Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
08-04-2024 01:22
Static task
static1
Behavioral task
behavioral1
Sample
NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe
Resource
win10v2004-20240226-en
General
-
Target
NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe
-
Size
895KB
-
MD5
dd172773aa5ec3bc31080bc31fce8a44
-
SHA1
5522deb7d315339e0d2b0dd2becb6d501e0dff2b
-
SHA256
da86da7fc086aa8262222feed9f4cd4df4c4538e77d90a7c160b1c794f298b92
-
SHA512
37bd970e680cd5e380d5f6044272e37782bd18f0c165af25f8c59b31b9fd29636cd43c2b9cde6bcd154dae0ee33866f3f783bab23aec8472e5db958a0ddaa588
-
SSDEEP
24576:UHrWUxQNBIndBEQ/13KSAvkSZ/UosqmTbIecoe:qrWUxQPOgrB8osqq8Zo
Malware Config
Extracted
remcos
RemoteHost
paygateme.net:2286
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-WTDTSU
-
screenshot_crypt
true
-
screenshot_flag
true
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
1
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1724-65-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral1/memory/1724-83-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1960-60-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/1960-77-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1724-65-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/2004-72-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2004-71-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/1960-60-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/1960-77-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/1724-83-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exeNEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exedescription pid process target process PID 3012 set thread context of 2492 3012 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2492 set thread context of 1960 2492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2492 set thread context of 1724 2492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2492 set thread context of 2004 2492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exepowershell.exeNEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exepid process 3012 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 3012 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 3012 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 3012 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 3012 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 2532 powershell.exe 1960 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 1960 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exepid process 2492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 2492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 2492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 2492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe 2492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exepowershell.exeNEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exedescription pid process Token: SeDebugPrivilege 3012 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe Token: SeDebugPrivilege 2532 powershell.exe Token: SeDebugPrivilege 2004 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exepid process 2492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe -
Suspicious use of WriteProcessMemory 48 IoCs
Processes:
NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exeNEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exedescription pid process target process PID 3012 wrote to memory of 2532 3012 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe powershell.exe PID 3012 wrote to memory of 2532 3012 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe powershell.exe PID 3012 wrote to memory of 2532 3012 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe powershell.exe PID 3012 wrote to memory of 2532 3012 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe powershell.exe PID 3012 wrote to memory of 2632 3012 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe schtasks.exe PID 3012 wrote to memory of 2632 3012 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe schtasks.exe PID 3012 wrote to memory of 2632 3012 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe schtasks.exe PID 3012 wrote to memory of 2632 3012 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe schtasks.exe PID 3012 wrote to memory of 2728 3012 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 3012 wrote to memory of 2728 3012 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 3012 wrote to memory of 2728 3012 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 3012 wrote to memory of 2728 3012 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 3012 wrote to memory of 2492 3012 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 3012 wrote to memory of 2492 3012 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 3012 wrote to memory of 2492 3012 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 3012 wrote to memory of 2492 3012 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 3012 wrote to memory of 2492 3012 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 3012 wrote to memory of 2492 3012 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 3012 wrote to memory of 2492 3012 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 3012 wrote to memory of 2492 3012 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 3012 wrote to memory of 2492 3012 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 3012 wrote to memory of 2492 3012 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 3012 wrote to memory of 2492 3012 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 3012 wrote to memory of 2492 3012 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 3012 wrote to memory of 2492 3012 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2492 wrote to memory of 1960 2492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2492 wrote to memory of 1960 2492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2492 wrote to memory of 1960 2492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2492 wrote to memory of 1960 2492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2492 wrote to memory of 1960 2492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2492 wrote to memory of 1724 2492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2492 wrote to memory of 1724 2492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2492 wrote to memory of 1724 2492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2492 wrote to memory of 1724 2492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2492 wrote to memory of 1724 2492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2492 wrote to memory of 2040 2492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2492 wrote to memory of 2040 2492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2492 wrote to memory of 2040 2492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2492 wrote to memory of 2040 2492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2492 wrote to memory of 1832 2492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2492 wrote to memory of 1832 2492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2492 wrote to memory of 1832 2492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2492 wrote to memory of 1832 2492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2492 wrote to memory of 2004 2492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2492 wrote to memory of 2004 2492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2492 wrote to memory of 2004 2492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2492 wrote to memory of 2004 2492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe PID 2492 wrote to memory of 2004 2492 NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kdkZYZHUWsaYyc.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2532 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kdkZYZHUWsaYyc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAD40.tmp"2⤵
- Creates scheduled task(s)
PID:2632 -
C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"2⤵PID:2728
-
C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe" /stext "C:\Users\Admin\AppData\Local\Temp\qetsuoettjnfsb"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1960 -
C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe" /stext "C:\Users\Admin\AppData\Local\Temp\sggcvgpuhrfrcpjrt"3⤵
- Accesses Microsoft Outlook accounts
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe" /stext "C:\Users\Admin\AppData\Local\Temp\calvvzzovzxwevxvklrzs"3⤵PID:2040
-
C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe" /stext "C:\Users\Admin\AppData\Local\Temp\calvvzzovzxwevxvklrzs"3⤵PID:1832
-
C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe"C:\Users\Admin\AppData\Local\Temp\NEW ORDER RFQ ICPO TECNOMAT-JEAL-EN590-200KMT-RTDM+TSA.exe" /stext "C:\Users\Admin\AppData\Local\Temp\calvvzzovzxwevxvklrzs"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2004
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5c9d32be73951be8fca4bb18bda16b2d2
SHA14835cf00b9a8939b3a1f723b03df75c66384f1c5
SHA2569292246d160ad1dff9cda9804ba464f3868e93276520e03c80595719f587eada
SHA512760b2527bcd70a6500625ce487c7d4d77362442513b8f5c640b6332972f1689b34a50344de1361149140515208d9e8e46808c7b10fa7f74ccc145c3213b0914e
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1KB
MD54c7dcb66218684faf08d7acad850de5d
SHA151d9e4d3e3b60e91eeff8ba20e6df645bc777314
SHA256c532510687bc9f1ed9d636baed5f3cfca2d61d48680fcccea04ef77066459a39
SHA512a34c0d19866154e412428678eea163fadbc67e235c34c57c7dd59cfc92561223b1317ffb965722c2b9e116d92fc942ca4840183ea6b945a7e5beac68c1fac77c