MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d0977816f2391f8d3a38c4af94a454c295cf2627e40ccde7c6a860b26c9e64d5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



zgRAT


Vendor detections: 11


Intelligence 11 IOCs YARA 11 File information Comments

SHA256 hash: d0977816f2391f8d3a38c4af94a454c295cf2627e40ccde7c6a860b26c9e64d5
SHA3-384 hash: a66c153f57af8fdb1db1325bd3e188619d3b0f5d1d1d1297514e8f144b672d15efec7be3f84d1bef35d1f67163eb69e7
SHA1 hash: 96bd8a1dee5ba1ceda7ef9ed6dfcbc862f81326f
MD5 hash: 6fff9d9cb73fe23dff78cfbd1f28e2fd
humanhash: kentucky-south-network-zulu
File name:Consignment Document.exe
Download: download sample
Signature zgRAT
File size:654'848 bytes
First seen:2022-09-13 17:42:09 UTC
Last seen:2022-09-13 18:55:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:C7DyEHxA7M/ne8nYm0cijdUzGHZAbyMEW0a4Qn5LtiU7WYk2+2HokV/YnrMtX4dN:6Qp05tiU6u+2B/YrMidIWs
Threatray 4'602 similar samples on MalwareBazaar
TLSH T191D4F1EB7355A9A4E71F51B1046907175522CC907921C00AD8EF3F9D3B30BAEBA5FC4A
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 68d8d8c8d9a9c1d9 (96 x SnakeKeylogger, 67 x RemcosRAT, 66 x Formbook)
Reporter abuse_ch
Tags:exe RAT zgRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
283
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Sending a custom TCP request
Creating a file in the %AppData% subdirectories
Unauthorized injection to a recently created process
Creating a file
DNS request
Sending an HTTP GET request
Reading critical registry keys
Creating a window
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
formbook packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Encrypted powershell cmdline option found
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected Costura Assembly Loader
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 702238 Sample: Consignment Document.exe Startdate: 13/09/2022 Architecture: WINDOWS Score: 100 61 Snort IDS alert for network traffic 2->61 63 Malicious sample detected (through community Yara rule) 2->63 65 Antivirus / Scanner detection for submitted sample 2->65 67 13 other signatures 2->67 7 Sapbhyxx.exe 4 2->7         started        10 Consignment Document.exe 1 7 2->10         started        13 Sapbhyxx.exe 3 2->13         started        process3 file4 69 Antivirus detection for dropped file 7->69 71 Multi AV Scanner detection for dropped file 7->71 73 May check the online IP address of the machine 7->73 75 Machine Learning detection for dropped file 7->75 15 Sapbhyxx.exe 7->15         started        19 powershell.exe 13 7->19         started        35 C:\Users\user\AppData\...\Sapbhyxx.exe, PE32 10->35 dropped 37 C:\Users\...\Sapbhyxx.exe:Zone.Identifier, ASCII 10->37 dropped 39 C:\Users\...\Consignment Document.exe.log, ASCII 10->39 dropped 77 Encrypted powershell cmdline option found 10->77 79 Injects a PE file into a foreign processes 10->79 21 Consignment Document.exe 15 2 10->21         started        23 powershell.exe 15 10->23         started        25 Sapbhyxx.exe 13->25         started        27 powershell.exe 13->27         started        signatures5 process6 dnsIp7 41 158.101.44.242, 49739, 80 ORACLE-BMC-31898US United States 15->41 43 checkip.dyndns.org 15->43 45 192.168.2.1 unknown unknown 15->45 29 conhost.exe 19->29         started        47 checkip.dyndns.com 193.122.6.168, 49725, 80 ORACLE-BMC-31898US United States 21->47 49 checkip.dyndns.org 21->49 31 conhost.exe 23->31         started        51 132.226.247.73, 49745, 80 UTMEMUS United States 25->51 53 checkip.dyndns.org 25->53 55 Tries to steal Mail credentials (via file / registry access) 25->55 57 Tries to harvest and steal ftp login credentials 25->57 59 Tries to harvest and steal browser information (history, passwords, etc) 25->59 33 conhost.exe 27->33         started        signatures8 process9
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2022-09-13 07:31:37 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger persistence spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
Unpacked files
SH256 hash:
75b2cea2770ee856a78f9442c6b601d61c110dac9b92e3ebf4af9943f120397a
MD5 hash:
1d471c2586216ca11f30118e4910f76f
SHA1 hash:
b5609b9007a2e22a4b048ac1ac709a9bbb4a8824
SH256 hash:
6b025f76c31a9f13b459fa8cf132af9a02188d8bbb2bf7e8de1e3ea84ed50388
MD5 hash:
4c7c2ce0492c64bf265721633943465c
SHA1 hash:
7c327f3602798af05e2548021decb6c53a765697
SH256 hash:
df28abd0f46ead37043ffe40ecd9fd41abaf89d611a94e0bbaf9f822faf8f924
MD5 hash:
473127bba1cf4a6af0b9aa54fe5f7e55
SHA1 hash:
6768271c1a162a747b3e5dc2a0340257282c7001
SH256 hash:
d0977816f2391f8d3a38c4af94a454c295cf2627e40ccde7c6a860b26c9e64d5
MD5 hash:
6fff9d9cb73fe23dff78cfbd1f28e2fd
SHA1 hash:
96bd8a1dee5ba1ceda7ef9ed6dfcbc862f81326f
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_DotNetProcHook
Author:ditekSHen
Description:Detects executables with potential process hoocking
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:MALWARE_Win_SnakeKeylogger
Author:ditekSHen
Description:Detects Snake Keylogger
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:MAL_Envrial_Jan18_1_RID2D8C
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:pe_imphash
Rule name:RansomwareTest3
Author:Daoyuan Wu
Description:Test Ransomware YARA rules
Rule name:RansomwareTest4
Author:Daoyuan Wu
Description:Test Ransomware YARA rules
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments