Analysis

  • max time kernel
    141s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2023 10:04

General

  • Target

    SWIFT MESAJI.exe

  • Size

    718KB

  • MD5

    b77072d6441ab7e6b291e04060ac8f2c

  • SHA1

    c55d28766fe51465285dad55b6379949ba6e37e2

  • SHA256

    3f1bf2c3a2ce3446b2cc1a91c69b4bcdcdb97340965b26dd5a8b59819f91def9

  • SHA512

    59ce747954216eafa328457163a7afa052a920b9a148ff254f6cccd83a810bf0c27ec735060573f4920098b035633b7da11630e9fc6ed87510cc4505b1f588c9

  • SSDEEP

    12288:/ti1KYlszhDKpeWRAX5WvLHuiQTLpWTZSgmcEKbigohGg1Zf8eQGI195d7BR6wTg:/MyDKpeWRAXEJQTckV0+gQf8JGYfpBhC

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SWIFT MESAJI.exe
    "C:\Users\Admin\AppData\Local\Temp\SWIFT MESAJI.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4396
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SWIFT MESAJI.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4164
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OXizYWLoEaCDIE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4564
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OXizYWLoEaCDIE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFA7D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1760
    • C:\Users\Admin\AppData\Local\Temp\SWIFT MESAJI.exe
      "C:\Users\Admin\AppData\Local\Temp\SWIFT MESAJI.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1728

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    7abb4ecaae7eb3f3c102cc176453a572

    SHA1

    0ac1ea051248d32cffb5dd7e97012d5cd1a7a66b

    SHA256

    eed8a503bb5b0eea91fa91b6b1e61d06408fa5a898a148220db5dcb171e3a660

    SHA512

    76e94f1277c181e3f9fd9e207c043b4b2ba8cc337880ac1d74218baa36cc6d426aefa723c066d0aa4845d513cbc7faa5dc6f68b44f43ad32db244a641bce0f66

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lytzezwa.ydu.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpFA7D.tmp

    Filesize

    1KB

    MD5

    0ca65426bbb8260fc7befdbbdb70b01e

    SHA1

    e316e8d77a11038bc2b4541105e144b596c6b20c

    SHA256

    2fcff53d9c6475287581cd4a5aa3e8b6d137b14856729c2d50a80fb74f5da541

    SHA512

    1f0933b34b55a57278f38f8f58eed74c9a0b50f0cd94eea591a44b96be37f810237654bb176535fc894cfcdf883edd9a1d099007fe4eede38773b91718eb818a

  • memory/1728-100-0x0000000006600000-0x00000000067C2000-memory.dmp

    Filesize

    1.8MB

  • memory/1728-99-0x00000000063E0000-0x0000000006430000-memory.dmp

    Filesize

    320KB

  • memory/1728-98-0x0000000002AC0000-0x0000000002AD0000-memory.dmp

    Filesize

    64KB

  • memory/1728-97-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/1728-52-0x0000000002AC0000-0x0000000002AD0000-memory.dmp

    Filesize

    64KB

  • memory/1728-36-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/1728-29-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/4164-19-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/4164-85-0x00000000078F0000-0x0000000007901000-memory.dmp

    Filesize

    68KB

  • memory/4164-95-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/4164-18-0x0000000002A80000-0x0000000002AB6000-memory.dmp

    Filesize

    216KB

  • memory/4164-89-0x0000000007A10000-0x0000000007A18000-memory.dmp

    Filesize

    32KB

  • memory/4164-20-0x0000000005820000-0x0000000005E48000-memory.dmp

    Filesize

    6.2MB

  • memory/4164-21-0x0000000002CA0000-0x0000000002CB0000-memory.dmp

    Filesize

    64KB

  • memory/4164-22-0x0000000002CA0000-0x0000000002CB0000-memory.dmp

    Filesize

    64KB

  • memory/4164-88-0x0000000007A30000-0x0000000007A4A000-memory.dmp

    Filesize

    104KB

  • memory/4164-87-0x0000000007930000-0x0000000007944000-memory.dmp

    Filesize

    80KB

  • memory/4164-26-0x0000000005500000-0x0000000005522000-memory.dmp

    Filesize

    136KB

  • memory/4164-86-0x0000000007920000-0x000000000792E000-memory.dmp

    Filesize

    56KB

  • memory/4164-71-0x00000000707E0000-0x000000007082C000-memory.dmp

    Filesize

    304KB

  • memory/4164-69-0x000000007F160000-0x000000007F170000-memory.dmp

    Filesize

    64KB

  • memory/4164-31-0x0000000005710000-0x0000000005776000-memory.dmp

    Filesize

    408KB

  • memory/4164-28-0x00000000056A0000-0x0000000005706000-memory.dmp

    Filesize

    408KB

  • memory/4164-56-0x0000000002CA0000-0x0000000002CB0000-memory.dmp

    Filesize

    64KB

  • memory/4396-4-0x0000000005890000-0x0000000005BE4000-memory.dmp

    Filesize

    3.3MB

  • memory/4396-17-0x0000000004F80000-0x0000000004F90000-memory.dmp

    Filesize

    64KB

  • memory/4396-51-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/4396-1-0x0000000000380000-0x000000000043A000-memory.dmp

    Filesize

    744KB

  • memory/4396-2-0x00000000052E0000-0x0000000005884000-memory.dmp

    Filesize

    5.6MB

  • memory/4396-3-0x0000000004D30000-0x0000000004DC2000-memory.dmp

    Filesize

    584KB

  • memory/4396-7-0x00000000052A0000-0x00000000052BA000-memory.dmp

    Filesize

    104KB

  • memory/4396-8-0x00000000052C0000-0x00000000052C8000-memory.dmp

    Filesize

    32KB

  • memory/4396-12-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/4396-5-0x0000000004F80000-0x0000000004F90000-memory.dmp

    Filesize

    64KB

  • memory/4396-9-0x0000000004740000-0x000000000474A000-memory.dmp

    Filesize

    40KB

  • memory/4396-6-0x0000000004FA0000-0x0000000004FAA000-memory.dmp

    Filesize

    40KB

  • memory/4396-10-0x0000000006500000-0x0000000006560000-memory.dmp

    Filesize

    384KB

  • memory/4396-0-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/4396-11-0x0000000009F60000-0x0000000009FFC000-memory.dmp

    Filesize

    624KB

  • memory/4564-57-0x0000000006700000-0x0000000006732000-memory.dmp

    Filesize

    200KB

  • memory/4564-84-0x00000000076E0000-0x0000000007776000-memory.dmp

    Filesize

    600KB

  • memory/4564-83-0x00000000074D0000-0x00000000074DA000-memory.dmp

    Filesize

    40KB

  • memory/4564-27-0x00000000027B0000-0x00000000027C0000-memory.dmp

    Filesize

    64KB

  • memory/4564-82-0x0000000007460000-0x000000000747A000-memory.dmp

    Filesize

    104KB

  • memory/4564-24-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/4564-81-0x0000000007AA0000-0x000000000811A000-memory.dmp

    Filesize

    6.5MB

  • memory/4564-70-0x0000000007330000-0x00000000073D3000-memory.dmp

    Filesize

    652KB

  • memory/4564-68-0x00000000066E0000-0x00000000066FE000-memory.dmp

    Filesize

    120KB

  • memory/4564-58-0x00000000707E0000-0x000000007082C000-memory.dmp

    Filesize

    304KB

  • memory/4564-96-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/4564-25-0x00000000027B0000-0x00000000027C0000-memory.dmp

    Filesize

    64KB

  • memory/4564-55-0x00000000027B0000-0x00000000027C0000-memory.dmp

    Filesize

    64KB

  • memory/4564-54-0x00000000061A0000-0x00000000061EC000-memory.dmp

    Filesize

    304KB

  • memory/4564-53-0x0000000006150000-0x000000000616E000-memory.dmp

    Filesize

    120KB