Analysis
-
max time kernel
148s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
15-11-2024 03:46
Static task
static1
Behavioral task
behavioral1
Sample
OrderBJ 02 - JUNMA016118313306,pdf.exe
Resource
win7-20241010-en
General
-
Target
OrderBJ 02 - JUNMA016118313306,pdf.exe
-
Size
3.4MB
-
MD5
2a3fffe85434fb8cc6a49f3778fc018e
-
SHA1
fc02539e02aeead5dcb46748c8ba92972b2ebbe4
-
SHA256
a62483d750894703fef38a93f05ed625a25aba89fe80f79318d1193b39cdc198
-
SHA512
89e8dda82c126f4a5b05c40bcd7cbbbd961c03822aaf4cef09d8a66b02973bb8d0340ffee64ed4aeb18b113cdf4f1aba7464dd290d02edadbd94dea3408496f0
-
SSDEEP
12288:bezvK8hN5Ei531csIOMRn0ubNDLGgzfRRig8Bl7b76bwpXdcHe+8RpqZUJ9AR:bGS8hwi5RIN0ubJSgOPlUz8RIs9AR
Malware Config
Extracted
remcos
WEgood
198.46.178.152:2025
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-BQ3GSA
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Processes:
OrderBJ 02 - JUNMA016118313306,pdf.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" OrderBJ 02 - JUNMA016118313306,pdf.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
Processes:
wab.exewab.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts wab.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts wab.exe -
Processes:
OrderBJ 02 - JUNMA016118313306,pdf.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA OrderBJ 02 - JUNMA016118313306,pdf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" OrderBJ 02 - JUNMA016118313306,pdf.exe -
Suspicious use of SetThreadContext 7 IoCs
Processes:
OrderBJ 02 - JUNMA016118313306,pdf.exewab.exedescription pid process target process PID 1692 set thread context of 572 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe wab.exe PID 572 set thread context of 2804 572 wab.exe wab.exe PID 572 set thread context of 2948 572 wab.exe wab.exe PID 572 set thread context of 2964 572 wab.exe wab.exe PID 572 set thread context of 1524 572 wab.exe wab.exe PID 572 set thread context of 896 572 wab.exe wab.exe PID 572 set thread context of 408 572 wab.exe wab.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
wab.exewab.exewab.exewab.exewab.exewab.exewab.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wab.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wab.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wab.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wab.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wab.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wab.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wab.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exewab.exewab.exepid process 2812 powershell.exe 2804 wab.exe 2804 wab.exe 1524 wab.exe 1524 wab.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
wab.exepid process 572 wab.exe 572 wab.exe 572 wab.exe 572 wab.exe 572 wab.exe 572 wab.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exewab.exewab.exedescription pid process Token: SeDebugPrivilege 2812 powershell.exe Token: SeDebugPrivilege 2964 wab.exe Token: SeDebugPrivilege 408 wab.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
OrderBJ 02 - JUNMA016118313306,pdf.exewab.exedescription pid process target process PID 1692 wrote to memory of 2812 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe powershell.exe PID 1692 wrote to memory of 2812 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe powershell.exe PID 1692 wrote to memory of 2812 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe powershell.exe PID 1692 wrote to memory of 2940 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe ngen.exe PID 1692 wrote to memory of 2940 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe ngen.exe PID 1692 wrote to memory of 2940 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe ngen.exe PID 1692 wrote to memory of 2940 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe ngen.exe PID 1692 wrote to memory of 2816 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe svchost.exe PID 1692 wrote to memory of 2816 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe svchost.exe PID 1692 wrote to memory of 2816 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe svchost.exe PID 1692 wrote to memory of 2816 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe svchost.exe PID 1692 wrote to memory of 2816 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe svchost.exe PID 1692 wrote to memory of 2816 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe svchost.exe PID 1692 wrote to memory of 2816 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe svchost.exe PID 1692 wrote to memory of 2816 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe svchost.exe PID 1692 wrote to memory of 2816 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe svchost.exe PID 1692 wrote to memory of 2636 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe cmd.exe PID 1692 wrote to memory of 2636 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe cmd.exe PID 1692 wrote to memory of 2636 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe cmd.exe PID 1692 wrote to memory of 2636 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe cmd.exe PID 1692 wrote to memory of 2636 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe cmd.exe PID 1692 wrote to memory of 2636 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe cmd.exe PID 1692 wrote to memory of 2636 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe cmd.exe PID 1692 wrote to memory of 2636 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe cmd.exe PID 1692 wrote to memory of 2636 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe cmd.exe PID 1692 wrote to memory of 2668 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe notepad.exe PID 1692 wrote to memory of 2668 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe notepad.exe PID 1692 wrote to memory of 2668 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe notepad.exe PID 1692 wrote to memory of 2668 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe notepad.exe PID 1692 wrote to memory of 2668 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe notepad.exe PID 1692 wrote to memory of 2668 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe notepad.exe PID 1692 wrote to memory of 2668 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe notepad.exe PID 1692 wrote to memory of 2668 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe notepad.exe PID 1692 wrote to memory of 2668 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe notepad.exe PID 1692 wrote to memory of 1588 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe vbc.exe PID 1692 wrote to memory of 1588 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe vbc.exe PID 1692 wrote to memory of 1588 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe vbc.exe PID 1692 wrote to memory of 1588 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe vbc.exe PID 1692 wrote to memory of 1588 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe vbc.exe PID 1692 wrote to memory of 1588 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe vbc.exe PID 1692 wrote to memory of 1588 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe vbc.exe PID 1692 wrote to memory of 1588 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe vbc.exe PID 1692 wrote to memory of 1588 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe vbc.exe PID 1692 wrote to memory of 1588 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe vbc.exe PID 1692 wrote to memory of 572 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe wab.exe PID 1692 wrote to memory of 572 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe wab.exe PID 1692 wrote to memory of 572 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe wab.exe PID 1692 wrote to memory of 572 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe wab.exe PID 1692 wrote to memory of 572 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe wab.exe PID 1692 wrote to memory of 572 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe wab.exe PID 1692 wrote to memory of 572 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe wab.exe PID 1692 wrote to memory of 572 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe wab.exe PID 1692 wrote to memory of 572 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe wab.exe PID 1692 wrote to memory of 572 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe wab.exe PID 1692 wrote to memory of 572 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe wab.exe PID 1692 wrote to memory of 2556 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe wab.exe PID 1692 wrote to memory of 2556 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe wab.exe PID 1692 wrote to memory of 2556 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe wab.exe PID 1692 wrote to memory of 2556 1692 OrderBJ 02 - JUNMA016118313306,pdf.exe wab.exe PID 572 wrote to memory of 2804 572 wab.exe wab.exe PID 572 wrote to memory of 2804 572 wab.exe wab.exe PID 572 wrote to memory of 2804 572 wab.exe wab.exe PID 572 wrote to memory of 2804 572 wab.exe wab.exe PID 572 wrote to memory of 2804 572 wab.exe wab.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
OrderBJ 02 - JUNMA016118313306,pdf.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" OrderBJ 02 - JUNMA016118313306,pdf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\OrderBJ 02 - JUNMA016118313306,pdf.exe"C:\Users\Admin\AppData\Local\Temp\OrderBJ 02 - JUNMA016118313306,pdf.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1692 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\OrderBJ 02 - JUNMA016118313306,pdf.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"2⤵PID:2940
-
-
C:\Windows\System32\svchost.exe"C:\Windows\System32\svchost.exe"2⤵PID:2816
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"2⤵PID:2636
-
-
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe"2⤵PID:2668
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:1588
-
-
C:\Program Files (x86)\Windows Mail\wab.exe"C:\Program Files (x86)\Windows Mail\wab.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Program Files (x86)\Windows Mail\wab.exe"C:\Program Files (x86)\Windows Mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\sghkvgwqucygfgylzwocrjbqiphzrs"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2804
-
-
C:\Program Files (x86)\Windows Mail\wab.exe"C:\Program Files (x86)\Windows Mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\dincwzgjikqlhnmpizbwcwwzjvzikdgwd"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2948
-
-
C:\Program Files (x86)\Windows Mail\wab.exe"C:\Program Files (x86)\Windows Mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\ncsvor"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Program Files (x86)\Windows Mail\wab.exe"C:\Program Files (x86)\Windows Mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\jkqyngopv"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1524
-
-
C:\Program Files (x86)\Windows Mail\wab.exe"C:\Program Files (x86)\Windows Mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\umwrozyiioxs"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:896
-
-
C:\Program Files (x86)\Windows Mail\wab.exe"C:\Program Files (x86)\Windows Mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\wgbkorjkwxpfbki"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:408
-
-
-
C:\Program Files (x86)\Windows Mail\wab.exe"C:\Program Files (x86)\Windows Mail\wab.exe"2⤵PID:2556
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84