Analysis
-
max time kernel
151s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
06-04-2024 09:54
Static task
static1
Behavioral task
behavioral1
Sample
NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe
Resource
win10v2004-20240226-en
General
-
Target
NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe
-
Size
895KB
-
MD5
dd172773aa5ec3bc31080bc31fce8a44
-
SHA1
5522deb7d315339e0d2b0dd2becb6d501e0dff2b
-
SHA256
da86da7fc086aa8262222feed9f4cd4df4c4538e77d90a7c160b1c794f298b92
-
SHA512
37bd970e680cd5e380d5f6044272e37782bd18f0c165af25f8c59b31b9fd29636cd43c2b9cde6bcd154dae0ee33866f3f783bab23aec8472e5db958a0ddaa588
-
SSDEEP
24576:UHrWUxQNBIndBEQ/13KSAvkSZ/UosqmTbIecoe:qrWUxQPOgrB8osqq8Zo
Malware Config
Extracted
remcos
RemoteHost
paygateme.net:2286
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-WTDTSU
-
screenshot_crypt
true
-
screenshot_flag
true
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
1
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/3784-70-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/3784-71-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/3784-74-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/4492-68-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/4492-79-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 8 IoCs
Processes:
resource yara_rule behavioral2/memory/4376-69-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3784-70-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4492-68-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/3784-71-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4376-72-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4376-73-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/3784-74-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4492-79-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exeNEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exedescription pid process target process PID 2964 set thread context of 224 2964 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe PID 224 set thread context of 4492 224 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe PID 224 set thread context of 3784 224 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe PID 224 set thread context of 4376 224 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exepowershell.exeNEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exeNEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exepid process 2964 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe 2964 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe 2964 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe 2964 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe 2964 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe 2964 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe 2964 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe 1440 powershell.exe 1440 powershell.exe 4492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe 4492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe 4376 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe 4376 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe 4492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe 4492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exepid process 224 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe 224 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe 224 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exepowershell.exeNEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exedescription pid process Token: SeDebugPrivilege 2964 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe Token: SeDebugPrivilege 1440 powershell.exe Token: SeDebugPrivilege 4376 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exepid process 224 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exeNEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exedescription pid process target process PID 2964 wrote to memory of 1440 2964 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe powershell.exe PID 2964 wrote to memory of 1440 2964 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe powershell.exe PID 2964 wrote to memory of 1440 2964 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe powershell.exe PID 2964 wrote to memory of 3900 2964 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe schtasks.exe PID 2964 wrote to memory of 3900 2964 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe schtasks.exe PID 2964 wrote to memory of 3900 2964 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe schtasks.exe PID 2964 wrote to memory of 224 2964 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe PID 2964 wrote to memory of 224 2964 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe PID 2964 wrote to memory of 224 2964 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe PID 2964 wrote to memory of 224 2964 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe PID 2964 wrote to memory of 224 2964 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe PID 2964 wrote to memory of 224 2964 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe PID 2964 wrote to memory of 224 2964 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe PID 2964 wrote to memory of 224 2964 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe PID 2964 wrote to memory of 224 2964 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe PID 2964 wrote to memory of 224 2964 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe PID 2964 wrote to memory of 224 2964 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe PID 2964 wrote to memory of 224 2964 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe PID 224 wrote to memory of 4492 224 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe PID 224 wrote to memory of 4492 224 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe PID 224 wrote to memory of 4492 224 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe PID 224 wrote to memory of 4492 224 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe PID 224 wrote to memory of 3784 224 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe PID 224 wrote to memory of 3784 224 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe PID 224 wrote to memory of 3784 224 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe PID 224 wrote to memory of 3784 224 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe PID 224 wrote to memory of 4376 224 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe PID 224 wrote to memory of 4376 224 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe PID 224 wrote to memory of 4376 224 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe PID 224 wrote to memory of 4376 224 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe"C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kdkZYZHUWsaYyc.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1440 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kdkZYZHUWsaYyc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE753.tmp"2⤵
- Creates scheduled task(s)
PID:3900 -
C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe"C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe"C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe" /stext "C:\Users\Admin\AppData\Local\Temp\fzarfa"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4492 -
C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe"C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe" /stext "C:\Users\Admin\AppData\Local\Temp\itfkgsrtku"3⤵
- Accesses Microsoft Outlook accounts
PID:3784 -
C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe"C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.bat.exe" /stext "C:\Users\Admin\AppData\Local\Temp\svscgdcnycxnm"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4376
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5729ce6cb4ab7f4dadbeae60fd093e6fe
SHA1dcd6ba3559c4d5c8aecd933f644d603bfb7a2a9b
SHA256a1939e323ce1a03379b8d6e17f3ba43785c4b67188f9b90edc7a5901675ea3a3
SHA5120807f30cd1974d3daba8ac05f742abdb5df0e5ecceb669321cfe9fb74160acf856f51b083d5076905c0c8ac7698bfd5798bad47c6f0a5151e8e85ab1b613bf1c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5794bf931212af3178e85954ea35f687a
SHA1e78eb5300a58c85256b08135673b991f8dfce664
SHA25649911477803d5cea085304ff6af24310412e31d37b88ac30d5cbd890c98d5619
SHA5124a1d63034421b56d8968da94049b83ed1a78f832d8fb92664e3dd5240531be8a277163a1c4ddefeafb18651e2cf8219adbdb82763d8b5c695e8ed8ce8250d6df
-
Filesize
1KB
MD58eb9593f8a6373e5693639741876feec
SHA1149731129dad3e4b327fab387a13aa9382974fd4
SHA25616504fc76f8f9a68f9dcff41765c47cae3d9993905053334df4be3cb32310b5c
SHA512a95032056cd7bbcbf86016150ec97bd378fcbbd0c89744db9d1422f478ba3f4cf344469f454f2875897aa71106e50bae8442c7b518fece8af613399f55084b03