Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
06-04-2024 09:54
Static task
static1
Behavioral task
behavioral1
Sample
ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe
Resource
win10v2004-20240226-en
General
-
Target
ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe
-
Size
894KB
-
MD5
9af50ddc8887f5389642c602ab333581
-
SHA1
20d348837ef05b6ed0eccd3300fce74c8038c599
-
SHA256
b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c
-
SHA512
fc903cf2c987c30fac85421416ecdd5f57b773b33c62cc5acdabbd10fd01160dbc02ce86a4064776b0a2cd36e782da44931c4ac3d4ef3f6620af2d516f5f9d50
-
SSDEEP
24576:bHYmq2tNBlF1qaf1etRc/dZeBrHO3ein9mUO:DYUtNBlP1etRcVZeBrupo/
Malware Config
Extracted
remcos
RemoteHost
paygateme.net:2286
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-WTDTSU
-
screenshot_crypt
true
-
screenshot_flag
true
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
1
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/5068-90-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/5068-97-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/4336-85-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/4336-100-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 6 IoCs
Processes:
resource yara_rule behavioral2/memory/4336-85-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/5068-90-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/3476-98-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/5068-97-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/3476-93-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4336-100-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exeORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exedescription pid process target process PID 1608 set thread context of 1780 1608 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1780 set thread context of 4336 1780 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1780 set thread context of 5068 1780 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1780 set thread context of 3476 1780 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exepowershell.exeORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exeORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exepid process 1608 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 1608 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 1608 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 1608 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 1608 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 4532 powershell.exe 4532 powershell.exe 4336 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 4336 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 3476 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 3476 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 4336 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 4336 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exepid process 1780 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 1780 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 1780 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exepowershell.exeORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exedescription pid process Token: SeDebugPrivilege 1608 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe Token: SeDebugPrivilege 4532 powershell.exe Token: SeDebugPrivilege 3476 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exepid process 1780 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exeORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exedescription pid process target process PID 1608 wrote to memory of 4532 1608 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe powershell.exe PID 1608 wrote to memory of 4532 1608 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe powershell.exe PID 1608 wrote to memory of 4532 1608 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe powershell.exe PID 1608 wrote to memory of 1924 1608 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe schtasks.exe PID 1608 wrote to memory of 1924 1608 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe schtasks.exe PID 1608 wrote to memory of 1924 1608 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe schtasks.exe PID 1608 wrote to memory of 1780 1608 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1608 wrote to memory of 1780 1608 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1608 wrote to memory of 1780 1608 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1608 wrote to memory of 1780 1608 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1608 wrote to memory of 1780 1608 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1608 wrote to memory of 1780 1608 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1608 wrote to memory of 1780 1608 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1608 wrote to memory of 1780 1608 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1608 wrote to memory of 1780 1608 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1608 wrote to memory of 1780 1608 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1608 wrote to memory of 1780 1608 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1608 wrote to memory of 1780 1608 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1780 wrote to memory of 4336 1780 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1780 wrote to memory of 4336 1780 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1780 wrote to memory of 4336 1780 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1780 wrote to memory of 4336 1780 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1780 wrote to memory of 5068 1780 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1780 wrote to memory of 5068 1780 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1780 wrote to memory of 5068 1780 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1780 wrote to memory of 5068 1780 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1780 wrote to memory of 3476 1780 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1780 wrote to memory of 3476 1780 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1780 wrote to memory of 3476 1780 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1780 wrote to memory of 3476 1780 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mmznklFQRO.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4532 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mmznklFQRO" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB2C5.tmp"2⤵
- Creates scheduled task(s)
PID:1924 -
C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe" /stext "C:\Users\Admin\AppData\Local\Temp\szibobuybqfdaabssivy"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4336 -
C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe" /stext "C:\Users\Admin\AppData\Local\Temp\ctnupufzpyxicgpwbtisvlm"3⤵
- Accesses Microsoft Outlook accounts
PID:5068 -
C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe" /stext "C:\Users\Admin\AppData\Local\Temp\fvseqmqtlgpnmulatwvtyygffg"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3476
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD58f3473412f399d75c5340d6b1f047aff
SHA1a0456803ac8ef79ae4e352f530c84022dc994c54
SHA25676f48fee4af5d48140fe12db487a0d6c6d1dfdf5c80466d3cb49f8bb37f39358
SHA512a6d564445e66daea73215c1d6adf80ca772ce31c8c8d9bf5237c625044454c00e740e246dc9a429cde0b0eb130edb19ce03404fda7ed6b09a1d87890e5b77743
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5789c726863f720a7ba5d255e7a000734
SHA10427bac5473ae472d38f2f03e8de82d2dfb1a302
SHA2562dbc369b0667f9cd7459735e998c13ffb3a06b91024e8d483f7776b292a9b627
SHA512e469fd47e55e9c0548bb63868d57ec66f3c50ad69686cfaabd4a0e1e160ef56dc74caabc3643622b2c1769b026ea6a5651e0cc18f1d64e8454feb4fa529e1ce8
-
Filesize
1KB
MD523fba936f2bed26bc9709af0c0420dd5
SHA156329574d446db783f104d1dcf8908036291edf1
SHA2563a0dbe134f2f386764df0c23433f33b909416a33e3454f06d772fe03ffd30724
SHA5123138f8c3000d993cb179c36446ad0e9b23e908dad59371152566c887f162dac2df3f2408cac736fe664eb7af4c1248058410a93d58abb202ce66b7e574d5be65