Analysis

  • max time kernel
    146s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2023 15:28

General

  • Target

    SWIFT USD 14.500,00 20231002104546.exe

  • Size

    577KB

  • MD5

    fb887d3c131bfa65b9595d74936f7812

  • SHA1

    a3071a5aa1d8b4b169c33adfbdf82e1614ba6150

  • SHA256

    3237a7d7f93e7c39039a10e1118c21a150b82a8fc10b2ca3fce0b4b08bfe37c0

  • SHA512

    42a51b6bfe9fb79ba887e60c9cab2e29a2a37deb997a4041d9be7d257d34d8825fa457d932d5b3ba63e6307375e44affc7fbc3fa55058d6d6893b6a43c7d4176

  • SSDEEP

    12288:KWOu13YBp53OpEDjL/2xM16Gn9wtu9SNDCcU/gc7cvizNumB09IfvBUIPr9mr:5Ou13YBWpEDn2x2JnX8NDC//gc7cvHy

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SWIFT USD 14.500,00 20231002104546.exe
    "C:\Users\Admin\AppData\Local\Temp\SWIFT USD 14.500,00 20231002104546.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4500
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\agLEskPNcToSwY.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2848
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\agLEskPNcToSwY" /XML "C:\Users\Admin\AppData\Local\Temp\tmp308C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1892
    • C:\Users\Admin\AppData\Local\Temp\SWIFT USD 14.500,00 20231002104546.exe
      "C:\Users\Admin\AppData\Local\Temp\SWIFT USD 14.500,00 20231002104546.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4044

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SWIFT USD 14.500,00 20231002104546.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_l3b2vy1o.rqb.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp308C.tmp

    Filesize

    1KB

    MD5

    03b0dbf36bccd8ef6365216c3a5101c8

    SHA1

    9f177e051a71d73b6e7e8c43df769b30a0d5076e

    SHA256

    b7989ee3060c040c9a23534ed126bd13449a7f73f36c89335628cab758dbcb63

    SHA512

    7d1d7324aec4ad9471ed4f72ee86782c8154d984e0b271eda48a5eb93a1f0cbc26added43a1e6ded1aeb8e9d8a39ac357d51dbb2f1ed4afceeaa938e7d5a7a82

  • memory/2848-30-0x00000000054D0000-0x0000000005536000-memory.dmp

    Filesize

    408KB

  • memory/2848-62-0x00000000068D0000-0x00000000068EE000-memory.dmp

    Filesize

    120KB

  • memory/2848-76-0x0000000074780000-0x0000000074F30000-memory.dmp

    Filesize

    7.7MB

  • memory/2848-42-0x0000000074780000-0x0000000074F30000-memory.dmp

    Filesize

    7.7MB

  • memory/2848-73-0x00000000079E0000-0x00000000079E8000-memory.dmp

    Filesize

    32KB

  • memory/2848-72-0x0000000007A00000-0x0000000007A1A000-memory.dmp

    Filesize

    104KB

  • memory/2848-37-0x0000000005D80000-0x00000000060D4000-memory.dmp

    Filesize

    3.3MB

  • memory/2848-71-0x00000000079A0000-0x00000000079B4000-memory.dmp

    Filesize

    80KB

  • memory/2848-70-0x00000000078B0000-0x00000000078BE000-memory.dmp

    Filesize

    56KB

  • memory/2848-69-0x0000000005110000-0x0000000005120000-memory.dmp

    Filesize

    64KB

  • memory/2848-17-0x0000000074780000-0x0000000074F30000-memory.dmp

    Filesize

    7.7MB

  • memory/2848-18-0x0000000005110000-0x0000000005120000-memory.dmp

    Filesize

    64KB

  • memory/2848-19-0x0000000002A10000-0x0000000002A46000-memory.dmp

    Filesize

    216KB

  • memory/2848-20-0x0000000005110000-0x0000000005120000-memory.dmp

    Filesize

    64KB

  • memory/2848-68-0x0000000007840000-0x0000000007851000-memory.dmp

    Filesize

    68KB

  • memory/2848-67-0x00000000078C0000-0x0000000007956000-memory.dmp

    Filesize

    600KB

  • memory/2848-66-0x00000000076C0000-0x00000000076CA000-memory.dmp

    Filesize

    40KB

  • memory/2848-65-0x0000000007650000-0x000000000766A000-memory.dmp

    Filesize

    104KB

  • memory/2848-64-0x0000000007CD0000-0x000000000834A000-memory.dmp

    Filesize

    6.5MB

  • memory/2848-27-0x0000000005750000-0x0000000005D78000-memory.dmp

    Filesize

    6.2MB

  • memory/2848-63-0x0000000007390000-0x0000000007433000-memory.dmp

    Filesize

    652KB

  • memory/2848-29-0x0000000005230000-0x0000000005252000-memory.dmp

    Filesize

    136KB

  • memory/2848-52-0x00000000701B0000-0x00000000701FC000-memory.dmp

    Filesize

    304KB

  • memory/2848-31-0x00000000055F0000-0x0000000005656000-memory.dmp

    Filesize

    408KB

  • memory/2848-51-0x00000000068F0000-0x0000000006922000-memory.dmp

    Filesize

    200KB

  • memory/2848-50-0x000000007FA40000-0x000000007FA50000-memory.dmp

    Filesize

    64KB

  • memory/2848-75-0x000000007FA40000-0x000000007FA50000-memory.dmp

    Filesize

    64KB

  • memory/2848-43-0x0000000005110000-0x0000000005120000-memory.dmp

    Filesize

    64KB

  • memory/2848-44-0x0000000005110000-0x0000000005120000-memory.dmp

    Filesize

    64KB

  • memory/2848-49-0x0000000005110000-0x0000000005120000-memory.dmp

    Filesize

    64KB

  • memory/2848-46-0x0000000006320000-0x000000000633E000-memory.dmp

    Filesize

    120KB

  • memory/2848-47-0x0000000006430000-0x000000000647C000-memory.dmp

    Filesize

    304KB

  • memory/4044-48-0x0000000004D30000-0x0000000004D40000-memory.dmp

    Filesize

    64KB

  • memory/4044-45-0x0000000074780000-0x0000000074F30000-memory.dmp

    Filesize

    7.7MB

  • memory/4044-25-0x0000000074780000-0x0000000074F30000-memory.dmp

    Filesize

    7.7MB

  • memory/4044-22-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/4044-28-0x0000000004D30000-0x0000000004D40000-memory.dmp

    Filesize

    64KB

  • memory/4500-7-0x00000000080A0000-0x000000000813C000-memory.dmp

    Filesize

    624KB

  • memory/4500-12-0x000000000AA50000-0x000000000AAB0000-memory.dmp

    Filesize

    384KB

  • memory/4500-5-0x0000000007FF0000-0x0000000008000000-memory.dmp

    Filesize

    64KB

  • memory/4500-4-0x0000000074780000-0x0000000074F30000-memory.dmp

    Filesize

    7.7MB

  • memory/4500-0-0x0000000074780000-0x0000000074F30000-memory.dmp

    Filesize

    7.7MB

  • memory/4500-26-0x0000000074780000-0x0000000074F30000-memory.dmp

    Filesize

    7.7MB

  • memory/4500-3-0x0000000007DC0000-0x0000000007E52000-memory.dmp

    Filesize

    584KB

  • memory/4500-2-0x00000000082D0000-0x0000000008874000-memory.dmp

    Filesize

    5.6MB

  • memory/4500-11-0x00000000012F0000-0x00000000012FC000-memory.dmp

    Filesize

    48KB

  • memory/4500-10-0x00000000012E0000-0x00000000012EA000-memory.dmp

    Filesize

    40KB

  • memory/4500-8-0x0000000007D30000-0x0000000007D48000-memory.dmp

    Filesize

    96KB

  • memory/4500-9-0x0000000007FF0000-0x0000000008000000-memory.dmp

    Filesize

    64KB

  • memory/4500-6-0x0000000005970000-0x000000000597A000-memory.dmp

    Filesize

    40KB

  • memory/4500-1-0x0000000000D90000-0x0000000000E26000-memory.dmp

    Filesize

    600KB