Analysis

  • max time kernel
    166s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2023 05:37

General

  • Target

    08823197d8b40df8b8926f8e7720d84d.exe

  • Size

    499KB

  • MD5

    08823197d8b40df8b8926f8e7720d84d

  • SHA1

    1bb7458dff5b33c00baccee1f1f3b592c514e75b

  • SHA256

    54c07a8dbda4527039a17994432efc6ad9e56d0c305694d33f60f1ce7c26b507

  • SHA512

    268121dc717f233ecf59bb00caa664003aeede4e841cc8583fa3d5343b6340bd439c7d8ea1eb3467612e830bdcf3e0953f2d807a05091cee0574526de045263a

  • SSDEEP

    12288:2cneg7Mx3GAOly3wObHGBuFlwmHUOSKcUcF5:kIe2AOswObmY0FpF

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Detect ZGRat V1 34 IoCs
  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08823197d8b40df8b8926f8e7720d84d.exe
    "C:\Users\Admin\AppData\Local\Temp\08823197d8b40df8b8926f8e7720d84d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4492
    • C:\Users\Admin\AppData\Local\Temp\08823197d8b40df8b8926f8e7720d84d.exe
      C:\Users\Admin\AppData\Local\Temp\08823197d8b40df8b8926f8e7720d84d.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4092
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4092 -s 1372
        3⤵
        • Program crash
        PID:4072
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4092 -ip 4092
    1⤵
      PID:4368

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\08823197d8b40df8b8926f8e7720d84d.exe.log

      Filesize

      1KB

      MD5

      7ebe314bf617dc3e48b995a6c352740c

      SHA1

      538f643b7b30f9231a3035c448607f767527a870

      SHA256

      48178f884b8a4dd96e330b210b0530667d9473a7629fc6b4ad12b614bf438ee8

      SHA512

      0ba9d8f4244c15285e254d27b4bff7c49344ff845c48bc0bf0d8563072fab4d6f7a6abe6b6742e8375a08e9a3b3e5d5dc4937ab428dbe2dd8e62892fda04507e

    • memory/4092-2508-0x00000000747D0000-0x0000000074F80000-memory.dmp

      Filesize

      7.7MB

    • memory/4092-2509-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/4092-2511-0x0000000004DF0000-0x0000000004E8C000-memory.dmp

      Filesize

      624KB

    • memory/4092-2512-0x0000000005170000-0x0000000005180000-memory.dmp

      Filesize

      64KB

    • memory/4092-2513-0x00000000747D0000-0x0000000074F80000-memory.dmp

      Filesize

      7.7MB

    • memory/4492-31-0x0000000007FD0000-0x0000000008051000-memory.dmp

      Filesize

      516KB

    • memory/4492-5-0x0000000005190000-0x000000000519A000-memory.dmp

      Filesize

      40KB

    • memory/4492-35-0x0000000007FD0000-0x0000000008051000-memory.dmp

      Filesize

      516KB

    • memory/4492-4-0x0000000005360000-0x0000000005370000-memory.dmp

      Filesize

      64KB

    • memory/4492-37-0x0000000007FD0000-0x0000000008051000-memory.dmp

      Filesize

      516KB

    • memory/4492-6-0x0000000005360000-0x0000000005370000-memory.dmp

      Filesize

      64KB

    • memory/4492-7-0x0000000005360000-0x0000000005370000-memory.dmp

      Filesize

      64KB

    • memory/4492-8-0x0000000005360000-0x0000000005370000-memory.dmp

      Filesize

      64KB

    • memory/4492-9-0x00000000747D0000-0x0000000074F80000-memory.dmp

      Filesize

      7.7MB

    • memory/4492-10-0x0000000005360000-0x0000000005370000-memory.dmp

      Filesize

      64KB

    • memory/4492-11-0x0000000005360000-0x0000000005370000-memory.dmp

      Filesize

      64KB

    • memory/4492-12-0x0000000005360000-0x0000000005370000-memory.dmp

      Filesize

      64KB

    • memory/4492-13-0x0000000005360000-0x0000000005370000-memory.dmp

      Filesize

      64KB

    • memory/4492-14-0x0000000006350000-0x00000000063A8000-memory.dmp

      Filesize

      352KB

    • memory/4492-15-0x0000000007FD0000-0x0000000008056000-memory.dmp

      Filesize

      536KB

    • memory/4492-53-0x0000000007FD0000-0x0000000008051000-memory.dmp

      Filesize

      516KB

    • memory/4492-19-0x0000000007FD0000-0x0000000008051000-memory.dmp

      Filesize

      516KB

    • memory/4492-17-0x0000000007FD0000-0x0000000008051000-memory.dmp

      Filesize

      516KB

    • memory/4492-21-0x0000000007FD0000-0x0000000008051000-memory.dmp

      Filesize

      516KB

    • memory/4492-23-0x0000000007FD0000-0x0000000008051000-memory.dmp

      Filesize

      516KB

    • memory/4492-27-0x0000000007FD0000-0x0000000008051000-memory.dmp

      Filesize

      516KB

    • memory/4492-29-0x0000000007FD0000-0x0000000008051000-memory.dmp

      Filesize

      516KB

    • memory/4492-1-0x0000000000670000-0x00000000006F4000-memory.dmp

      Filesize

      528KB

    • memory/4492-25-0x0000000007FD0000-0x0000000008051000-memory.dmp

      Filesize

      516KB

    • memory/4492-3-0x00000000050D0000-0x0000000005162000-memory.dmp

      Filesize

      584KB

    • memory/4492-2-0x00000000057A0000-0x0000000005D44000-memory.dmp

      Filesize

      5.6MB

    • memory/4492-16-0x0000000007FD0000-0x0000000008051000-memory.dmp

      Filesize

      516KB

    • memory/4492-61-0x0000000007FD0000-0x0000000008051000-memory.dmp

      Filesize

      516KB

    • memory/4492-63-0x0000000007FD0000-0x0000000008051000-memory.dmp

      Filesize

      516KB

    • memory/4492-65-0x0000000007FD0000-0x0000000008051000-memory.dmp

      Filesize

      516KB

    • memory/4492-67-0x0000000007FD0000-0x0000000008051000-memory.dmp

      Filesize

      516KB

    • memory/4492-71-0x0000000007FD0000-0x0000000008051000-memory.dmp

      Filesize

      516KB

    • memory/4492-79-0x0000000007FD0000-0x0000000008051000-memory.dmp

      Filesize

      516KB

    • memory/4492-77-0x0000000007FD0000-0x0000000008051000-memory.dmp

      Filesize

      516KB

    • memory/4492-75-0x0000000007FD0000-0x0000000008051000-memory.dmp

      Filesize

      516KB

    • memory/4492-73-0x0000000007FD0000-0x0000000008051000-memory.dmp

      Filesize

      516KB

    • memory/4492-69-0x0000000007FD0000-0x0000000008051000-memory.dmp

      Filesize

      516KB

    • memory/4492-59-0x0000000007FD0000-0x0000000008051000-memory.dmp

      Filesize

      516KB

    • memory/4492-57-0x0000000007FD0000-0x0000000008051000-memory.dmp

      Filesize

      516KB

    • memory/4492-55-0x0000000007FD0000-0x0000000008051000-memory.dmp

      Filesize

      516KB

    • memory/4492-51-0x0000000007FD0000-0x0000000008051000-memory.dmp

      Filesize

      516KB

    • memory/4492-49-0x0000000007FD0000-0x0000000008051000-memory.dmp

      Filesize

      516KB

    • memory/4492-47-0x0000000007FD0000-0x0000000008051000-memory.dmp

      Filesize

      516KB

    • memory/4492-45-0x0000000007FD0000-0x0000000008051000-memory.dmp

      Filesize

      516KB

    • memory/4492-43-0x0000000007FD0000-0x0000000008051000-memory.dmp

      Filesize

      516KB

    • memory/4492-41-0x0000000007FD0000-0x0000000008051000-memory.dmp

      Filesize

      516KB

    • memory/4492-0-0x00000000747D0000-0x0000000074F80000-memory.dmp

      Filesize

      7.7MB

    • memory/4492-39-0x0000000007FD0000-0x0000000008051000-memory.dmp

      Filesize

      516KB

    • memory/4492-33-0x0000000007FD0000-0x0000000008051000-memory.dmp

      Filesize

      516KB

    • memory/4492-2510-0x00000000747D0000-0x0000000074F80000-memory.dmp

      Filesize

      7.7MB