Analysis
-
max time kernel
149s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 05:45
Static task
static1
Behavioral task
behavioral1
Sample
Customer Advisory - HS Code - Maersk Shipping.doc.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Customer Advisory - HS Code - Maersk Shipping.doc.exe
Resource
win10v2004-20240508-en
General
-
Target
Customer Advisory - HS Code - Maersk Shipping.doc.exe
-
Size
1.1MB
-
MD5
f6e5eb4e11b2cee3a7d8636420159a32
-
SHA1
e292b118a6a0638ff424c7afba5cf1ee0ac02fa5
-
SHA256
bbf1e3e1b2b96e199380fc3cd959feb6c47f5c5aa9bdb034020d4051641f2117
-
SHA512
5084b96c16942477add0e2778cc6e3578b30b7c148f7264d2daa7e8ee77f38ba4dc62480865964e4afe039ed33e6fe4686bff93f86b3760b89bf61babf1187dc
-
SSDEEP
24576:b6G5oq6WlY5EQJbBCt598PkfzGwWPEXyq9:bPQrJChIP1q
Malware Config
Extracted
remcos
FmGlobal
royaldachpharmacy.duckdns.org:6395
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
services.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-GRT17F
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/4188-36-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/4188-49-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/4188-43-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/2384-35-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/2384-54-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 8 IoCs
Processes:
resource yara_rule behavioral2/memory/4188-36-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/1532-51-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4188-49-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/1532-45-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/1532-44-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4188-43-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/2384-35-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/2384-54-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Customer Advisory - HS Code - Maersk Shipping.doc.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation Customer Advisory - HS Code - Maersk Shipping.doc.exe -
Executes dropped EXE 4 IoCs
Processes:
services.exeservices.exeservices.exeservices.exepid process 3780 services.exe 2384 services.exe 4188 services.exe 1532 services.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
services.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts services.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
services.exeCustomer Advisory - HS Code - Maersk Shipping.doc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-GRT17F = "\"C:\\ProgramData\\Remcos\\services.exe\"" services.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-GRT17F = "\"C:\\ProgramData\\Remcos\\services.exe\"" services.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Jqzdsttb = "C:\\Users\\Public\\Jqzdsttb.url" Customer Advisory - HS Code - Maersk Shipping.doc.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-GRT17F = "\"C:\\ProgramData\\Remcos\\services.exe\"" Customer Advisory - HS Code - Maersk Shipping.doc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-GRT17F = "\"C:\\ProgramData\\Remcos\\services.exe\"" Customer Advisory - HS Code - Maersk Shipping.doc.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
services.exedescription pid process target process PID 3780 set thread context of 2384 3780 services.exe services.exe PID 3780 set thread context of 4188 3780 services.exe services.exe PID 3780 set thread context of 1532 3780 services.exe services.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Script User-Agent 4 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 25 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 27 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 37 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 38 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
services.exeservices.exepid process 2384 services.exe 2384 services.exe 1532 services.exe 1532 services.exe 2384 services.exe 2384 services.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
services.exepid process 3780 services.exe 3780 services.exe 3780 services.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
services.exedescription pid process Token: SeDebugPrivilege 1532 services.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
services.exepid process 3780 services.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
Customer Advisory - HS Code - Maersk Shipping.doc.exeservices.exedescription pid process target process PID 1468 wrote to memory of 2944 1468 Customer Advisory - HS Code - Maersk Shipping.doc.exe extrac32.exe PID 1468 wrote to memory of 2944 1468 Customer Advisory - HS Code - Maersk Shipping.doc.exe extrac32.exe PID 1468 wrote to memory of 2944 1468 Customer Advisory - HS Code - Maersk Shipping.doc.exe extrac32.exe PID 1468 wrote to memory of 3780 1468 Customer Advisory - HS Code - Maersk Shipping.doc.exe services.exe PID 1468 wrote to memory of 3780 1468 Customer Advisory - HS Code - Maersk Shipping.doc.exe services.exe PID 1468 wrote to memory of 3780 1468 Customer Advisory - HS Code - Maersk Shipping.doc.exe services.exe PID 3780 wrote to memory of 2384 3780 services.exe services.exe PID 3780 wrote to memory of 2384 3780 services.exe services.exe PID 3780 wrote to memory of 2384 3780 services.exe services.exe PID 3780 wrote to memory of 4188 3780 services.exe services.exe PID 3780 wrote to memory of 4188 3780 services.exe services.exe PID 3780 wrote to memory of 4188 3780 services.exe services.exe PID 3780 wrote to memory of 1532 3780 services.exe services.exe PID 3780 wrote to memory of 1532 3780 services.exe services.exe PID 3780 wrote to memory of 1532 3780 services.exe services.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Customer Advisory - HS Code - Maersk Shipping.doc.exe"C:\Users\Admin\AppData\Local\Temp\Customer Advisory - HS Code - Maersk Shipping.doc.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\SysWOW64\extrac32.exeC:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Admin\AppData\Local\Temp\Customer Advisory - HS Code - Maersk Shipping.doc.exe C:\\Users\\Public\\Libraries\\Jqzdsttb.PIF2⤵PID:2944
-
-
C:\ProgramData\Remcos\services.exe"C:\ProgramData\Remcos\services.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3780 -
C:\ProgramData\Remcos\services.exeC:\ProgramData\Remcos\services.exe /stext "C:\Users\Admin\AppData\Local\Temp\qjngkxzfs"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2384
-
-
C:\ProgramData\Remcos\services.exeC:\ProgramData\Remcos\services.exe /stext "C:\Users\Admin\AppData\Local\Temp\bdsrlpkggxbj"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:4188
-
-
C:\ProgramData\Remcos\services.exeC:\ProgramData\Remcos\services.exe /stext "C:\Users\Admin\AppData\Local\Temp\lfxklicatftoxeq"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5bc129625f7efa13ebe3ae74aad9a0914
SHA1cfe081d817f5c5c1fdadd12d7e462bf244d5237e
SHA2565d46d927ca10c898906a6e9b1ef795eb8f417657e38766be340e01c7b3ed814d
SHA512f17d8c6ec85d180769f09617634417cd31a1f0e150cfe667bcd3747821f441797f0d61ed1f76deb97c0c6fbcfccc1f04c5ef7947fffdf8181f4cabaa22da9a61
-
Filesize
1.1MB
MD5f6e5eb4e11b2cee3a7d8636420159a32
SHA1e292b118a6a0638ff424c7afba5cf1ee0ac02fa5
SHA256bbf1e3e1b2b96e199380fc3cd959feb6c47f5c5aa9bdb034020d4051641f2117
SHA5125084b96c16942477add0e2778cc6e3578b30b7c148f7264d2daa7e8ee77f38ba4dc62480865964e4afe039ed33e6fe4686bff93f86b3760b89bf61babf1187dc
-
Filesize
4KB
MD573ddf6cd83c2ad8a2fbb2383e322ffbc
SHA105270f8bb7b5cc6ab9a61ae7453d047379089147
SHA2560ef9194c6e90b23c416316fc5a15f549ee5b2472014fcd7648d72ca9a865b409
SHA512714db1956faa795005b15324b9604105881d6b484fe899876fe0df85783c61a72f556a875833af8625625212503b95eea2eb353a1d98f6a7af47a3658ea5262d