Analysis

  • max time kernel
    146s
  • max time network
    171s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 18:35

General

  • Target

    sgemaskine.exe

  • Size

    84KB

  • MD5

    050e6cb50c426c5f50cf018b296d3df5

  • SHA1

    1dcb50669df7d7856b6c8248c81a057640c26d84

  • SHA256

    9e3ccccbdae5037867b30ec99ab71a8422ae9b0be42bf6b7ee0dddf07e4f03c0

  • SHA512

    22fbaa4109414be48f527da47fd4ccded45fb6cfe7783af1dabd8da60fc05db907b122bbbfc0fb0d9110f4e621487b22bc8e50ee8d954b858b00888f1670b185

Malware Config

Extracted

Family

guloader

C2

https://drive.google.com/uc?export=download&id=1nJFzy3bHUwUvYTEcawaRZ_EVi8Bn13Js

xor.base64

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Executes dropped EXE 1 IoCs
  • Checks QEMU agent state file 2 TTPs 4 IoCs

    Checks state file used by QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sgemaskine.exe
    "C:\Users\Admin\AppData\Local\Temp\sgemaskine.exe"
    1⤵
    • Checks QEMU agent state file
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:748
    • C:\Users\Admin\AppData\Local\Temp\sgemaskine.exe
      "C:\Users\Admin\AppData\Local\Temp\sgemaskine.exe"
      2⤵
      • Checks QEMU agent state file
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Users\Admin\AppData\Local\Temp\tilkbene\ABOVEG.bat
        "C:\Users\Admin\AppData\Local\Temp\tilkbene\ABOVEG.bat"
        3⤵
        • Executes dropped EXE
        • Checks QEMU agent state file
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1208
        • C:\Users\Admin\AppData\Local\Temp\tilkbene\ABOVEG.bat
          "C:\Users\Admin\AppData\Local\Temp\tilkbene\ABOVEG.bat"
          4⤵
          • Checks QEMU agent state file
          • Loads dropped DLL
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          PID:2028

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tilkbene\ABOVEG.bat
    Filesize

    84KB

    MD5

    050e6cb50c426c5f50cf018b296d3df5

    SHA1

    1dcb50669df7d7856b6c8248c81a057640c26d84

    SHA256

    9e3ccccbdae5037867b30ec99ab71a8422ae9b0be42bf6b7ee0dddf07e4f03c0

    SHA512

    22fbaa4109414be48f527da47fd4ccded45fb6cfe7783af1dabd8da60fc05db907b122bbbfc0fb0d9110f4e621487b22bc8e50ee8d954b858b00888f1670b185

  • C:\Users\Admin\AppData\Local\Temp\tilkbene\ABOVEG.bat
    Filesize

    84KB

    MD5

    050e6cb50c426c5f50cf018b296d3df5

    SHA1

    1dcb50669df7d7856b6c8248c81a057640c26d84

    SHA256

    9e3ccccbdae5037867b30ec99ab71a8422ae9b0be42bf6b7ee0dddf07e4f03c0

    SHA512

    22fbaa4109414be48f527da47fd4ccded45fb6cfe7783af1dabd8da60fc05db907b122bbbfc0fb0d9110f4e621487b22bc8e50ee8d954b858b00888f1670b185

  • C:\Users\Admin\AppData\Local\Temp\tilkbene\ABOVEG.bat
    Filesize

    84KB

    MD5

    050e6cb50c426c5f50cf018b296d3df5

    SHA1

    1dcb50669df7d7856b6c8248c81a057640c26d84

    SHA256

    9e3ccccbdae5037867b30ec99ab71a8422ae9b0be42bf6b7ee0dddf07e4f03c0

    SHA512

    22fbaa4109414be48f527da47fd4ccded45fb6cfe7783af1dabd8da60fc05db907b122bbbfc0fb0d9110f4e621487b22bc8e50ee8d954b858b00888f1670b185

  • \Users\Admin\AppData\Local\Temp\tilkbene\ABOVEG.bat
    Filesize

    84KB

    MD5

    050e6cb50c426c5f50cf018b296d3df5

    SHA1

    1dcb50669df7d7856b6c8248c81a057640c26d84

    SHA256

    9e3ccccbdae5037867b30ec99ab71a8422ae9b0be42bf6b7ee0dddf07e4f03c0

    SHA512

    22fbaa4109414be48f527da47fd4ccded45fb6cfe7783af1dabd8da60fc05db907b122bbbfc0fb0d9110f4e621487b22bc8e50ee8d954b858b00888f1670b185

  • \Users\Admin\AppData\Local\Temp\tilkbene\ABOVEG.bat
    Filesize

    84KB

    MD5

    050e6cb50c426c5f50cf018b296d3df5

    SHA1

    1dcb50669df7d7856b6c8248c81a057640c26d84

    SHA256

    9e3ccccbdae5037867b30ec99ab71a8422ae9b0be42bf6b7ee0dddf07e4f03c0

    SHA512

    22fbaa4109414be48f527da47fd4ccded45fb6cfe7783af1dabd8da60fc05db907b122bbbfc0fb0d9110f4e621487b22bc8e50ee8d954b858b00888f1670b185

  • \Users\Admin\AppData\Local\Temp\tilkbene\ABOVEG.bat
    Filesize

    84KB

    MD5

    050e6cb50c426c5f50cf018b296d3df5

    SHA1

    1dcb50669df7d7856b6c8248c81a057640c26d84

    SHA256

    9e3ccccbdae5037867b30ec99ab71a8422ae9b0be42bf6b7ee0dddf07e4f03c0

    SHA512

    22fbaa4109414be48f527da47fd4ccded45fb6cfe7783af1dabd8da60fc05db907b122bbbfc0fb0d9110f4e621487b22bc8e50ee8d954b858b00888f1670b185

  • memory/748-56-0x00000000003F0000-0x00000000003FE000-memory.dmp
    Filesize

    56KB

  • memory/748-57-0x0000000076ED0000-0x0000000077079000-memory.dmp
    Filesize

    1.7MB

  • memory/748-59-0x0000000075541000-0x0000000075543000-memory.dmp
    Filesize

    8KB

  • memory/748-62-0x00000000770B0000-0x0000000077230000-memory.dmp
    Filesize

    1.5MB

  • memory/1208-71-0x0000000000000000-mapping.dmp
  • memory/1208-82-0x0000000000250000-0x000000000025E000-memory.dmp
    Filesize

    56KB

  • memory/1208-85-0x0000000076ED0000-0x0000000077079000-memory.dmp
    Filesize

    1.7MB

  • memory/1208-86-0x00000000770B0000-0x0000000077230000-memory.dmp
    Filesize

    1.5MB

  • memory/1340-65-0x0000000076ED0000-0x0000000077079000-memory.dmp
    Filesize

    1.7MB

  • memory/1340-73-0x00000000770B0000-0x0000000077230000-memory.dmp
    Filesize

    1.5MB

  • memory/1340-64-0x00000000001B0000-0x00000000002B0000-memory.dmp
    Filesize

    1024KB

  • memory/1340-61-0x0000000000400000-0x0000000000553000-memory.dmp
    Filesize

    1.3MB

  • memory/1340-60-0x00000000004014F0-mapping.dmp
  • memory/2028-80-0x00000000004014F0-mapping.dmp
  • memory/2028-89-0x00000000001B0000-0x00000000002B0000-memory.dmp
    Filesize

    1024KB

  • memory/2028-90-0x0000000076ED0000-0x0000000077079000-memory.dmp
    Filesize

    1.7MB

  • memory/2028-91-0x00000000770B0000-0x0000000077230000-memory.dmp
    Filesize

    1.5MB