Analysis

  • max time kernel
    141s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250129-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-02-2025 09:00

General

  • Target

    rRequestforQuotation_0_2025_pdf.exe

  • Size

    879KB

  • MD5

    3d4fd2bc7b91d6724a1b46c27a2e35b7

  • SHA1

    afebefe8ebbe569e7efef14ae1e617418fa5b0ec

  • SHA256

    37d13708f889db7729c8fd162898aa6667f546de9396aaa604fb97998fbaf02a

  • SHA512

    af44ff03cc27769c57d1d89e061d3df6121c4c4cf1f7ce53b8fa1804f3d03fa2f2d2104032f6d46ac761ee1faa3c12208753139e26127988aa8d91d6216b9e81

  • SSDEEP

    24576:QPyqE0GP4TilxAECVQntGvuCvmuReqr/sblNP9ExQ:IE0A2MGwWp/sblNVE2

Malware Config

Signatures

  • Guloader family
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Disables Task Manager via registry modification
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\rRequestforQuotation_0_2025_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\rRequestforQuotation_0_2025_pdf.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Users\Admin\AppData\Local\Temp\rRequestforQuotation_0_2025_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\rRequestforQuotation_0_2025_pdf.exe"
      2⤵
      • Modifies Windows Defender DisableAntiSpyware settings
      • Accesses Microsoft Outlook profiles
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\bombarderende\havs\sacrificed\Smear\rafraichisseurerne.jpg

    Filesize

    9KB

    MD5

    e83f9982d02f51d90ccb3e999ac89a95

    SHA1

    31a80a514244ac340625fe21fba299235f130cfc

    SHA256

    13cbbda804872162ff79fa0681d1dc828f803ca60247e9be06975ea21910af62

    SHA512

    9db2aa9509971a6e5fa9289a7f37db3cf67e4285c768e0d0181687f2f35a5d120afb70e023c2c52752b2eb58dbeadfacdf7eb303164baf77f06add2c9866f743

  • C:\Users\Admin\AppData\Local\Temp\nsk78CB.tmp\System.dll

    Filesize

    11KB

    MD5

    a4dd044bcd94e9b3370ccf095b31f896

    SHA1

    17c78201323ab2095bc53184aa8267c9187d5173

    SHA256

    2e226715419a5882e2e14278940ee8ef0aa648a3ef7af5b3dc252674111962bc

    SHA512

    87335a43b9ca13e1300c7c23e702e87c669e2bcf4f6065f0c684fc53165e9c1f091cc4d79a3eca3910f0518d3b647120ac0be1a68eaade2e75eaa64adfc92c5a

  • C:\Users\Admin\subtilizer.lnk

    Filesize

    1KB

    MD5

    f0f0aa33ac830e2006278211555913f0

    SHA1

    bc7eaae4c271f00b35dbb1bd0a4ea92351af6156

    SHA256

    9aa5596db4d210b734fa056f10663cb36ff435a40e38da61a32b993022a38dc3

    SHA512

    072dbe0826cee55b5d3b7b9ee1290ddd8bf9886bc7b6397a35c00cea9f6cc6acfef9eda1a803fd7b779aef02402741f0499c1b67d722fa45bfba5e7a7d682eed

  • memory/1312-300-0x0000000077BA1000-0x0000000077CC1000-memory.dmp

    Filesize

    1.1MB

  • memory/1312-301-0x0000000010004000-0x0000000010005000-memory.dmp

    Filesize

    4KB

  • memory/4772-321-0x0000000001700000-0x000000000543A000-memory.dmp

    Filesize

    61.2MB

  • memory/4772-323-0x00000000004A0000-0x00000000004BE000-memory.dmp

    Filesize

    120KB

  • memory/4772-304-0x0000000077C28000-0x0000000077C29000-memory.dmp

    Filesize

    4KB

  • memory/4772-305-0x0000000077C45000-0x0000000077C46000-memory.dmp

    Filesize

    4KB

  • memory/4772-318-0x00000000004A0000-0x00000000016F4000-memory.dmp

    Filesize

    18.3MB

  • memory/4772-319-0x00000000004A0000-0x00000000016F4000-memory.dmp

    Filesize

    18.3MB

  • memory/4772-320-0x0000000077BA1000-0x0000000077CC1000-memory.dmp

    Filesize

    1.1MB

  • memory/4772-302-0x0000000001700000-0x000000000543A000-memory.dmp

    Filesize

    61.2MB

  • memory/4772-322-0x0000000072A9E000-0x0000000072A9F000-memory.dmp

    Filesize

    4KB

  • memory/4772-303-0x0000000077BA1000-0x0000000077CC1000-memory.dmp

    Filesize

    1.1MB

  • memory/4772-324-0x0000000038270000-0x0000000038814000-memory.dmp

    Filesize

    5.6MB

  • memory/4772-325-0x00000000381B0000-0x000000003824C000-memory.dmp

    Filesize

    624KB

  • memory/4772-326-0x0000000072A90000-0x0000000073240000-memory.dmp

    Filesize

    7.7MB

  • memory/4772-328-0x0000000038C70000-0x0000000038D02000-memory.dmp

    Filesize

    584KB

  • memory/4772-329-0x00000000388C0000-0x0000000038910000-memory.dmp

    Filesize

    320KB

  • memory/4772-330-0x0000000072A9E000-0x0000000072A9F000-memory.dmp

    Filesize

    4KB

  • memory/4772-331-0x0000000072A90000-0x0000000073240000-memory.dmp

    Filesize

    7.7MB

  • memory/4772-332-0x0000000038E40000-0x0000000039002000-memory.dmp

    Filesize

    1.8MB

  • memory/4772-333-0x0000000039060000-0x000000003906A000-memory.dmp

    Filesize

    40KB