Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2023 13:48

General

  • Target

    2306f30c88ec80cc78a0612769244734.exe

  • Size

    580KB

  • MD5

    2306f30c88ec80cc78a0612769244734

  • SHA1

    411ed421db289e58f7374ddcb6a98d1dc088e346

  • SHA256

    792d5d8408b4fc83ba11e298c876d53ffa027dbc46502f2e837aa7f47f30e0fd

  • SHA512

    107c2638fec2bb5b4429aaf9c54d5a251eaff9f0313b00cdc7d82e5e2f825ea886b88c96d15ebbd09307c514e2f09c46b07d23a604d5db8b8ab50e8a8bd7f363

  • SSDEEP

    12288:6wwLsTopwqlneDk+Fz3FjwVIRKGrCt3UfshJyIeIgXIPIPnuacF:UAx7CPt

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Detect ZGRat V1 1 IoCs
  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2306f30c88ec80cc78a0612769244734.exe
    "C:\Users\Admin\AppData\Local\Temp\2306f30c88ec80cc78a0612769244734.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2728
    • C:\Users\Admin\AppData\Local\Temp\2306f30c88ec80cc78a0612769244734.exe
      "C:\Users\Admin\AppData\Local\Temp\2306f30c88ec80cc78a0612769244734.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3892
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3892 -s 1808
        3⤵
        • Program crash
        PID:380
    • C:\Users\Admin\AppData\Local\Temp\2306f30c88ec80cc78a0612769244734.exe
      "C:\Users\Admin\AppData\Local\Temp\2306f30c88ec80cc78a0612769244734.exe"
      2⤵
        PID:2760
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3892 -ip 3892
      1⤵
        PID:4488

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\2306f30c88ec80cc78a0612769244734.exe.log

        Filesize

        886B

        MD5

        adee6fb564e48f4dbda9d98bd2aacad8

        SHA1

        f2f291e4460a2247d63df73ccb35dc7b53e266e7

        SHA256

        3399d074790192d222b9c886656f60bde71df3cff3103b10c88a4323386afd73

        SHA512

        c461ae2006d3cb512c2c9083102c72b34c31a54ea97e0aaa1c0353eb51bc2ea47f119065b47cd92f4aba7df86699a2dbe4c1e62a9be05fd058703ca84386d907

      • memory/2728-4-0x0000000005240000-0x00000000052B6000-memory.dmp

        Filesize

        472KB

      • memory/2728-9-0x00000000052C0000-0x00000000052D6000-memory.dmp

        Filesize

        88KB

      • memory/2728-3-0x0000000005120000-0x00000000051B2000-memory.dmp

        Filesize

        584KB

      • memory/2728-0-0x0000000074C10000-0x00000000753C0000-memory.dmp

        Filesize

        7.7MB

      • memory/2728-5-0x0000000005360000-0x00000000053FC000-memory.dmp

        Filesize

        624KB

      • memory/2728-6-0x0000000005500000-0x0000000005510000-memory.dmp

        Filesize

        64KB

      • memory/2728-2-0x00000000055D0000-0x0000000005B74000-memory.dmp

        Filesize

        5.6MB

      • memory/2728-8-0x00000000051E0000-0x000000000521E000-memory.dmp

        Filesize

        248KB

      • memory/2728-7-0x00000000051C0000-0x00000000051DE000-memory.dmp

        Filesize

        120KB

      • memory/2728-15-0x0000000074C10000-0x00000000753C0000-memory.dmp

        Filesize

        7.7MB

      • memory/2728-1-0x00000000006A0000-0x0000000000738000-memory.dmp

        Filesize

        608KB

      • memory/3892-13-0x0000000074C10000-0x00000000753C0000-memory.dmp

        Filesize

        7.7MB

      • memory/3892-14-0x0000000005AE0000-0x0000000005AF0000-memory.dmp

        Filesize

        64KB

      • memory/3892-10-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/3892-16-0x0000000074C10000-0x00000000753C0000-memory.dmp

        Filesize

        7.7MB