Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240319-en -
resource tags
arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system -
submitted
06-04-2024 09:54
Static task
static1
Behavioral task
behavioral1
Sample
ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe
Resource
win10v2004-20240226-en
General
-
Target
ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe
-
Size
894KB
-
MD5
9af50ddc8887f5389642c602ab333581
-
SHA1
20d348837ef05b6ed0eccd3300fce74c8038c599
-
SHA256
b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c
-
SHA512
fc903cf2c987c30fac85421416ecdd5f57b773b33c62cc5acdabbd10fd01160dbc02ce86a4064776b0a2cd36e782da44931c4ac3d4ef3f6620af2d516f5f9d50
-
SSDEEP
24576:bHYmq2tNBlF1qaf1etRc/dZeBrHO3ein9mUO:DYUtNBlP1etRcVZeBrupo/
Malware Config
Extracted
remcos
RemoteHost
paygateme.net:2286
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-WTDTSU
-
screenshot_crypt
true
-
screenshot_flag
true
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
1
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/2804-72-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral1/memory/2804-87-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/528-63-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/528-81-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
Processes:
resource yara_rule behavioral1/memory/528-63-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2804-72-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/2816-74-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2816-75-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2816-76-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/528-81-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2804-87-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2610426812-2871295383-373749122-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exeORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exedescription pid process target process PID 2516 set thread context of 2832 2516 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2832 set thread context of 528 2832 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2832 set thread context of 2804 2832 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2832 set thread context of 2816 2832 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exepowershell.exeORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exepid process 2516 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 2516 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 2516 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 2516 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 2516 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 2516 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 2564 powershell.exe 528 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 528 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
Processes:
ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exepid process 2832 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 2832 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 2832 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 2832 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exepowershell.exeORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exedescription pid process Token: SeDebugPrivilege 2516 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe Token: SeDebugPrivilege 2564 powershell.exe Token: SeDebugPrivilege 2816 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exepid process 2832 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exeORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exedescription pid process target process PID 2516 wrote to memory of 2564 2516 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe powershell.exe PID 2516 wrote to memory of 2564 2516 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe powershell.exe PID 2516 wrote to memory of 2564 2516 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe powershell.exe PID 2516 wrote to memory of 2564 2516 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe powershell.exe PID 2516 wrote to memory of 2680 2516 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe schtasks.exe PID 2516 wrote to memory of 2680 2516 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe schtasks.exe PID 2516 wrote to memory of 2680 2516 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe schtasks.exe PID 2516 wrote to memory of 2680 2516 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe schtasks.exe PID 2516 wrote to memory of 2832 2516 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2516 wrote to memory of 2832 2516 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2516 wrote to memory of 2832 2516 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2516 wrote to memory of 2832 2516 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2516 wrote to memory of 2832 2516 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2516 wrote to memory of 2832 2516 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2516 wrote to memory of 2832 2516 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2516 wrote to memory of 2832 2516 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2516 wrote to memory of 2832 2516 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2516 wrote to memory of 2832 2516 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2516 wrote to memory of 2832 2516 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2516 wrote to memory of 2832 2516 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2516 wrote to memory of 2832 2516 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2832 wrote to memory of 528 2832 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2832 wrote to memory of 528 2832 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2832 wrote to memory of 528 2832 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2832 wrote to memory of 528 2832 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2832 wrote to memory of 528 2832 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2832 wrote to memory of 764 2832 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2832 wrote to memory of 764 2832 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2832 wrote to memory of 764 2832 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2832 wrote to memory of 764 2832 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2832 wrote to memory of 2804 2832 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2832 wrote to memory of 2804 2832 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2832 wrote to memory of 2804 2832 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2832 wrote to memory of 2804 2832 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2832 wrote to memory of 2804 2832 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2832 wrote to memory of 2816 2832 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2832 wrote to memory of 2816 2832 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2832 wrote to memory of 2816 2832 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2832 wrote to memory of 2816 2832 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2832 wrote to memory of 2816 2832 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mmznklFQRO.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2564 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mmznklFQRO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8862.tmp"2⤵
- Creates scheduled task(s)
PID:2680 -
C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe" /stext "C:\Users\Admin\AppData\Local\Temp\ahjmjocggzuonfbfdi"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:528 -
C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe" /stext "C:\Users\Admin\AppData\Local\Temp\ccwwkhnauhmaxlxjmswtp"3⤵PID:764
-
C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe" /stext "C:\Users\Admin\AppData\Local\Temp\ccwwkhnauhmaxlxjmswtp"3⤵
- Accesses Microsoft Outlook accounts
PID:2804 -
C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe" /stext "C:\Users\Admin\AppData\Local\Temp\necpkzxbipefarlvddiuavxj"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2816
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD52332bc02db73bec3e9a97a064e22f529
SHA14b81881b0091bd9727b57642581ada70f240f511
SHA256badc88b5b3e40d77eac4d299dee377488c738c4d61ebc3109f9554b95e4711aa
SHA5120b21132601eeae48ba0d5b4e871b912ff97da57d51ea9123e26470e53a18d8821831c27d8d74bf5aa82b310e469460b894957b766157e55805a4b3eb861105ec
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1KB
MD5f202d3eba97cac44380158bd4b26a8f2
SHA1bbd76ed282f742e1e65ebe17158025533a3270e9
SHA2562b810245fe0422a2cd9cab1130160e46094015ebfdd40a5624fe0d416f5b6699
SHA512ce204435d6efa7a4db934ad49b9b90c2561e87ea24651aaea017240c7adc07454800d9c5e1d7d2ee18ae751efba1844c196c2885aa62340aa8e3008e5dadd114