Analysis

  • max time kernel
    136s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2023 05:37

General

  • Target

    08823197d8b40df8b8926f8e7720d84d.exe

  • Size

    499KB

  • MD5

    08823197d8b40df8b8926f8e7720d84d

  • SHA1

    1bb7458dff5b33c00baccee1f1f3b592c514e75b

  • SHA256

    54c07a8dbda4527039a17994432efc6ad9e56d0c305694d33f60f1ce7c26b507

  • SHA512

    268121dc717f233ecf59bb00caa664003aeede4e841cc8583fa3d5343b6340bd439c7d8ea1eb3467612e830bdcf3e0953f2d807a05091cee0574526de045263a

  • SSDEEP

    12288:2cneg7Mx3GAOly3wObHGBuFlwmHUOSKcUcF5:kIe2AOswObmY0FpF

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Detect ZGRat V1 34 IoCs
  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08823197d8b40df8b8926f8e7720d84d.exe
    "C:\Users\Admin\AppData\Local\Temp\08823197d8b40df8b8926f8e7720d84d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2672
    • C:\Users\Admin\AppData\Local\Temp\08823197d8b40df8b8926f8e7720d84d.exe
      C:\Users\Admin\AppData\Local\Temp\08823197d8b40df8b8926f8e7720d84d.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:364
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 364 -s 1524
        3⤵
        • Program crash
        PID:2484

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/364-2515-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/364-2514-0x00000000746C0000-0x0000000074DAE000-memory.dmp

    Filesize

    6.9MB

  • memory/364-2516-0x0000000004B40000-0x0000000004B80000-memory.dmp

    Filesize

    256KB

  • memory/364-2517-0x00000000746C0000-0x0000000074DAE000-memory.dmp

    Filesize

    6.9MB

  • memory/364-2518-0x0000000004B40000-0x0000000004B80000-memory.dmp

    Filesize

    256KB

  • memory/2672-68-0x0000000007FD0000-0x0000000008051000-memory.dmp

    Filesize

    516KB

  • memory/2672-14-0x0000000007FD0000-0x0000000008051000-memory.dmp

    Filesize

    516KB

  • memory/2672-2-0x0000000000550000-0x0000000000590000-memory.dmp

    Filesize

    256KB

  • memory/2672-62-0x0000000007FD0000-0x0000000008051000-memory.dmp

    Filesize

    516KB

  • memory/2672-3-0x0000000000550000-0x0000000000590000-memory.dmp

    Filesize

    256KB

  • memory/2672-5-0x00000000746C0000-0x0000000074DAE000-memory.dmp

    Filesize

    6.9MB

  • memory/2672-6-0x0000000000550000-0x0000000000590000-memory.dmp

    Filesize

    256KB

  • memory/2672-7-0x0000000000550000-0x0000000000590000-memory.dmp

    Filesize

    256KB

  • memory/2672-8-0x0000000000550000-0x0000000000590000-memory.dmp

    Filesize

    256KB

  • memory/2672-9-0x0000000000D20000-0x0000000000D78000-memory.dmp

    Filesize

    352KB

  • memory/2672-10-0x0000000007FD0000-0x0000000008056000-memory.dmp

    Filesize

    536KB

  • memory/2672-11-0x0000000007FD0000-0x0000000008051000-memory.dmp

    Filesize

    516KB

  • memory/2672-12-0x0000000007FD0000-0x0000000008051000-memory.dmp

    Filesize

    516KB

  • memory/2672-26-0x0000000007FD0000-0x0000000008051000-memory.dmp

    Filesize

    516KB

  • memory/2672-46-0x0000000007FD0000-0x0000000008051000-memory.dmp

    Filesize

    516KB

  • memory/2672-56-0x0000000007FD0000-0x0000000008051000-memory.dmp

    Filesize

    516KB

  • memory/2672-70-0x0000000007FD0000-0x0000000008051000-memory.dmp

    Filesize

    516KB

  • memory/2672-58-0x0000000007FD0000-0x0000000008051000-memory.dmp

    Filesize

    516KB

  • memory/2672-72-0x0000000007FD0000-0x0000000008051000-memory.dmp

    Filesize

    516KB

  • memory/2672-0-0x0000000001250000-0x00000000012D4000-memory.dmp

    Filesize

    528KB

  • memory/2672-66-0x0000000007FD0000-0x0000000008051000-memory.dmp

    Filesize

    516KB

  • memory/2672-64-0x0000000007FD0000-0x0000000008051000-memory.dmp

    Filesize

    516KB

  • memory/2672-4-0x0000000000550000-0x0000000000590000-memory.dmp

    Filesize

    256KB

  • memory/2672-1-0x00000000746C0000-0x0000000074DAE000-memory.dmp

    Filesize

    6.9MB

  • memory/2672-74-0x0000000007FD0000-0x0000000008051000-memory.dmp

    Filesize

    516KB

  • memory/2672-54-0x0000000007FD0000-0x0000000008051000-memory.dmp

    Filesize

    516KB

  • memory/2672-52-0x0000000007FD0000-0x0000000008051000-memory.dmp

    Filesize

    516KB

  • memory/2672-50-0x0000000007FD0000-0x0000000008051000-memory.dmp

    Filesize

    516KB

  • memory/2672-48-0x0000000007FD0000-0x0000000008051000-memory.dmp

    Filesize

    516KB

  • memory/2672-44-0x0000000007FD0000-0x0000000008051000-memory.dmp

    Filesize

    516KB

  • memory/2672-42-0x0000000007FD0000-0x0000000008051000-memory.dmp

    Filesize

    516KB

  • memory/2672-40-0x0000000007FD0000-0x0000000008051000-memory.dmp

    Filesize

    516KB

  • memory/2672-38-0x0000000007FD0000-0x0000000008051000-memory.dmp

    Filesize

    516KB

  • memory/2672-36-0x0000000007FD0000-0x0000000008051000-memory.dmp

    Filesize

    516KB

  • memory/2672-34-0x0000000007FD0000-0x0000000008051000-memory.dmp

    Filesize

    516KB

  • memory/2672-32-0x0000000007FD0000-0x0000000008051000-memory.dmp

    Filesize

    516KB

  • memory/2672-30-0x0000000007FD0000-0x0000000008051000-memory.dmp

    Filesize

    516KB

  • memory/2672-28-0x0000000007FD0000-0x0000000008051000-memory.dmp

    Filesize

    516KB

  • memory/2672-24-0x0000000007FD0000-0x0000000008051000-memory.dmp

    Filesize

    516KB

  • memory/2672-22-0x0000000007FD0000-0x0000000008051000-memory.dmp

    Filesize

    516KB

  • memory/2672-20-0x0000000007FD0000-0x0000000008051000-memory.dmp

    Filesize

    516KB

  • memory/2672-18-0x0000000007FD0000-0x0000000008051000-memory.dmp

    Filesize

    516KB

  • memory/2672-16-0x0000000007FD0000-0x0000000008051000-memory.dmp

    Filesize

    516KB

  • memory/2672-60-0x0000000007FD0000-0x0000000008051000-memory.dmp

    Filesize

    516KB

  • memory/2672-2513-0x00000000746C0000-0x0000000074DAE000-memory.dmp

    Filesize

    6.9MB