Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2023 10:02

General

  • Target

    SWIFT MESAJI.exe

  • Size

    718KB

  • MD5

    b77072d6441ab7e6b291e04060ac8f2c

  • SHA1

    c55d28766fe51465285dad55b6379949ba6e37e2

  • SHA256

    3f1bf2c3a2ce3446b2cc1a91c69b4bcdcdb97340965b26dd5a8b59819f91def9

  • SHA512

    59ce747954216eafa328457163a7afa052a920b9a148ff254f6cccd83a810bf0c27ec735060573f4920098b035633b7da11630e9fc6ed87510cc4505b1f588c9

  • SSDEEP

    12288:/ti1KYlszhDKpeWRAX5WvLHuiQTLpWTZSgmcEKbigohGg1Zf8eQGI195d7BR6wTg:/MyDKpeWRAXEJQTckV0+gQf8JGYfpBhC

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 6 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SWIFT MESAJI.exe
    "C:\Users\Admin\AppData\Local\Temp\SWIFT MESAJI.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SWIFT MESAJI.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3068
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OXizYWLoEaCDIE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2704
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OXizYWLoEaCDIE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA380.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2640
    • C:\Users\Admin\AppData\Local\Temp\SWIFT MESAJI.exe
      "C:\Users\Admin\AppData\Local\Temp\SWIFT MESAJI.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2576

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA380.tmp

    Filesize

    1KB

    MD5

    65a42a51c103bfb53eff51882315da75

    SHA1

    83b9388b1614c363231afe180c23c5c425a6cd25

    SHA256

    5e2223ace504f0f7bbadf5eb3ea90bf3374f8165ffe3d5e819e332efb1270011

    SHA512

    892911e8fad49f4109e04bf53eb58aa8e520de3e77871300e058c8b196bc50492e3efd0b6e15cbf819ce61d0204291908f34e27a0d35cd38d7784c3548651c94

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QTGND6PJ1PLUXOE7SMIL.temp

    Filesize

    7KB

    MD5

    46ab00d1e37a355191e454769f0a7f1d

    SHA1

    a06f1767c719692331e35a87858173d9476e1ec5

    SHA256

    3f250ef8ce5b8613af80d6297138cfe6c283e9a7ee3d9c805804c6df0071e293

    SHA512

    8d7c75031b743091d817393580ddd5774fe86a5a99c46befbf30368057c8e0beeb2e894b703bd8b3ef27376d8882f8c3f35fcf56163b29afb29b08a895b6604a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    46ab00d1e37a355191e454769f0a7f1d

    SHA1

    a06f1767c719692331e35a87858173d9476e1ec5

    SHA256

    3f250ef8ce5b8613af80d6297138cfe6c283e9a7ee3d9c805804c6df0071e293

    SHA512

    8d7c75031b743091d817393580ddd5774fe86a5a99c46befbf30368057c8e0beeb2e894b703bd8b3ef27376d8882f8c3f35fcf56163b29afb29b08a895b6604a

  • memory/1948-3-0x00000000005E0000-0x00000000005FA000-memory.dmp

    Filesize

    104KB

  • memory/1948-4-0x0000000000780000-0x0000000000788000-memory.dmp

    Filesize

    32KB

  • memory/1948-5-0x0000000000790000-0x000000000079A000-memory.dmp

    Filesize

    40KB

  • memory/1948-6-0x00000000049A0000-0x0000000004A00000-memory.dmp

    Filesize

    384KB

  • memory/1948-7-0x0000000074640000-0x0000000074D2E000-memory.dmp

    Filesize

    6.9MB

  • memory/1948-0-0x0000000000150000-0x000000000020A000-memory.dmp

    Filesize

    744KB

  • memory/1948-2-0x0000000004AE0000-0x0000000004B20000-memory.dmp

    Filesize

    256KB

  • memory/1948-1-0x0000000074640000-0x0000000074D2E000-memory.dmp

    Filesize

    6.9MB

  • memory/1948-20-0x0000000004AE0000-0x0000000004B20000-memory.dmp

    Filesize

    256KB

  • memory/1948-33-0x0000000074640000-0x0000000074D2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2576-26-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2576-35-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2576-25-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2576-23-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2576-28-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2576-31-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2576-45-0x0000000074640000-0x0000000074D2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2576-21-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2576-41-0x0000000074640000-0x0000000074D2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2576-24-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2704-36-0x0000000002590000-0x00000000025D0000-memory.dmp

    Filesize

    256KB

  • memory/2704-39-0x0000000002590000-0x00000000025D0000-memory.dmp

    Filesize

    256KB

  • memory/2704-32-0x000000006E670000-0x000000006EC1B000-memory.dmp

    Filesize

    5.7MB

  • memory/2704-42-0x0000000002590000-0x00000000025D0000-memory.dmp

    Filesize

    256KB

  • memory/2704-43-0x000000006E670000-0x000000006EC1B000-memory.dmp

    Filesize

    5.7MB

  • memory/3068-37-0x000000006E670000-0x000000006EC1B000-memory.dmp

    Filesize

    5.7MB

  • memory/3068-38-0x0000000000320000-0x0000000000360000-memory.dmp

    Filesize

    256KB

  • memory/3068-40-0x0000000000320000-0x0000000000360000-memory.dmp

    Filesize

    256KB

  • memory/3068-44-0x000000006E670000-0x000000006EC1B000-memory.dmp

    Filesize

    5.7MB

  • memory/3068-30-0x000000006E670000-0x000000006EC1B000-memory.dmp

    Filesize

    5.7MB