Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-11-2023 06:18

General

  • Target

    U1su8hmVj4ourFo.exe

  • Size

    696KB

  • MD5

    6948d3ae7ef630dd997b7d09e17159a0

  • SHA1

    f22729b5b442119a1de75e12af90e3d97a1de68c

  • SHA256

    b8c9a4161e9621de6e7fa177230bd3841a575a00f0456b54efab368046479722

  • SHA512

    a11f351dd83dcb96485ae834085f28eb740b3295dbaa550acb717b0084a0a6cff9568a5084f7b690edea2c4f537ced85185d5735618bcebce993656f751cb751

  • SSDEEP

    12288:6p11OhPAWlfRexM/YUPH6NFusNkmXuQcKyHQu:6O5AWlfRAFNMSMQcKBu

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot5764904494:AAFs_l-L1X-oXjUJWZbsXjBMAreHGetTJvw/sendMessage?chat_id=5582419717

Signatures

  • Detect ZGRat V1 1 IoCs
  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\U1su8hmVj4ourFo.exe
    "C:\Users\Admin\AppData\Local\Temp\U1su8hmVj4ourFo.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4432
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ovQRCl.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2728
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ovQRCl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7CFB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4428
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
        PID:4592
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3500
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3500 -s 1732
          3⤵
          • Program crash
          PID:4488
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3500 -ip 3500
      1⤵
        PID:1916

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dasw2vqq.y3i.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp7CFB.tmp

        Filesize

        1KB

        MD5

        47b4aec3d53dd357a316e499268514de

        SHA1

        e6867ab6e58fda52d32b273c8301b71fa263b5ae

        SHA256

        04756621a6fca300998c17be9e9246d8ebb4f71c6729025dc08c3821bed83c96

        SHA512

        5fc0b38d6a9c50ddaa0700a0ec9743e7726976069c263801364959b897e19741dfcae98047fd3769e77cf364183fc4a4a3450702a9fce5eb47d635157bc62efe

      • memory/2728-58-0x0000000008180000-0x00000000087FA000-memory.dmp

        Filesize

        6.5MB

      • memory/2728-21-0x0000000005A50000-0x0000000006078000-memory.dmp

        Filesize

        6.2MB

      • memory/2728-73-0x0000000074E70000-0x0000000075620000-memory.dmp

        Filesize

        7.7MB

      • memory/2728-70-0x0000000005410000-0x0000000005420000-memory.dmp

        Filesize

        64KB

      • memory/2728-69-0x0000000007E80000-0x0000000007E88000-memory.dmp

        Filesize

        32KB

      • memory/2728-68-0x0000000007EA0000-0x0000000007EBA000-memory.dmp

        Filesize

        104KB

      • memory/2728-67-0x0000000007DA0000-0x0000000007DB4000-memory.dmp

        Filesize

        80KB

      • memory/2728-65-0x0000000005410000-0x0000000005420000-memory.dmp

        Filesize

        64KB

      • memory/2728-64-0x0000000074E70000-0x0000000075620000-memory.dmp

        Filesize

        7.7MB

      • memory/2728-59-0x0000000007B40000-0x0000000007B5A000-memory.dmp

        Filesize

        104KB

      • memory/2728-16-0x0000000005270000-0x00000000052A6000-memory.dmp

        Filesize

        216KB

      • memory/2728-18-0x0000000074E70000-0x0000000075620000-memory.dmp

        Filesize

        7.7MB

      • memory/2728-62-0x0000000007D40000-0x0000000007D51000-memory.dmp

        Filesize

        68KB

      • memory/2728-19-0x0000000005410000-0x0000000005420000-memory.dmp

        Filesize

        64KB

      • memory/2728-61-0x0000000007DC0000-0x0000000007E56000-memory.dmp

        Filesize

        600KB

      • memory/2728-45-0x0000000006E10000-0x0000000006E42000-memory.dmp

        Filesize

        200KB

      • memory/2728-60-0x0000000007BB0000-0x0000000007BBA000-memory.dmp

        Filesize

        40KB

      • memory/2728-23-0x0000000005940000-0x0000000005962000-memory.dmp

        Filesize

        136KB

      • memory/2728-57-0x0000000007A20000-0x0000000007AC3000-memory.dmp

        Filesize

        652KB

      • memory/2728-26-0x00000000061A0000-0x0000000006206000-memory.dmp

        Filesize

        408KB

      • memory/2728-25-0x0000000006080000-0x00000000060E6000-memory.dmp

        Filesize

        408KB

      • memory/2728-39-0x0000000006210000-0x0000000006564000-memory.dmp

        Filesize

        3.3MB

      • memory/2728-20-0x0000000005410000-0x0000000005420000-memory.dmp

        Filesize

        64KB

      • memory/2728-66-0x0000000007D90000-0x0000000007D9E000-memory.dmp

        Filesize

        56KB

      • memory/2728-56-0x0000000006DF0000-0x0000000006E0E000-memory.dmp

        Filesize

        120KB

      • memory/2728-46-0x00000000712E0000-0x000000007132C000-memory.dmp

        Filesize

        304KB

      • memory/2728-41-0x00000000055C0000-0x00000000055DE000-memory.dmp

        Filesize

        120KB

      • memory/2728-42-0x0000000006CA0000-0x0000000006CEC000-memory.dmp

        Filesize

        304KB

      • memory/2728-43-0x0000000005410000-0x0000000005420000-memory.dmp

        Filesize

        64KB

      • memory/2728-44-0x000000007F040000-0x000000007F050000-memory.dmp

        Filesize

        64KB

      • memory/3500-63-0x0000000074E70000-0x0000000075620000-memory.dmp

        Filesize

        7.7MB

      • memory/3500-40-0x0000000002F50000-0x0000000002F60000-memory.dmp

        Filesize

        64KB

      • memory/3500-33-0x0000000074E70000-0x0000000075620000-memory.dmp

        Filesize

        7.7MB

      • memory/3500-24-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/4432-2-0x00000000055F0000-0x0000000005B94000-memory.dmp

        Filesize

        5.6MB

      • memory/4432-0-0x0000000000670000-0x0000000000724000-memory.dmp

        Filesize

        720KB

      • memory/4432-22-0x0000000000D40000-0x0000000000D68000-memory.dmp

        Filesize

        160KB

      • memory/4432-1-0x0000000074E70000-0x0000000075620000-memory.dmp

        Filesize

        7.7MB

      • memory/4432-3-0x0000000005040000-0x00000000050D2000-memory.dmp

        Filesize

        584KB

      • memory/4432-11-0x0000000007DA0000-0x0000000007E3C000-memory.dmp

        Filesize

        624KB

      • memory/4432-10-0x0000000007CA0000-0x0000000007D02000-memory.dmp

        Filesize

        392KB

      • memory/4432-9-0x0000000006420000-0x000000000642C000-memory.dmp

        Filesize

        48KB

      • memory/4432-34-0x0000000074E70000-0x0000000075620000-memory.dmp

        Filesize

        7.7MB

      • memory/4432-8-0x0000000004FD0000-0x0000000004FE0000-memory.dmp

        Filesize

        64KB

      • memory/4432-7-0x0000000074E70000-0x0000000075620000-memory.dmp

        Filesize

        7.7MB

      • memory/4432-6-0x0000000006610000-0x0000000006628000-memory.dmp

        Filesize

        96KB

      • memory/4432-5-0x0000000004FF0000-0x0000000004FFA000-memory.dmp

        Filesize

        40KB

      • memory/4432-4-0x0000000004FD0000-0x0000000004FE0000-memory.dmp

        Filesize

        64KB