Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
07-04-2024 01:04
Static task
static1
Behavioral task
behavioral1
Sample
ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe
Resource
win10v2004-20240226-en
General
-
Target
ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe
-
Size
894KB
-
MD5
9af50ddc8887f5389642c602ab333581
-
SHA1
20d348837ef05b6ed0eccd3300fce74c8038c599
-
SHA256
b1f7d2a6fee6eb162c9e154b565ee6fe95c6e03fa15bef35d8c14663b844087c
-
SHA512
fc903cf2c987c30fac85421416ecdd5f57b773b33c62cc5acdabbd10fd01160dbc02ce86a4064776b0a2cd36e782da44931c4ac3d4ef3f6620af2d516f5f9d50
-
SSDEEP
24576:bHYmq2tNBlF1qaf1etRc/dZeBrHO3ein9mUO:DYUtNBlP1etRcVZeBrupo/
Malware Config
Extracted
remcos
RemoteHost
paygateme.net:2286
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-WTDTSU
-
screenshot_crypt
true
-
screenshot_flag
true
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
1
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 28 IoCs
Processes:
resource yara_rule behavioral1/memory/2816-17-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2816-19-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2816-21-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2816-23-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2816-25-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2816-28-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2816-30-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2816-38-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2816-36-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2816-32-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2816-40-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2816-43-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2816-45-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2816-46-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2816-47-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2816-48-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2816-50-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2816-80-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2816-81-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2816-90-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2816-98-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2816-99-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2816-107-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2816-108-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2816-115-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2816-116-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2816-124-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/2816-125-0x0000000000400000-0x0000000000482000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM -
Detects executables built or packed with MPress PE compressor 20 IoCs
Processes:
resource yara_rule behavioral1/memory/2132-54-0x0000000000400000-0x0000000000478000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral1/memory/2132-58-0x0000000000400000-0x0000000000478000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral1/memory/1704-59-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral1/memory/2132-61-0x0000000000400000-0x0000000000478000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral1/memory/1704-63-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral1/memory/2604-65-0x0000000000400000-0x0000000000424000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral1/memory/1704-67-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral1/memory/1704-66-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral1/memory/2604-69-0x0000000000400000-0x0000000000424000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral1/memory/2604-70-0x0000000000400000-0x0000000000424000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral1/memory/2604-71-0x0000000000400000-0x0000000000424000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral1/memory/2604-72-0x0000000000400000-0x0000000000424000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral1/memory/2132-77-0x0000000000400000-0x0000000000478000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral1/memory/1704-82-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral1/memory/2816-83-0x0000000010000000-0x0000000010019000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral1/memory/2816-87-0x0000000010000000-0x0000000010019000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral1/memory/2816-86-0x0000000010000000-0x0000000010019000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral1/memory/2816-88-0x0000000010000000-0x0000000010019000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral1/memory/2816-89-0x0000000010000000-0x0000000010019000-memory.dmp INDICATOR_EXE_Packed_MPress behavioral1/memory/2816-95-0x0000000010000000-0x0000000010019000-memory.dmp INDICATOR_EXE_Packed_MPress -
Detects executables packed with SmartAssembly 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1724-3-0x0000000000460000-0x0000000000470000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly behavioral1/memory/1724-4-0x0000000000480000-0x000000000048C000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly -
Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1704-67-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store behavioral1/memory/1704-82-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store -
Detects executables referencing many email and collaboration clients. Observed in information stealers 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1704-67-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients behavioral1/memory/1704-82-0x0000000000400000-0x0000000000462000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients -
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1704-67-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral1/memory/1704-82-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/2132-61-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/2132-77-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
Processes:
resource yara_rule behavioral1/memory/2132-61-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/1704-67-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/2604-70-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2604-71-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2604-72-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2132-77-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/1704-82-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exeORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exedescription pid process target process PID 1724 set thread context of 2816 1724 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2816 set thread context of 2132 2816 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2816 set thread context of 1704 2816 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2816 set thread context of 2604 2816 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exepowershell.exeORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exepid process 1724 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 1724 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 1724 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 1724 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 2096 powershell.exe 2132 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 2132 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exepid process 2816 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 2816 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 2816 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exepowershell.exeORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exedescription pid process Token: SeDebugPrivilege 1724 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe Token: SeDebugPrivilege 2096 powershell.exe Token: SeDebugPrivilege 2604 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exepid process 2816 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exeORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exedescription pid process target process PID 1724 wrote to memory of 2096 1724 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe powershell.exe PID 1724 wrote to memory of 2096 1724 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe powershell.exe PID 1724 wrote to memory of 2096 1724 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe powershell.exe PID 1724 wrote to memory of 2096 1724 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe powershell.exe PID 1724 wrote to memory of 2676 1724 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe schtasks.exe PID 1724 wrote to memory of 2676 1724 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe schtasks.exe PID 1724 wrote to memory of 2676 1724 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe schtasks.exe PID 1724 wrote to memory of 2676 1724 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe schtasks.exe PID 1724 wrote to memory of 2816 1724 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1724 wrote to memory of 2816 1724 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1724 wrote to memory of 2816 1724 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1724 wrote to memory of 2816 1724 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1724 wrote to memory of 2816 1724 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1724 wrote to memory of 2816 1724 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1724 wrote to memory of 2816 1724 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1724 wrote to memory of 2816 1724 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1724 wrote to memory of 2816 1724 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1724 wrote to memory of 2816 1724 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1724 wrote to memory of 2816 1724 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1724 wrote to memory of 2816 1724 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 1724 wrote to memory of 2816 1724 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2816 wrote to memory of 2132 2816 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2816 wrote to memory of 2132 2816 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2816 wrote to memory of 2132 2816 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2816 wrote to memory of 2132 2816 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2816 wrote to memory of 2132 2816 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2816 wrote to memory of 1704 2816 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2816 wrote to memory of 1704 2816 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2816 wrote to memory of 1704 2816 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2816 wrote to memory of 1704 2816 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2816 wrote to memory of 1704 2816 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2816 wrote to memory of 2604 2816 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2816 wrote to memory of 2604 2816 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2816 wrote to memory of 2604 2816 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2816 wrote to memory of 2604 2816 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2816 wrote to memory of 2604 2816 ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mmznklFQRO.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mmznklFQRO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4875.tmp"2⤵
- Creates scheduled task(s)
PID:2676
-
-
C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe" /stext "C:\Users\Admin\AppData\Local\Temp\aafltdmqxqmgoocfdfdyxjldfpji"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2132
-
-
C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe" /stext "C:\Users\Admin\AppData\Local\Temp\kvseuwxskyelquyjuqqziogunvtreht"3⤵
- Accesses Microsoft Outlook accounts
PID:1704
-
-
C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"C:\Users\Admin\AppData\Local\Temp\ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe" /stext "C:\Users\Admin\AppData\Local\Temp\nxxx"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD54b513b32a92601423e7b364e8d22fbb0
SHA17d3da630137d88954a7918f97faa28e246beddfc
SHA2569c0a0ffc9de08b99e85a0165cc78ab4c4ef03ac676ae7e4cfcd6fe08bf20409b
SHA51200d5cb514b5fdef4f697ed7732010c18e64d49fa5fb6c4f8ea9a7b72b4e848764eabfc50382102ae6a074dece43bea89aebd0861ff8d0252bbb35dcfa2b914c1
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1KB
MD544fbe68b95bfed68489bbe0ecd153841
SHA11bf82fdc95d93ac7443db947be6fb78e19acf847
SHA2561063f583152b978fddd93d1c3f173ce24f7376af6861747e512d797e469db2e2
SHA5122a03f6ffb5a1a841ed1fbc5a3448bb84fb7eb2d457e69c866fbb3b49f1a0a3fd8c187ccff56d33bde41b55a543351b8034609223d63deb8e46921fdcbc851162