Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
18-05-2024 09:26
Static task
static1
Behavioral task
behavioral1
Sample
Customer Advisory - HS Code - Maersk Shipping/Customer Advisory - HS Code - Maersk Shipping.ppt.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
Customer Advisory - HS Code - Maersk Shipping/Customer Advisory - HS Code - Maersk Shipping.ppt.exe
Resource
win10v2004-20240426-en
General
-
Target
Customer Advisory - HS Code - Maersk Shipping/Customer Advisory - HS Code - Maersk Shipping.ppt.exe
-
Size
947KB
-
MD5
23f0cf81aa7d1c7a4a23e95e5a2595e4
-
SHA1
0e477abeb86ae366d906a247e8f30b4ccdc02eef
-
SHA256
a135b28345728e0533bf4bdad442dfee04d2e6f67e9b04ebb088919ef18d6601
-
SHA512
208db7a72859d78a9b9ee235f78ae55b3fbc05fec9c475c5aaf66ffd50e4d9c16d58620473a21ffd0c19874b4906f9c0b7b1e77b6bd22f9cf87789ad3d4ab0e9
-
SSDEEP
24576:/YTyQ+R2J+E34ppWnRM/ggnlWWf5tlD7k:/pbkJqbMWBtN
Malware Config
Extracted
remcos
FmGlobal
royaldachpharmacy.duckdns.org:6395
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
services.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-GRT17F
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/4132-38-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral2/memory/4132-36-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/856-35-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/856-52-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Nirsoft 6 IoCs
Processes:
resource yara_rule behavioral2/memory/4048-50-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4048-47-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4132-38-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4132-36-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/856-35-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/856-52-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Customer Advisory - HS Code - Maersk Shipping.ppt.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Control Panel\International\Geo\Nation Customer Advisory - HS Code - Maersk Shipping.ppt.exe -
Executes dropped EXE 4 IoCs
Processes:
services.exeservices.exeservices.exeservices.exepid process 1500 services.exe 856 services.exe 4132 services.exe 4048 services.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
services.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts services.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
Customer Advisory - HS Code - Maersk Shipping.ppt.exeservices.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Jqzdsttb = "C:\\Users\\Public\\Jqzdsttb.url" Customer Advisory - HS Code - Maersk Shipping.ppt.exe Set value (str) \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-GRT17F = "\"C:\\ProgramData\\Remcos\\services.exe\"" Customer Advisory - HS Code - Maersk Shipping.ppt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-GRT17F = "\"C:\\ProgramData\\Remcos\\services.exe\"" Customer Advisory - HS Code - Maersk Shipping.ppt.exe Set value (str) \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-GRT17F = "\"C:\\ProgramData\\Remcos\\services.exe\"" services.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-GRT17F = "\"C:\\ProgramData\\Remcos\\services.exe\"" services.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
services.exedescription pid process target process PID 1500 set thread context of 856 1500 services.exe services.exe PID 1500 set thread context of 4132 1500 services.exe services.exe PID 1500 set thread context of 4048 1500 services.exe services.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Script User-Agent 4 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 18 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 20 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 30 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 31 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
services.exeservices.exepid process 856 services.exe 856 services.exe 4048 services.exe 4048 services.exe 856 services.exe 856 services.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
services.exepid process 1500 services.exe 1500 services.exe 1500 services.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
services.exedescription pid process Token: SeDebugPrivilege 4048 services.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
services.exepid process 1500 services.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
Customer Advisory - HS Code - Maersk Shipping.ppt.exeservices.exedescription pid process target process PID 1644 wrote to memory of 1920 1644 Customer Advisory - HS Code - Maersk Shipping.ppt.exe extrac32.exe PID 1644 wrote to memory of 1920 1644 Customer Advisory - HS Code - Maersk Shipping.ppt.exe extrac32.exe PID 1644 wrote to memory of 1920 1644 Customer Advisory - HS Code - Maersk Shipping.ppt.exe extrac32.exe PID 1644 wrote to memory of 1500 1644 Customer Advisory - HS Code - Maersk Shipping.ppt.exe services.exe PID 1644 wrote to memory of 1500 1644 Customer Advisory - HS Code - Maersk Shipping.ppt.exe services.exe PID 1644 wrote to memory of 1500 1644 Customer Advisory - HS Code - Maersk Shipping.ppt.exe services.exe PID 1500 wrote to memory of 856 1500 services.exe services.exe PID 1500 wrote to memory of 856 1500 services.exe services.exe PID 1500 wrote to memory of 856 1500 services.exe services.exe PID 1500 wrote to memory of 4132 1500 services.exe services.exe PID 1500 wrote to memory of 4132 1500 services.exe services.exe PID 1500 wrote to memory of 4132 1500 services.exe services.exe PID 1500 wrote to memory of 4048 1500 services.exe services.exe PID 1500 wrote to memory of 4048 1500 services.exe services.exe PID 1500 wrote to memory of 4048 1500 services.exe services.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Customer Advisory - HS Code - Maersk Shipping\Customer Advisory - HS Code - Maersk Shipping.ppt.exe"C:\Users\Admin\AppData\Local\Temp\Customer Advisory - HS Code - Maersk Shipping\Customer Advisory - HS Code - Maersk Shipping.ppt.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\extrac32.exeC:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Admin\AppData\Local\Temp\Customer Advisory - HS Code - Maersk Shipping\Customer Advisory - HS Code - Maersk Shipping.ppt.exe C:\\Users\\Public\\Libraries\\Jqzdsttb.PIF2⤵PID:1920
-
-
C:\ProgramData\Remcos\services.exe"C:\ProgramData\Remcos\services.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\ProgramData\Remcos\services.exeC:\ProgramData\Remcos\services.exe /stext "C:\Users\Admin\AppData\Local\Temp\iowdgy"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:856
-
-
C:\ProgramData\Remcos\services.exeC:\ProgramData\Remcos\services.exe /stext "C:\Users\Admin\AppData\Local\Temp\tibnhjkkl"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:4132
-
-
C:\ProgramData\Remcos\services.exeC:\ProgramData\Remcos\services.exe /stext "C:\Users\Admin\AppData\Local\Temp\vcogibvehfab"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4048
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD54079493eef9fe9b1d68f628c68c2be28
SHA180e6411328499ffdce1e8d23d65d23493487bb44
SHA25651bb02853f63b93560dab2b9814432acf5fc42a29a585b80b270f62dea973126
SHA512f3484b488b2164b75f7fe35c737a7a3e4e8e23dfd6987a466d5e796f68b8afd3c1aafb03f119a844e6ba1de3c264c42f27995071f90be26bc2277ffbab23ad5d
-
Filesize
947KB
MD523f0cf81aa7d1c7a4a23e95e5a2595e4
SHA10e477abeb86ae366d906a247e8f30b4ccdc02eef
SHA256a135b28345728e0533bf4bdad442dfee04d2e6f67e9b04ebb088919ef18d6601
SHA512208db7a72859d78a9b9ee235f78ae55b3fbc05fec9c475c5aaf66ffd50e4d9c16d58620473a21ffd0c19874b4906f9c0b7b1e77b6bd22f9cf87789ad3d4ab0e9
-
Filesize
4KB
MD5788d7419b32411807cc6753cbbccecbe
SHA1761b99a1e5bc168f525181d78cff3f6ed82daa14
SHA25676150e857b36f1f070422d2ad4df17f87454466348e4bfc158b028977378140b
SHA5123003f104b0b07870015ff4e9e0d254c2e537d4c68ef664a772d7018827b0ccbeb5481a2ce587b88e6ab1d71d6ce523a620c11c00c676857d5fd5ab949fa617b4