Analysis

  • max time kernel
    141s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2023 15:27

General

  • Target

    SWIFT USD 14.500,00 20231002104546.exe

  • Size

    577KB

  • MD5

    fb887d3c131bfa65b9595d74936f7812

  • SHA1

    a3071a5aa1d8b4b169c33adfbdf82e1614ba6150

  • SHA256

    3237a7d7f93e7c39039a10e1118c21a150b82a8fc10b2ca3fce0b4b08bfe37c0

  • SHA512

    42a51b6bfe9fb79ba887e60c9cab2e29a2a37deb997a4041d9be7d257d34d8825fa457d932d5b3ba63e6307375e44affc7fbc3fa55058d6d6893b6a43c7d4176

  • SSDEEP

    12288:KWOu13YBp53OpEDjL/2xM16Gn9wtu9SNDCcU/gc7cvizNumB09IfvBUIPr9mr:5Ou13YBWpEDn2x2JnX8NDC//gc7cvHy

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SWIFT USD 14.500,00 20231002104546.exe
    "C:\Users\Admin\AppData\Local\Temp\SWIFT USD 14.500,00 20231002104546.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4644
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\agLEskPNcToSwY.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:920
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\agLEskPNcToSwY" /XML "C:\Users\Admin\AppData\Local\Temp\tmp858.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1444
    • C:\Users\Admin\AppData\Local\Temp\SWIFT USD 14.500,00 20231002104546.exe
      "C:\Users\Admin\AppData\Local\Temp\SWIFT USD 14.500,00 20231002104546.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3948

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_m12n152v.ihg.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp858.tmp

    Filesize

    1KB

    MD5

    557ef17b7dbbf20f3654f0467f54679c

    SHA1

    b95d68dca665892e155dd51fd9d79fa4c3a9bd7a

    SHA256

    23b426ae291e1a38d725f9b3f3201e46e856c95c027a0a804e410adf2a5e3833

    SHA512

    6e7d4edaea221cc2f1406bbb3a93a12e45254ce98b34ce46f47313ba5ab2a65a5b64068167470d8356fdabaf0e4e0f4e62fbd49475dbfea6d2fb7f0e774ad5c6

  • memory/920-58-0x0000000007A20000-0x0000000007A3A000-memory.dmp

    Filesize

    104KB

  • memory/920-24-0x0000000005B30000-0x0000000006158000-memory.dmp

    Filesize

    6.2MB

  • memory/920-57-0x0000000008060000-0x00000000086DA000-memory.dmp

    Filesize

    6.5MB

  • memory/920-60-0x0000000007CA0000-0x0000000007D36000-memory.dmp

    Filesize

    600KB

  • memory/920-70-0x00000000752E0000-0x0000000075A90000-memory.dmp

    Filesize

    7.7MB

  • memory/920-55-0x0000000006C60000-0x0000000006C7E000-memory.dmp

    Filesize

    120KB

  • memory/920-45-0x0000000070D90000-0x0000000070DDC000-memory.dmp

    Filesize

    304KB

  • memory/920-44-0x00000000076E0000-0x0000000007712000-memory.dmp

    Filesize

    200KB

  • memory/920-65-0x0000000007D40000-0x0000000007D48000-memory.dmp

    Filesize

    32KB

  • memory/920-64-0x0000000007D60000-0x0000000007D7A000-memory.dmp

    Filesize

    104KB

  • memory/920-63-0x0000000007C60000-0x0000000007C74000-memory.dmp

    Filesize

    80KB

  • memory/920-17-0x0000000002DC0000-0x0000000002DF6000-memory.dmp

    Filesize

    216KB

  • memory/920-62-0x0000000007C50000-0x0000000007C5E000-memory.dmp

    Filesize

    56KB

  • memory/920-18-0x00000000752E0000-0x0000000075A90000-memory.dmp

    Filesize

    7.7MB

  • memory/920-30-0x0000000005A70000-0x0000000005AD6000-memory.dmp

    Filesize

    408KB

  • memory/920-21-0x00000000054F0000-0x0000000005500000-memory.dmp

    Filesize

    64KB

  • memory/920-43-0x00000000054F0000-0x0000000005500000-memory.dmp

    Filesize

    64KB

  • memory/920-59-0x0000000007A90000-0x0000000007A9A000-memory.dmp

    Filesize

    40KB

  • memory/920-42-0x0000000006CB0000-0x0000000006CFC000-memory.dmp

    Filesize

    304KB

  • memory/920-61-0x0000000007C20000-0x0000000007C31000-memory.dmp

    Filesize

    68KB

  • memory/920-27-0x0000000005630000-0x0000000005652000-memory.dmp

    Filesize

    136KB

  • memory/920-28-0x0000000005850000-0x00000000058B6000-memory.dmp

    Filesize

    408KB

  • memory/920-20-0x00000000054F0000-0x0000000005500000-memory.dmp

    Filesize

    64KB

  • memory/920-66-0x00000000752E0000-0x0000000075A90000-memory.dmp

    Filesize

    7.7MB

  • memory/920-56-0x0000000007920000-0x00000000079C3000-memory.dmp

    Filesize

    652KB

  • memory/920-40-0x0000000006260000-0x00000000065B4000-memory.dmp

    Filesize

    3.3MB

  • memory/920-41-0x0000000006710000-0x000000000672E000-memory.dmp

    Filesize

    120KB

  • memory/3948-25-0x00000000752E0000-0x0000000075A90000-memory.dmp

    Filesize

    7.7MB

  • memory/3948-22-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3948-29-0x0000000005270000-0x0000000005280000-memory.dmp

    Filesize

    64KB

  • memory/3948-67-0x0000000006270000-0x00000000062C0000-memory.dmp

    Filesize

    320KB

  • memory/3948-68-0x0000000006490000-0x0000000006652000-memory.dmp

    Filesize

    1.8MB

  • memory/3948-71-0x00000000752E0000-0x0000000075A90000-memory.dmp

    Filesize

    7.7MB

  • memory/3948-72-0x0000000005270000-0x0000000005280000-memory.dmp

    Filesize

    64KB

  • memory/4644-2-0x00000000078F0000-0x0000000007E94000-memory.dmp

    Filesize

    5.6MB

  • memory/4644-0-0x00000000005C0000-0x0000000000656000-memory.dmp

    Filesize

    600KB

  • memory/4644-1-0x00000000752E0000-0x0000000075A90000-memory.dmp

    Filesize

    7.7MB

  • memory/4644-26-0x00000000752E0000-0x0000000075A90000-memory.dmp

    Filesize

    7.7MB

  • memory/4644-3-0x0000000007420000-0x00000000074B2000-memory.dmp

    Filesize

    584KB

  • memory/4644-12-0x000000000A000000-0x000000000A060000-memory.dmp

    Filesize

    384KB

  • memory/4644-11-0x00000000078E0000-0x00000000078EC000-memory.dmp

    Filesize

    48KB

  • memory/4644-10-0x00000000078D0000-0x00000000078DA000-memory.dmp

    Filesize

    40KB

  • memory/4644-9-0x0000000007570000-0x0000000007580000-memory.dmp

    Filesize

    64KB

  • memory/4644-8-0x00000000752E0000-0x0000000075A90000-memory.dmp

    Filesize

    7.7MB

  • memory/4644-7-0x0000000007620000-0x0000000007638000-memory.dmp

    Filesize

    96KB

  • memory/4644-6-0x0000000007580000-0x000000000761C000-memory.dmp

    Filesize

    624KB

  • memory/4644-5-0x00000000073F0000-0x00000000073FA000-memory.dmp

    Filesize

    40KB

  • memory/4644-4-0x0000000007570000-0x0000000007580000-memory.dmp

    Filesize

    64KB