Analysis

  • max time kernel
    118s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2023 10:03

General

  • Target

    SWIFT MESAJI.exe

  • Size

    718KB

  • MD5

    b77072d6441ab7e6b291e04060ac8f2c

  • SHA1

    c55d28766fe51465285dad55b6379949ba6e37e2

  • SHA256

    3f1bf2c3a2ce3446b2cc1a91c69b4bcdcdb97340965b26dd5a8b59819f91def9

  • SHA512

    59ce747954216eafa328457163a7afa052a920b9a148ff254f6cccd83a810bf0c27ec735060573f4920098b035633b7da11630e9fc6ed87510cc4505b1f588c9

  • SSDEEP

    12288:/ti1KYlszhDKpeWRAX5WvLHuiQTLpWTZSgmcEKbigohGg1Zf8eQGI195d7BR6wTg:/MyDKpeWRAXEJQTckV0+gQf8JGYfpBhC

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SWIFT MESAJI.exe
    "C:\Users\Admin\AppData\Local\Temp\SWIFT MESAJI.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SWIFT MESAJI.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2636
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OXizYWLoEaCDIE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2936
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OXizYWLoEaCDIE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC0B0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2592
    • C:\Users\Admin\AppData\Local\Temp\SWIFT MESAJI.exe
      "C:\Users\Admin\AppData\Local\Temp\SWIFT MESAJI.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2660

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC0B0.tmp

    Filesize

    1KB

    MD5

    a365c1a1e9bccb222c6fe3a71c8ceb93

    SHA1

    1eae81dd7f71358215ebee9b928bbda6958d66e1

    SHA256

    9bc81a02ba3bea3e92433e710d56e58ffed36c0478b57c1ec86e99a33037063b

    SHA512

    d083d6b1e969fcbf65ec482cd8f9378a2bab4fcfb77f4030a37289eb153e6390dcf0646b52c2c7b463c8aeef16fbfeba351bd96dcea38f210b2fc8a1a611fd53

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5FOXMQE23H3WDGM8YC6W.temp

    Filesize

    7KB

    MD5

    642a85f540d61d49da8619475b35a9fa

    SHA1

    9ade0edaaf7996884c944f34198223425bc87270

    SHA256

    4891f0354cb66c266fe635eef40e381f4bcf76711198f0a04068c55fa62042b2

    SHA512

    cd47d3a89babac4e2ab54ebb0f96755eb26647eb6df319687a5b1092377a3025cea28a3aecef471fcbf3e0ebad701a2b6c4cef1bc7e84e334fb15782bfd5ddb5

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    642a85f540d61d49da8619475b35a9fa

    SHA1

    9ade0edaaf7996884c944f34198223425bc87270

    SHA256

    4891f0354cb66c266fe635eef40e381f4bcf76711198f0a04068c55fa62042b2

    SHA512

    cd47d3a89babac4e2ab54ebb0f96755eb26647eb6df319687a5b1092377a3025cea28a3aecef471fcbf3e0ebad701a2b6c4cef1bc7e84e334fb15782bfd5ddb5

  • memory/1984-3-0x0000000000750000-0x000000000076A000-memory.dmp

    Filesize

    104KB

  • memory/1984-4-0x0000000000580000-0x0000000000588000-memory.dmp

    Filesize

    32KB

  • memory/1984-5-0x0000000000690000-0x000000000069A000-memory.dmp

    Filesize

    40KB

  • memory/1984-6-0x0000000004F20000-0x0000000004F80000-memory.dmp

    Filesize

    384KB

  • memory/1984-7-0x0000000074920000-0x000000007500E000-memory.dmp

    Filesize

    6.9MB

  • memory/1984-23-0x00000000048A0000-0x00000000048E0000-memory.dmp

    Filesize

    256KB

  • memory/1984-2-0x00000000048A0000-0x00000000048E0000-memory.dmp

    Filesize

    256KB

  • memory/1984-1-0x0000000074920000-0x000000007500E000-memory.dmp

    Filesize

    6.9MB

  • memory/1984-0-0x00000000012A0000-0x000000000135A000-memory.dmp

    Filesize

    744KB

  • memory/1984-34-0x0000000074920000-0x000000007500E000-memory.dmp

    Filesize

    6.9MB

  • memory/2636-38-0x0000000001E70000-0x0000000001EB0000-memory.dmp

    Filesize

    256KB

  • memory/2636-36-0x000000006D900000-0x000000006DEAB000-memory.dmp

    Filesize

    5.7MB

  • memory/2636-45-0x000000006D900000-0x000000006DEAB000-memory.dmp

    Filesize

    5.7MB

  • memory/2636-40-0x000000006D900000-0x000000006DEAB000-memory.dmp

    Filesize

    5.7MB

  • memory/2660-20-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2660-44-0x0000000000D80000-0x0000000000DC0000-memory.dmp

    Filesize

    256KB

  • memory/2660-33-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2660-21-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2660-48-0x0000000000D80000-0x0000000000DC0000-memory.dmp

    Filesize

    256KB

  • memory/2660-29-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2660-47-0x0000000074920000-0x000000007500E000-memory.dmp

    Filesize

    6.9MB

  • memory/2660-22-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2660-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2660-31-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2660-42-0x0000000074920000-0x000000007500E000-memory.dmp

    Filesize

    6.9MB

  • memory/2660-25-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2936-41-0x00000000024C0000-0x0000000002500000-memory.dmp

    Filesize

    256KB

  • memory/2936-43-0x00000000024C0000-0x0000000002500000-memory.dmp

    Filesize

    256KB

  • memory/2936-39-0x000000006D900000-0x000000006DEAB000-memory.dmp

    Filesize

    5.7MB

  • memory/2936-46-0x000000006D900000-0x000000006DEAB000-memory.dmp

    Filesize

    5.7MB

  • memory/2936-37-0x00000000024C0000-0x0000000002500000-memory.dmp

    Filesize

    256KB

  • memory/2936-35-0x000000006D900000-0x000000006DEAB000-memory.dmp

    Filesize

    5.7MB