analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

download

Full analysis: https://app.any.run/tasks/86e10168-5e6e-4604-89a0-626d29066e7e
Verdict: Malicious activity
Threats:

GuLoader is an advanced downloader written in shellcode. It’s used by criminals to distribute other malware, notably trojans, on a large scale. It’s infamous for using anti-detection and anti-analysis capabilities.

Analysis date: August 08, 2020, 12:05:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
guloader
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

6F8CEB7394CCE4BFAA56B2E73A8B1C38

SHA1:

FD48A7ED332A1DF4C63E0465496BE805C0B0EA99

SHA256:

EEC872F980DB73A5C8DC84DFD934D349994560B3EA1ED067CABACBEB28CF5BC6

SSDEEP:

3072:lv1Hbz8ckDakkluznKqp83y1Hbz8ckDakklT:Zt9kSq/t9k

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • GULOADER was detected

      • RegAsm.exe (PID: 2136)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (90.6)
.exe | Win32 Executable (generic) (4.9)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

OriginalFileName: Beskrivel.exe
InternalName: Beskrivel
ProductVersion: 1
FileVersion: 1
ProductName: Psychoa3
LegalTrademarks: Codonc
LegalCopyright: intrapsyc
CompanyName: MANAVI
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 1
OSVersion: 4
EntryPoint: 0x1314
UninitializedDataSize: -
InitializedDataSize: 61440
CodeSize: 61440
LinkerVersion: 6
PEType: PE32
TimeStamp: 2012:11:04 18:49:09+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 04-Nov-2012 17:49:09
Detected languages:
  • English - United States
CompanyName: MANAVI
LegalCopyright: intrapsyc
LegalTrademarks: Codonc
ProductName: Psychoa3
FileVersion: 1.00
ProductVersion: 1.00
InternalName: Beskrivel
OriginalFilename: Beskrivel.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 04-Nov-2012 17:49:09
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000EA4C
0x0000F000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.61798
.data
0x00010000
0x000009EC
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00011000
0x0000D03A
0x0000E000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.43754

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.23423
644
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
3.73321
744
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
6.09524
2216
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
6.28045
1736
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30004
4.55279
1384
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30005
7.00712
38056
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30006
5.5752
4264
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30007
5.86518
2440
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30008
5.98313
1128
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start download.exe no specs #GULOADER regasm.exe

Process information

PID
CMD
Path
Indicators
Parent process
2816"C:\Users\admin\AppData\Local\Temp\download.exe" C:\Users\admin\AppData\Local\Temp\download.exeexplorer.exe
User:
admin
Company:
MANAVI
Integrity Level:
MEDIUM
Version:
1.00
2136"C:\Users\admin\AppData\Local\Temp\download.exe" C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
download.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
Total events
23
Read events
14
Write events
9
Delete events
0

Modification events

(PID) Process:(2136) RegAsm.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2136) RegAsm.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
46000000A3000000010000000000000000000000000000000000000000000000C0E333BBEAB1D301000000000000000000000000020000001700000000000000FE800000000000007D6CB050D9C573F70B000000000000006D00330032005C004D00530049004D004700330032002E0064006C000100000004AA400014AA4000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000C0A8016400000000000000000000000000000000000000000800000000000000805D3F00983740000008000002000000000000600000002060040000B8A94000020000008802000060040000B8A9400004000000F8010000B284000088B64000B84B400043003A000000000000000000000000000000000000000000
(PID) Process:(2136) RegAsm.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2136) RegAsm.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2136) RegAsm.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2136) RegAsm.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2136) RegAsm.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
36
TCP/UDP connections
36
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2136
RegAsm.exe
GET
192.169.69.25:80
http://alphaputin.duckdns.org/og/kilo.bin
US
malicious
2136
RegAsm.exe
GET
192.169.69.25:80
http://alphaputin.duckdns.org/og/kilo.bin
US
malicious
2136
RegAsm.exe
GET
192.169.69.25:80
http://alphaputin.duckdns.org/og/kilo.bin
US
malicious
2136
RegAsm.exe
GET
192.169.69.25:80
http://alphaputin.duckdns.org/og/kilo.bin
US
malicious
2136
RegAsm.exe
GET
192.169.69.25:80
http://alphaputin.duckdns.org/og/kilo.bin
US
malicious
2136
RegAsm.exe
GET
192.169.69.25:80
http://alphaputin.duckdns.org/og/kilo.bin
US
malicious
2136
RegAsm.exe
GET
192.169.69.25:80
http://alphaputin.duckdns.org/og/kilo.bin
US
malicious
2136
RegAsm.exe
GET
192.169.69.25:80
http://alphaputin.duckdns.org/og/kilo.bin
US
malicious
2136
RegAsm.exe
GET
192.169.69.25:80
http://alphaputin.duckdns.org/og/kilo.bin
US
malicious
2136
RegAsm.exe
GET
192.169.69.25:80
http://alphaputin.duckdns.org/og/kilo.bin
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2136
RegAsm.exe
192.169.69.25:80
alphaputin.duckdns.org
Wowrack.com
US
malicious

DNS requests

Domain
IP
Reputation
alphaputin.duckdns.org
  • 192.169.69.25
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
2136
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Guloader
2136
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Guloader
2136
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Guloader
2136
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Guloader
2136
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Guloader
2136
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Guloader
2136
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Guloader
2136
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Guloader
2136
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Guloader
36 ETPRO signatures available at the full report
No debug info