Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
25-01-2021 19:03
Static task
static1
Behavioral task
behavioral1
Sample
Quote#SO2021010197.pdf.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
Quote#SO2021010197.pdf.exe
Resource
win10v20201028
General
-
Target
Quote#SO2021010197.pdf.exe
-
Size
1.5MB
-
MD5
104064d4c0b681c9a7ae1f0c00fbff49
-
SHA1
af273bc182f0c492520811da54165534dcf89967
-
SHA256
5705f860865c9fd9eb6a5609d3ea183b201e72fa45db0b06be00a4a6f665f82a
-
SHA512
2e3f19c02580d678c1726b6840cf4e31c1abe5d393f7ca773a934a7ecf2bff1fdc055c60a5b4eec99338a72641aa20c7fbd5e1ad78ec6b29e72ea55fa381b225
Malware Config
Extracted
remcos
91.193.75.185:1989
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
Processes:
Quote#SO2021010197.pdf.exesystem32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Quote#SO2021010197.pdf.exe\"" Quote#SO2021010197.pdf.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Roaming\\Programs\\system32.exe\"" system32.exe -
Executes dropped EXE 4 IoCs
Processes:
system32.exesystem32.exesystem32.exesystem32.exepid process 2196 system32.exe 2320 system32.exe 1680 system32.exe 1624 system32.exe -
Drops startup file 4 IoCs
Processes:
system32.exeQuote#SO2021010197.pdf.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system32.exe system32.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Quote#SO2021010197.pdf.exe Quote#SO2021010197.pdf.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Quote#SO2021010197.pdf.exe Quote#SO2021010197.pdf.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system32.exe system32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Quote#SO2021010197.pdf.exesystem32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\Quote#SO2021010197.pdf.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Quote#SO2021010197.pdf.exe" Quote#SO2021010197.pdf.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\system32.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Programs\\system32.exe" system32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of SetThreadContext 4 IoCs
Processes:
Quote#SO2021010197.pdf.exeQuote#SO2021010197.pdf.exesystem32.exesystem32.exedescription pid process target process PID 644 set thread context of 2932 644 Quote#SO2021010197.pdf.exe Quote#SO2021010197.pdf.exe PID 2932 set thread context of 1944 2932 Quote#SO2021010197.pdf.exe Quote#SO2021010197.pdf.exe PID 2196 set thread context of 2320 2196 system32.exe system32.exe PID 2320 set thread context of 1624 2320 system32.exe system32.exe -
Modifies registry class 1 IoCs
Processes:
Quote#SO2021010197.pdf.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings Quote#SO2021010197.pdf.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
system32.exepid process 2320 system32.exe 2320 system32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
system32.exedescription pid process Token: SeDebugPrivilege 2320 system32.exe -
Suspicious use of WriteProcessMemory 51 IoCs
Processes:
Quote#SO2021010197.pdf.exeQuote#SO2021010197.pdf.exeQuote#SO2021010197.pdf.exeWScript.execmd.exesystem32.exesystem32.exesystem32.exedescription pid process target process PID 644 wrote to memory of 2932 644 Quote#SO2021010197.pdf.exe Quote#SO2021010197.pdf.exe PID 644 wrote to memory of 2932 644 Quote#SO2021010197.pdf.exe Quote#SO2021010197.pdf.exe PID 644 wrote to memory of 2932 644 Quote#SO2021010197.pdf.exe Quote#SO2021010197.pdf.exe PID 644 wrote to memory of 2932 644 Quote#SO2021010197.pdf.exe Quote#SO2021010197.pdf.exe PID 644 wrote to memory of 2932 644 Quote#SO2021010197.pdf.exe Quote#SO2021010197.pdf.exe PID 644 wrote to memory of 2932 644 Quote#SO2021010197.pdf.exe Quote#SO2021010197.pdf.exe PID 644 wrote to memory of 2932 644 Quote#SO2021010197.pdf.exe Quote#SO2021010197.pdf.exe PID 644 wrote to memory of 2932 644 Quote#SO2021010197.pdf.exe Quote#SO2021010197.pdf.exe PID 2932 wrote to memory of 1944 2932 Quote#SO2021010197.pdf.exe Quote#SO2021010197.pdf.exe PID 2932 wrote to memory of 1944 2932 Quote#SO2021010197.pdf.exe Quote#SO2021010197.pdf.exe PID 2932 wrote to memory of 1944 2932 Quote#SO2021010197.pdf.exe Quote#SO2021010197.pdf.exe PID 2932 wrote to memory of 1944 2932 Quote#SO2021010197.pdf.exe Quote#SO2021010197.pdf.exe PID 2932 wrote to memory of 1944 2932 Quote#SO2021010197.pdf.exe Quote#SO2021010197.pdf.exe PID 2932 wrote to memory of 1944 2932 Quote#SO2021010197.pdf.exe Quote#SO2021010197.pdf.exe PID 2932 wrote to memory of 1944 2932 Quote#SO2021010197.pdf.exe Quote#SO2021010197.pdf.exe PID 2932 wrote to memory of 1944 2932 Quote#SO2021010197.pdf.exe Quote#SO2021010197.pdf.exe PID 2932 wrote to memory of 1944 2932 Quote#SO2021010197.pdf.exe Quote#SO2021010197.pdf.exe PID 2932 wrote to memory of 1944 2932 Quote#SO2021010197.pdf.exe Quote#SO2021010197.pdf.exe PID 1944 wrote to memory of 2868 1944 Quote#SO2021010197.pdf.exe WScript.exe PID 1944 wrote to memory of 2868 1944 Quote#SO2021010197.pdf.exe WScript.exe PID 1944 wrote to memory of 2868 1944 Quote#SO2021010197.pdf.exe WScript.exe PID 2868 wrote to memory of 2100 2868 WScript.exe cmd.exe PID 2868 wrote to memory of 2100 2868 WScript.exe cmd.exe PID 2868 wrote to memory of 2100 2868 WScript.exe cmd.exe PID 2100 wrote to memory of 2196 2100 cmd.exe system32.exe PID 2100 wrote to memory of 2196 2100 cmd.exe system32.exe PID 2100 wrote to memory of 2196 2100 cmd.exe system32.exe PID 2196 wrote to memory of 2320 2196 system32.exe system32.exe PID 2196 wrote to memory of 2320 2196 system32.exe system32.exe PID 2196 wrote to memory of 2320 2196 system32.exe system32.exe PID 2196 wrote to memory of 2320 2196 system32.exe system32.exe PID 2196 wrote to memory of 2320 2196 system32.exe system32.exe PID 2196 wrote to memory of 2320 2196 system32.exe system32.exe PID 2196 wrote to memory of 2320 2196 system32.exe system32.exe PID 2196 wrote to memory of 2320 2196 system32.exe system32.exe PID 2320 wrote to memory of 1680 2320 system32.exe system32.exe PID 2320 wrote to memory of 1680 2320 system32.exe system32.exe PID 2320 wrote to memory of 1680 2320 system32.exe system32.exe PID 2320 wrote to memory of 1624 2320 system32.exe system32.exe PID 2320 wrote to memory of 1624 2320 system32.exe system32.exe PID 2320 wrote to memory of 1624 2320 system32.exe system32.exe PID 2320 wrote to memory of 1624 2320 system32.exe system32.exe PID 2320 wrote to memory of 1624 2320 system32.exe system32.exe PID 2320 wrote to memory of 1624 2320 system32.exe system32.exe PID 2320 wrote to memory of 1624 2320 system32.exe system32.exe PID 2320 wrote to memory of 1624 2320 system32.exe system32.exe PID 2320 wrote to memory of 1624 2320 system32.exe system32.exe PID 2320 wrote to memory of 1624 2320 system32.exe system32.exe PID 1624 wrote to memory of 3224 1624 system32.exe svchost.exe PID 1624 wrote to memory of 3224 1624 system32.exe svchost.exe PID 1624 wrote to memory of 3224 1624 system32.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quote#SO2021010197.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Quote#SO2021010197.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Users\Admin\AppData\Local\Temp\Quote#SO2021010197.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Quote#SO2021010197.pdf.exe"2⤵
- Modifies WinLogon for persistence
- Drops startup file
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Users\Admin\AppData\Local\Temp\Quote#SO2021010197.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Quote#SO2021010197.pdf.exe"3⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Programs\system32.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Users\Admin\AppData\Roaming\Programs\system32.exeC:\Users\Admin\AppData\Roaming\Programs\system32.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Roaming\Programs\system32.exe"C:\Users\Admin\AppData\Roaming\Programs\system32.exe"7⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Users\Admin\AppData\Roaming\Programs\system32.exe"C:\Users\Admin\AppData\Roaming\Programs\system32.exe"8⤵
- Executes dropped EXE
PID:1680 -
C:\Users\Admin\AppData\Roaming\Programs\system32.exe"C:\Users\Admin\AppData\Roaming\Programs\system32.exe"8⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe9⤵PID:3224
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
cad4f330a51860cdfed450ef21cb6e4e
SHA1c4c74c51d71480fd0b28b445cb8dfecb338e29a1
SHA256f8d51a4b0a2afcb5146bd405a1d8d54bba74140d2d1dac582ec3d3f7ed340820
SHA512c40641ae2b28aa8a5f7f0a6b5904e6e362b9a8e5e9cecae85615ab9043e296682e314a0dd6559edeba7f76ae67ff21614f31a3ca1a0d45b038f93c9cdcc36fe1
-
MD5
cad4f330a51860cdfed450ef21cb6e4e
SHA1c4c74c51d71480fd0b28b445cb8dfecb338e29a1
SHA256f8d51a4b0a2afcb5146bd405a1d8d54bba74140d2d1dac582ec3d3f7ed340820
SHA512c40641ae2b28aa8a5f7f0a6b5904e6e362b9a8e5e9cecae85615ab9043e296682e314a0dd6559edeba7f76ae67ff21614f31a3ca1a0d45b038f93c9cdcc36fe1
-
MD5
139d1ffe3f418f4794b6359f239089a2
SHA1579f8d9c97105a2a77566de7e802a26e4a27f4c8
SHA2567c71958fda4cff7e2ae1d9309cd4c0143057ca52732926f640252fd5a7a9a2ca
SHA5125b806812558c28ea195326cfe800a2a41377d5e1da1fb352c2aa3d5060237a5ba544dec6f52459a9ecf55b526280c7d9c6aa8a1b8544124b288a4235eb25c2d9
-
MD5
104064d4c0b681c9a7ae1f0c00fbff49
SHA1af273bc182f0c492520811da54165534dcf89967
SHA2565705f860865c9fd9eb6a5609d3ea183b201e72fa45db0b06be00a4a6f665f82a
SHA5122e3f19c02580d678c1726b6840cf4e31c1abe5d393f7ca773a934a7ecf2bff1fdc055c60a5b4eec99338a72641aa20c7fbd5e1ad78ec6b29e72ea55fa381b225
-
MD5
104064d4c0b681c9a7ae1f0c00fbff49
SHA1af273bc182f0c492520811da54165534dcf89967
SHA2565705f860865c9fd9eb6a5609d3ea183b201e72fa45db0b06be00a4a6f665f82a
SHA5122e3f19c02580d678c1726b6840cf4e31c1abe5d393f7ca773a934a7ecf2bff1fdc055c60a5b4eec99338a72641aa20c7fbd5e1ad78ec6b29e72ea55fa381b225
-
MD5
104064d4c0b681c9a7ae1f0c00fbff49
SHA1af273bc182f0c492520811da54165534dcf89967
SHA2565705f860865c9fd9eb6a5609d3ea183b201e72fa45db0b06be00a4a6f665f82a
SHA5122e3f19c02580d678c1726b6840cf4e31c1abe5d393f7ca773a934a7ecf2bff1fdc055c60a5b4eec99338a72641aa20c7fbd5e1ad78ec6b29e72ea55fa381b225
-
MD5
104064d4c0b681c9a7ae1f0c00fbff49
SHA1af273bc182f0c492520811da54165534dcf89967
SHA2565705f860865c9fd9eb6a5609d3ea183b201e72fa45db0b06be00a4a6f665f82a
SHA5122e3f19c02580d678c1726b6840cf4e31c1abe5d393f7ca773a934a7ecf2bff1fdc055c60a5b4eec99338a72641aa20c7fbd5e1ad78ec6b29e72ea55fa381b225
-
MD5
104064d4c0b681c9a7ae1f0c00fbff49
SHA1af273bc182f0c492520811da54165534dcf89967
SHA2565705f860865c9fd9eb6a5609d3ea183b201e72fa45db0b06be00a4a6f665f82a
SHA5122e3f19c02580d678c1726b6840cf4e31c1abe5d393f7ca773a934a7ecf2bff1fdc055c60a5b4eec99338a72641aa20c7fbd5e1ad78ec6b29e72ea55fa381b225