Analysis
-
max time kernel
147s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
14-02-2025 11:37
Static task
static1
Behavioral task
behavioral1
Sample
Quote-370-UAE-24_pdf.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
Quote-370-UAE-24_pdf.exe
Resource
win10v2004-20250211-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20250211-en
General
-
Target
Quote-370-UAE-24_pdf.exe
-
Size
908KB
-
MD5
40c447efce06ab79578f644dfe7e7868
-
SHA1
ad2348c4070b0123a21d6f3ace66bf8449ed3fac
-
SHA256
d331749ecbf58bf0c3b71c27a2510cacc20822c4ea6bc4526c51d3ce078c5929
-
SHA512
62191ffd4ee143e21d553fb2f4156dd3ff5263e8af9808cec5917d146d8a9e61ab2202eda1e3dea62a6a86e2391ebf85795ea10c7eb0f616bc3a2e106814952b
-
SSDEEP
24576:LPx/Z54UCxaagjCHvOUVEinQnb7O0lo9arWo7:bx/Z5UaagjGvOGEh7JlEarD
Malware Config
Signatures
-
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Loads dropped DLL 2 IoCs
pid Process 2872 Quote-370-UAE-24_pdf.exe 2872 Quote-370-UAE-24_pdf.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 drive.google.com 5 drive.google.com -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Ascence\Udsendelsens.lit Quote-370-UAE-24_pdf.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 768 Quote-370-UAE-24_pdf.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2872 Quote-370-UAE-24_pdf.exe 768 Quote-370-UAE-24_pdf.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\naither\uddrivelsens.fla Quote-370-UAE-24_pdf.exe File opened for modification C:\Program Files (x86)\frenchy\Retrocedent204.frs Quote-370-UAE-24_pdf.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\plasmophagy\fisketuren.byt Quote-370-UAE-24_pdf.exe File opened for modification C:\Windows\Fonts\Skotjsarbejderne29.Dan Quote-370-UAE-24_pdf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quote-370-UAE-24_pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quote-370-UAE-24_pdf.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2872 Quote-370-UAE-24_pdf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 768 Quote-370-UAE-24_pdf.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 2872 wrote to memory of 768 2872 Quote-370-UAE-24_pdf.exe 31 PID 2872 wrote to memory of 768 2872 Quote-370-UAE-24_pdf.exe 31 PID 2872 wrote to memory of 768 2872 Quote-370-UAE-24_pdf.exe 31 PID 2872 wrote to memory of 768 2872 Quote-370-UAE-24_pdf.exe 31 PID 2872 wrote to memory of 768 2872 Quote-370-UAE-24_pdf.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quote-370-UAE-24_pdf.exe"C:\Users\Admin\AppData\Local\Temp\Quote-370-UAE-24_pdf.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Users\Admin\AppData\Local\Temp\Quote-370-UAE-24_pdf.exe"C:\Users\Admin\AppData\Local\Temp\Quote-370-UAE-24_pdf.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:768
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e5dc49482a58361dbc41aad71c788bf7
SHA12e82f6115b23059059734ee1eb3265f16ccee6bc
SHA256b43f0d9927b3f38d96018c5e76fc6a3ea8871a5a40eefe0ad2296976889c2491
SHA5126168decc5dd7d4d1981a5eca985fde4e2913de62168485db5fcd5332c8dc75da697eb9c92b060e785ad5e1683fa999e866646d0ed6f9119f27a3f8220c13d0a9
-
Filesize
11KB
MD53f176d1ee13b0d7d6bd92e1c7a0b9bae
SHA1fe582246792774c2c9dd15639ffa0aca90d6fd0b
SHA256fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e
SHA5120a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6