbfb681ea35eb60f9aec646d9ab7dfa7221660c6c2b433.exe (PID: 7288)
    • The process creates files with name similar to system file names

      • e4d64fc5d68290bf11cbfb681ea35eb60f9aec646d9ab7dfa7221660c6c2b433.exe (PID: 7288)
  • INFO

    • Creates files or folders in the user directory

      • e4d64fc5d68290bf11cbfb681ea35eb60f9aec646d9ab7dfa7221660c6c2b433.exe (PID: 7288)
    • The sample compiled with english language support

      • e4d64fc5d68290bf11cbfb681ea35eb60f9aec646d9ab7dfa7221660c6c2b433.exe (PID: 7288)
    • Reads the computer name

      • e4d64fc5d68290bf11cbfb681ea35eb60f9aec646d9ab7dfa7221660c6c2b433.exe (PID: 7288)
    • Create files in a temporary directory

      • e4d64fc5d68290bf11cbfb681ea35eb60f9aec646d9ab7dfa7221660c6c2b433.exe (PID: 7288)
    • Checks supported languages

      • e4d64fc5d68290bf11cbfb681ea35eb60f9aec646d9ab7dfa7221660c6c2b433.exe (PID: 7288)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

guloader

(PID) Process(7288) e4d64fc5d68290bf11cbfb681ea35eb60f9aec646d9ab7dfa7221660c6c2b433.exe
C2 (1)https://drive.google.com/uc?export=download&id=1MRcmElmwYKGWVATdRwt7D30M9LvDvUID
Strings (19)( _
Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0
wininet.dll
KERNELBASE.DLL
Msi.dll
psapi.dll
user32
advapi32
shell32
Publisher
windir=
TEMP=
mshtml.dll
\system32\
\syswow64\
Startup key
Software\Microsoft\Windows\CurrentVersion\RunOnce
C:\Program Files\qga\qga.exe
C:\Program Files\Qemu-ga\qemu-ga.exe
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2023:07:02 02:09:46+00:00
ImageFileCharacteristics: No relocs, Executable, No line numbers, No symbols, 32-bit
PEType: PE32
LinkerVersion: 6
CodeSize: 26112
InitializedDataSize: 161792
UninitializedDataSize: 1024
EntryPoint: 0x33b8
OSVersion: 4
ImageVersion: 6
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 3.4.0.0
ProductVersionNumber: 3.4.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
Comments: Eastman Chemical Company
FileVersion: 3.4.0.0
LegalCopyright: Veritas Software Corporation
OriginalFileName: fagordene monochromatism.exe
ProductName: Whirlpool Corporation
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
130
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #GULOADER e4d64fc5d68290bf11cbfb681ea35eb60f9aec646d9ab7dfa7221660c6c2b433.exe sppextcomobj.exe no specs slui.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
7288"C:\Users\admin\AppData\Local\Temp\e4d64fc5d68290bf11cbfb681ea35eb60f9aec646d9ab7dfa7221660c6c2b433.exe" C:\Users\admin\AppData\Local\Temp\e4d64fc5d68290bf11cbfb681ea35eb60f9aec646d9ab7dfa7221660c6c2b433.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Version:
3.4.0.0
Modules
Images
c:\users\admin\appdata\local\temp\e4d64fc5d68290bf11cbfb681ea35eb60f9aec646d9ab7dfa7221660c6c2b433.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\advapi32.dll
guloader
(PID) Process(7288) e4d64fc5d68290bf11cbfb681ea35eb60f9aec646d9ab7dfa7221660c6c2b433.exe
C2 (1)https://drive.google.com/uc?export=download&id=1MRcmElmwYKGWVATdRwt7D30M9LvDvUID
Strings (19)( _
Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0
wininet.dll
KERNELBASE.DLL
Msi.dll
psapi.dll
user32
advapi32
shell32
Publisher
windir=
TEMP=
mshtml.dll
\system32\
\syswow64\
Startup key
Software\Microsoft\Windows\CurrentVersion\RunOnce
C:\Program Files\qga\qga.exe
C:\Program Files\Qemu-ga\qemu-ga.exe
7348C:\WINDOWS\system32\SppExtComObj.exe -EmbeddingC:\Windows\System32\SppExtComObj.Exesvchost.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
KMS Connection Broker
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sppextcomobj.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\oleaut32.dll
7384"C:\WINDOWS\System32\SLUI.exe" RuleId=3482d82e-ca2c-4e1f-8864-da0267b484b2;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c;NotificationInterval=1440;Trigger=TimerEventC:\Windows\System32\slui.exeSppExtComObj.Exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
Total events
262
Read events
262
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
15
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
7288e4d64fc5d68290bf11cbfb681ea35eb60f9aec646d9ab7dfa7221660c6c2b433.exeC:\Users\admin\AppData\Roaming\blennoma\afrignings\Vgtenhed\Tankelseren\Inobediently\halvere.frabinary
MD5:DCB3BCFF89DC447E51ADDD30463B4DAD
SHA256:C6C9EB899DB0071F46ABD949759A8E6BFD65B97E1120005F0386154D23E35FBD
7288e4d64fc5d68290bf11cbfb681ea35eb60f9aec646d9ab7dfa7221660c6c2b433.exeC:\Users\admin\AppData\Roaming\blennoma\afrignings\Arbejdsgldes.jowbinary
MD5:355B3F19F486EA5925E8A728A105CFCE
SHA256:60B402C3831187D36F6E41A1460D68DDE1F8231D752BD5B5513BD7EA78050152
7288e4d64fc5d68290bf11cbfb681ea35eb60f9aec646d9ab7dfa7221660c6c2b433.exeC:\Users\admin\AppData\Roaming\blennoma\afrignings\Vgtenhed\Tankelseren\Inobediently\interculture.altbinary
MD5:3D5F0D6522632AE98E550F3F350F50CA
SHA256:08754AA23CC2EFB151C8945C0238577682CD6A33184239C69D829502EBC5D07B
7288e4d64fc5d68290bf11cbfb681ea35eb60f9aec646d9ab7dfa7221660c6c2b433.exeC:\Users\admin\AppData\Roaming\blennoma\afrignings\Subtegumental\Arbejdsstemningers\Aped\dihalogen.repbinary
MD5:4AF2018F584FF2F1FE0CC37CC136381F
SHA256:AD03DCEF830B0ACFAFE80B41C4B3B98DD26926E4942347DA7208AB5A90C75114
7288e4d64fc5d68290bf11cbfb681ea35eb60f9aec646d9ab7dfa7221660c6c2b433.exeC:\Users\admin\AppData\Roaming\blennoma\afrignings\Subtegumental\Arbejdsstemningers\Aped\Menstruerendes254.matbinary
MD5:228D8D28E99118D77792B27A30E8105D
SHA256:4D3D5B415277BC8C9364DE80703443822CAD8476CBBCFF2798E75D4796B80111
7288e4d64fc5d68290bf11cbfb681ea35eb60f9aec646d9ab7dfa7221660c6c2b433.exeC:\Users\admin\AppData\Roaming\blennoma\afrignings\Subtegumental\Arbejdsstemningers\Aped\brudflisens.rutbinary
MD5:F5E5FE248C10C0D0D1AA893304571842
SHA256:D212E114D13C320FE0EBC7143A10CEEDC0597BB9D3B96B77DDFF9A8ABFD6635A
7288e4d64fc5d68290bf11cbfb681ea35eb60f9aec646d9ab7dfa7221660c6c2b433.exeC:\Users\admin\AppData\Roaming\blennoma\afrignings\Subtegumental\Arbejdsstemningers\Aped\Punaluan237.lynbinary
MD5:DABA730187972EF265297F7C6723C213
SHA256:96C790CFE436D225D3520D54D3D90AF9AFBB0F2A6A29A7909ACA8841D97DA027
7288e4d64fc5d68290bf11cbfb681ea35eb60f9aec646d9ab7dfa7221660c6c2b433.exeC:\Users\admin\AppData\Roaming\blennoma\afrignings\Subtegumental\Arbejdsstemningers\Aped\Pinjers62.sambinary
MD5:AFD05B3627DDDCB7C7379431348A4B1F
SHA256:391BC7751DBD04F212C733C0787B8A91818DCCB3B133D56D9FED7FD536570704
7288e4d64fc5d68290bf11cbfb681ea35eb60f9aec646d9ab7dfa7221660c6c2b433.exeC:\Users\admin\AppData\Roaming\blennoma\afrignings\Vgtenhed\Tankelseren\Inobediently\driftfish.konbinary
MD5:945E0FA09A070CF4F69651C812C359E4
SHA256:38E0D839454E2BD56A6AC4A9EB157FFDD4B27BE628E743B5BE2D623231FCCA6C
7288e4d64fc5d68290bf11cbfb681ea35eb60f9aec646d9ab7dfa7221660c6c2b433.exeC:\Users\admin\AppData\Roaming\blennoma\afrignings\Vgtenhed\Tankelseren\Inobediently\outstung.toebinary
MD5:19F1BA7CD7BF63924D3A702E60E0F6AE
SHA256:AE72D6BB81A5CDFA5B3554FDEC0E46C1EEACD9D63B291532F45A79FAE7F8EAC0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
22
DNS requests
14
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
2.23.181.156:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
5496
MoUsoCoreWorker.exe
GET
200
2.23.181.156:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
GET
200
23.32.238.112:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5496
MoUsoCoreWorker.exe
GET
200
23.32.238.112:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
6544
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
7972
SIHClient.exe
GET
200
2.23.181.156:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
7972
SIHClient.exe
GET
200
2.23.181.156:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
2104
svchost.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4
System
192.168.100.255:138
whitelisted
23.32.238.112:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5496
MoUsoCoreWorker.exe
23.32.238.112:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5496
MoUsoCoreWorker.exe
2.23.181.156:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
2.23.181.156:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
3216
svchost.exe
172.211.123.248:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
6544
svchost.exe
40.126.32.140:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 20.73.194.208
  • 51.124.78.146
whitelisted
google.com
  • 142.250.186.46
whitelisted
crl.microsoft.com
  • 23.32.238.112
  • 23.32.238.107
whitelisted
www.microsoft.com
  • 2.23.181.156
whitelisted
client.wns.windows.com
  • 172.211.123.248
whitelisted
login.live.com
  • 40.126.32.140
  • 20.190.160.14
  • 20.190.160.17
  • 40.126.32.138
  • 20.190.160.2
  • 20.190.160.5
  • 20.190.160.132
  • 40.126.32.133
whitelisted
ocsp.digicert.com
  • 2.17.190.73
whitelisted
slscr.update.microsoft.com
  • 4.245.163.56
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 20.242.39.171
whitelisted

Threats

No threats detected
No debug info