Analysis
-
max time kernel
147s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-11-2024 16:35
Static task
static1
Behavioral task
behavioral1
Sample
OrderBJ02-JUNMA016118313306pdf.exe
Resource
win7-20240903-en
General
-
Target
OrderBJ02-JUNMA016118313306pdf.exe
-
Size
3.4MB
-
MD5
2a3fffe85434fb8cc6a49f3778fc018e
-
SHA1
fc02539e02aeead5dcb46748c8ba92972b2ebbe4
-
SHA256
a62483d750894703fef38a93f05ed625a25aba89fe80f79318d1193b39cdc198
-
SHA512
89e8dda82c126f4a5b05c40bcd7cbbbd961c03822aaf4cef09d8a66b02973bb8d0340ffee64ed4aeb18b113cdf4f1aba7464dd290d02edadbd94dea3408496f0
-
SSDEEP
12288:bezvK8hN5Ei531csIOMRn0ubNDLGgzfRRig8Bl7b76bwpXdcHe+8RpqZUJ9AR:bGS8hwi5RIN0ubJSgOPlUz8RIs9AR
Malware Config
Extracted
remcos
WEgood
198.46.178.152:2025
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-BQ3GSA
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Processes:
OrderBJ02-JUNMA016118313306pdf.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" OrderBJ02-JUNMA016118313306pdf.exe -
Processes:
OrderBJ02-JUNMA016118313306pdf.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths OrderBJ02-JUNMA016118313306pdf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\OrderBJ02-JUNMA016118313306pdf.exe = "0" OrderBJ02-JUNMA016118313306pdf.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
OrderBJ02-JUNMA016118313306pdf.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation OrderBJ02-JUNMA016118313306pdf.exe -
Processes:
OrderBJ02-JUNMA016118313306pdf.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths OrderBJ02-JUNMA016118313306pdf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions OrderBJ02-JUNMA016118313306pdf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\OrderBJ02-JUNMA016118313306pdf.exe = "0" OrderBJ02-JUNMA016118313306pdf.exe -
Processes:
OrderBJ02-JUNMA016118313306pdf.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA OrderBJ02-JUNMA016118313306pdf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" OrderBJ02-JUNMA016118313306pdf.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
OrderBJ02-JUNMA016118313306pdf.exedescription pid process target process PID 2832 set thread context of 1264 2832 OrderBJ02-JUNMA016118313306pdf.exe iexplore.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
iexplore.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 432 powershell.exe 432 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 432 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
OrderBJ02-JUNMA016118313306pdf.exedescription pid process target process PID 2832 wrote to memory of 432 2832 OrderBJ02-JUNMA016118313306pdf.exe powershell.exe PID 2832 wrote to memory of 432 2832 OrderBJ02-JUNMA016118313306pdf.exe powershell.exe PID 2832 wrote to memory of 3448 2832 OrderBJ02-JUNMA016118313306pdf.exe ilasm.exe PID 2832 wrote to memory of 3448 2832 OrderBJ02-JUNMA016118313306pdf.exe ilasm.exe PID 2832 wrote to memory of 3448 2832 OrderBJ02-JUNMA016118313306pdf.exe ilasm.exe PID 2832 wrote to memory of 1264 2832 OrderBJ02-JUNMA016118313306pdf.exe iexplore.exe PID 2832 wrote to memory of 1264 2832 OrderBJ02-JUNMA016118313306pdf.exe iexplore.exe PID 2832 wrote to memory of 1264 2832 OrderBJ02-JUNMA016118313306pdf.exe iexplore.exe PID 2832 wrote to memory of 1264 2832 OrderBJ02-JUNMA016118313306pdf.exe iexplore.exe PID 2832 wrote to memory of 1264 2832 OrderBJ02-JUNMA016118313306pdf.exe iexplore.exe PID 2832 wrote to memory of 1264 2832 OrderBJ02-JUNMA016118313306pdf.exe iexplore.exe PID 2832 wrote to memory of 1264 2832 OrderBJ02-JUNMA016118313306pdf.exe iexplore.exe PID 2832 wrote to memory of 1264 2832 OrderBJ02-JUNMA016118313306pdf.exe iexplore.exe PID 2832 wrote to memory of 1264 2832 OrderBJ02-JUNMA016118313306pdf.exe iexplore.exe PID 2832 wrote to memory of 1264 2832 OrderBJ02-JUNMA016118313306pdf.exe iexplore.exe PID 2832 wrote to memory of 3004 2832 OrderBJ02-JUNMA016118313306pdf.exe iexplore.exe PID 2832 wrote to memory of 3004 2832 OrderBJ02-JUNMA016118313306pdf.exe iexplore.exe PID 2832 wrote to memory of 3004 2832 OrderBJ02-JUNMA016118313306pdf.exe iexplore.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
OrderBJ02-JUNMA016118313306pdf.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" OrderBJ02-JUNMA016118313306pdf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\OrderBJ02-JUNMA016118313306pdf.exe"C:\Users\Admin\AppData\Local\Temp\OrderBJ02-JUNMA016118313306pdf.exe"1⤵
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2832 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\OrderBJ02-JUNMA016118313306pdf.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:432
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"2⤵PID:3448
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1264
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵PID:3004
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82