Analysis

  • max time kernel
    152s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 09:20

General

  • Target

    UPDATED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1219 , SO 6722.DOC.scr

  • Size

    869KB

  • MD5

    4f0c56459b4f0e8f51502e434d1ffc24

  • SHA1

    b36e6bd0cf69d7b0258ace48f01feff65a6fb4c5

  • SHA256

    ae86206a568d280d3e030ec9649148ff98b59c6e3cd25e78094cc53631b674d7

  • SHA512

    e34912e2840cc9991eb4102ede29f85b0cc812fa1e44d19a0fa5b7397bf207f6e0b374c5e121cffc69e63b9fc8c11113c1c70a66e2d756cc27d9692fd93b7ea3

  • SSDEEP

    24576:UItSAd7nDUHhpSahNdsUdKgU/CY/hkpqV+sjU5:UtN/PaUERXBa

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

104.250.180.178:7902

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    AnyDesk.exe

  • copy_folder

    AnyDesk

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    AnyDesk

  • mouse_option

    false

  • mutex

    AnyDesk-8BNQK6

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Detect ZGRat V1 1 IoCs
  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\UPDATED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1219 , SO 6722.DOC.scr
    "C:\Users\Admin\AppData\Local\Temp\UPDATED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1219 , SO 6722.DOC.scr" /S
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3104
    • C:\Users\Admin\AppData\Local\Temp\UPDATED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1219 , SO 6722.DOC.scr
      "C:\Users\Admin\AppData\Local\Temp\UPDATED (DELAY NOTICE) - CIF Hamburg by Sea - ETC 1219 , SO 6722.DOC.scr"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:484
      • C:\ProgramData\AnyDesk\AnyDesk.exe
        "C:\ProgramData\AnyDesk\AnyDesk.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1612
        • C:\ProgramData\AnyDesk\AnyDesk.exe
          "C:\ProgramData\AnyDesk\AnyDesk.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetWindowsHookEx
          PID:3336

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\AnyDesk\AnyDesk.exe

    Filesize

    869KB

    MD5

    4f0c56459b4f0e8f51502e434d1ffc24

    SHA1

    b36e6bd0cf69d7b0258ace48f01feff65a6fb4c5

    SHA256

    ae86206a568d280d3e030ec9649148ff98b59c6e3cd25e78094cc53631b674d7

    SHA512

    e34912e2840cc9991eb4102ede29f85b0cc812fa1e44d19a0fa5b7397bf207f6e0b374c5e121cffc69e63b9fc8c11113c1c70a66e2d756cc27d9692fd93b7ea3

  • C:\ProgramData\AnyDesk\logs.dat

    Filesize

    144B

    MD5

    eefecca7a146c76d1d5ae8521014b250

    SHA1

    13bebb1a2b9da735b0e212ab54f7b98816528546

    SHA256

    b9a7847deee43f3a59fa76b9be11f353127aace167371e32aa19e2dcbe0bab5e

    SHA512

    fc096222898773f236f0c14446c1eb03909b67568695d2d5e165c0b9ecdfb878f1190ae0e09ddbb4224fbd76bebbe1e512ee61168941bf2bd1ea748b32e09444

  • memory/484-12-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/484-29-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/484-16-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/484-15-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/484-13-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/1612-39-0x0000000074470000-0x0000000074C20000-memory.dmp

    Filesize

    7.7MB

  • memory/1612-31-0x0000000004CA0000-0x0000000004CB0000-memory.dmp

    Filesize

    64KB

  • memory/1612-30-0x0000000074470000-0x0000000074C20000-memory.dmp

    Filesize

    7.7MB

  • memory/3104-9-0x0000000074B90000-0x0000000075340000-memory.dmp

    Filesize

    7.7MB

  • memory/3104-1-0x0000000000EA0000-0x0000000000F80000-memory.dmp

    Filesize

    896KB

  • memory/3104-10-0x000000000AB50000-0x000000000AC08000-memory.dmp

    Filesize

    736KB

  • memory/3104-0-0x0000000074B90000-0x0000000075340000-memory.dmp

    Filesize

    7.7MB

  • memory/3104-8-0x0000000005B50000-0x0000000005B5A000-memory.dmp

    Filesize

    40KB

  • memory/3104-7-0x0000000005AF0000-0x0000000005AF8000-memory.dmp

    Filesize

    32KB

  • memory/3104-18-0x0000000074B90000-0x0000000075340000-memory.dmp

    Filesize

    7.7MB

  • memory/3104-6-0x0000000005B20000-0x0000000005B38000-memory.dmp

    Filesize

    96KB

  • memory/3104-5-0x0000000005A10000-0x0000000005A1A000-memory.dmp

    Filesize

    40KB

  • memory/3104-4-0x0000000005B70000-0x0000000005B80000-memory.dmp

    Filesize

    64KB

  • memory/3104-3-0x0000000005950000-0x00000000059E2000-memory.dmp

    Filesize

    584KB

  • memory/3104-11-0x000000000DC10000-0x000000000DCAC000-memory.dmp

    Filesize

    624KB

  • memory/3104-2-0x0000000005FF0000-0x0000000006594000-memory.dmp

    Filesize

    5.6MB

  • memory/3336-50-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3336-48-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3336-37-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3336-41-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3336-36-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3336-43-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3336-38-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3336-49-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3336-42-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3336-35-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3336-55-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3336-56-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3336-62-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3336-63-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3336-68-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB

  • memory/3336-69-0x0000000000400000-0x0000000000482000-memory.dmp

    Filesize

    520KB