Analysis
-
max time kernel
148s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
12/04/2023, 18:27
Static task
static1
Behavioral task
behavioral1
Sample
Geparders.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Geparders.exe
Resource
win10v2004-20230220-en
General
-
Target
Geparders.exe
-
Size
280KB
-
MD5
d5483fe9cbf398d6af54199dce725081
-
SHA1
0149da2dd3a686c11f8a6791f6ce6057b6df2923
-
SHA256
d989ab685c59463a2ae115503881d520032409525de9846d458583e4ad75fc15
-
SHA512
8f8dd65fabda42d7dbe345dee8f38b3b0030f50bf229b3154d804b0380eb00b0acfe57160c374c24618518f79020463c3fd9d2f226e20dc4f7776e47638b8c97
-
SSDEEP
6144:+lJZfr5Bt16Ofo1vMLI1rGV0BV6PQvI8WWrY6efDBY9QPQzCK2u:+lj5BJ6vlrQxQvI8HY6efQwQzCK2u
Malware Config
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Checks QEMU agent file 2 TTPs 2 IoCs
Checks presence of QEMU agent, possibly to detect virtualization.
description ioc Process File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe Geparders.exe File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe Geparders.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation Geparders.exe -
Loads dropped DLL 1 IoCs
pid Process 1656 Geparders.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 4344 Geparders.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1656 Geparders.exe 4344 Geparders.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1656 set thread context of 4344 1656 Geparders.exe 91 PID 4344 set thread context of 1656 4344 Geparders.exe 84 -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\resources\Skrivningen.ini Geparders.exe File opened for modification C:\Windows\resources\Lumbocolostomy\Bedrifts.Bil Geparders.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe 4344 Geparders.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1656 Geparders.exe 4344 Geparders.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4344 Geparders.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1656 wrote to memory of 4344 1656 Geparders.exe 91 PID 1656 wrote to memory of 4344 1656 Geparders.exe 91 PID 1656 wrote to memory of 4344 1656 Geparders.exe 91 PID 1656 wrote to memory of 4344 1656 Geparders.exe 91 PID 1656 wrote to memory of 3208 1656 Geparders.exe 93 PID 1656 wrote to memory of 3208 1656 Geparders.exe 93 PID 1656 wrote to memory of 3208 1656 Geparders.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\Geparders.exe"C:\Users\Admin\AppData\Local\Temp\Geparders.exe"1⤵
- Checks QEMU agent file
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Users\Admin\AppData\Local\Temp\Geparders.exe"C:\Users\Admin\AppData\Local\Temp\Geparders.exe"2⤵
- Checks QEMU agent file
- Checks computer location settings
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4344
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵PID:3208
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5fc90dfb694d0e17b013d6f818bce41b0
SHA13243969886d640af3bfa442728b9f0dff9d5f5b0
SHA2567fe77ca13121a113c59630a3dba0c8aaa6372e8082393274da8f8608c4ce4528
SHA512324f13aa7a33c6408e2a57c3484d1691ecee7c3c1366de2bb8978c8dc66b18425d8cab5a32d1702c13c43703e36148a022263de7166afdce141da2b01169f1c6
-
Filesize
42B
MD570a4047dae48947952460c5ff242ca5b
SHA138aee314c1ef56eedaf03930149862391c850228
SHA2567596a5e2cc8da4c9899ee863688dc2c4f8fa47698874009317e0243d6f8d0734
SHA512ab5881b6e1ef76006bba51d0bb623c771f73aa763886cea43a9f9e31240c29731569cc63bae1cba95e8d99b92bcae41d41282e873fe8f291f273c3a18b09dadd