Analysis

  • max time kernel
    140s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2023 10:03

General

  • Target

    SWIFT MESAJI.exe

  • Size

    718KB

  • MD5

    b77072d6441ab7e6b291e04060ac8f2c

  • SHA1

    c55d28766fe51465285dad55b6379949ba6e37e2

  • SHA256

    3f1bf2c3a2ce3446b2cc1a91c69b4bcdcdb97340965b26dd5a8b59819f91def9

  • SHA512

    59ce747954216eafa328457163a7afa052a920b9a148ff254f6cccd83a810bf0c27ec735060573f4920098b035633b7da11630e9fc6ed87510cc4505b1f588c9

  • SSDEEP

    12288:/ti1KYlszhDKpeWRAX5WvLHuiQTLpWTZSgmcEKbigohGg1Zf8eQGI195d7BR6wTg:/MyDKpeWRAXEJQTckV0+gQf8JGYfpBhC

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SWIFT MESAJI.exe
    "C:\Users\Admin\AppData\Local\Temp\SWIFT MESAJI.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SWIFT MESAJI.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3636
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OXizYWLoEaCDIE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1504
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OXizYWLoEaCDIE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp899D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4384
    • C:\Users\Admin\AppData\Local\Temp\SWIFT MESAJI.exe
      "C:\Users\Admin\AppData\Local\Temp\SWIFT MESAJI.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4604
    • C:\Users\Admin\AppData\Local\Temp\SWIFT MESAJI.exe
      "C:\Users\Admin\AppData\Local\Temp\SWIFT MESAJI.exe"
      2⤵
        PID:4652

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_s4dbpvie.sxc.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp899D.tmp

      Filesize

      1KB

      MD5

      2c58b781f8af50e3c07142d32c90b1b2

      SHA1

      24e4c455afe2c7f117d10be36c0dd1cd56ac6aee

      SHA256

      f48677b10067da3ea62f27a3494ad1e146bc0f581e8ce0870b017d8fd1cbe19c

      SHA512

      4a47dbcb78ba0c25f31c7a6a2542c1bc98779db16f64de7ef5e899b2c43adcc1458a0bab343987107527f94cc128f4a57b10dbbf32d3340f24afb20d014132e3

    • memory/1504-59-0x000000007EFF0000-0x000000007F000000-memory.dmp

      Filesize

      64KB

    • memory/1504-92-0x0000000074660000-0x0000000074E10000-memory.dmp

      Filesize

      7.7MB

    • memory/1504-60-0x00000000708C0000-0x000000007090C000-memory.dmp

      Filesize

      304KB

    • memory/1504-81-0x00000000073F0000-0x0000000007A6A000-memory.dmp

      Filesize

      6.5MB

    • memory/1504-85-0x0000000006F80000-0x0000000006F91000-memory.dmp

      Filesize

      68KB

    • memory/1504-53-0x0000000005E50000-0x0000000005E9C000-memory.dmp

      Filesize

      304KB

    • memory/1504-26-0x0000000004A90000-0x0000000004AB2000-memory.dmp

      Filesize

      136KB

    • memory/1504-54-0x00000000044A0000-0x00000000044B0000-memory.dmp

      Filesize

      64KB

    • memory/1504-24-0x00000000044A0000-0x00000000044B0000-memory.dmp

      Filesize

      64KB

    • memory/1504-23-0x0000000074660000-0x0000000074E10000-memory.dmp

      Filesize

      7.7MB

    • memory/1504-86-0x0000000006FB0000-0x0000000006FBE000-memory.dmp

      Filesize

      56KB

    • memory/1504-21-0x00000000044A0000-0x00000000044B0000-memory.dmp

      Filesize

      64KB

    • memory/1504-88-0x00000000070C0000-0x00000000070DA000-memory.dmp

      Filesize

      104KB

    • memory/1692-7-0x00000000063E0000-0x00000000063FA000-memory.dmp

      Filesize

      104KB

    • memory/1692-0-0x0000000074660000-0x0000000074E10000-memory.dmp

      Filesize

      7.7MB

    • memory/1692-15-0x0000000005670000-0x0000000005680000-memory.dmp

      Filesize

      64KB

    • memory/1692-12-0x0000000074660000-0x0000000074E10000-memory.dmp

      Filesize

      7.7MB

    • memory/1692-11-0x00000000077B0000-0x000000000784C000-memory.dmp

      Filesize

      624KB

    • memory/1692-10-0x00000000076B0000-0x0000000007710000-memory.dmp

      Filesize

      384KB

    • memory/1692-9-0x0000000005080000-0x000000000508A000-memory.dmp

      Filesize

      40KB

    • memory/1692-8-0x0000000006350000-0x0000000006358000-memory.dmp

      Filesize

      32KB

    • memory/1692-6-0x0000000006270000-0x000000000627A000-memory.dmp

      Filesize

      40KB

    • memory/1692-5-0x0000000005670000-0x0000000005680000-memory.dmp

      Filesize

      64KB

    • memory/1692-4-0x0000000005770000-0x0000000005AC4000-memory.dmp

      Filesize

      3.3MB

    • memory/1692-3-0x00000000056D0000-0x0000000005762000-memory.dmp

      Filesize

      584KB

    • memory/1692-2-0x0000000005C80000-0x0000000006224000-memory.dmp

      Filesize

      5.6MB

    • memory/1692-50-0x0000000074660000-0x0000000074E10000-memory.dmp

      Filesize

      7.7MB

    • memory/1692-1-0x0000000000C00000-0x0000000000CBA000-memory.dmp

      Filesize

      744KB

    • memory/3636-18-0x00000000020C0000-0x00000000020F6000-memory.dmp

      Filesize

      216KB

    • memory/3636-83-0x0000000006D90000-0x0000000006D9A000-memory.dmp

      Filesize

      40KB

    • memory/3636-93-0x0000000074660000-0x0000000074E10000-memory.dmp

      Filesize

      7.7MB

    • memory/3636-55-0x00000000021A0000-0x00000000021B0000-memory.dmp

      Filesize

      64KB

    • memory/3636-56-0x0000000006BC0000-0x0000000006BF2000-memory.dmp

      Filesize

      200KB

    • memory/3636-57-0x000000007FD90000-0x000000007FDA0000-memory.dmp

      Filesize

      64KB

    • memory/3636-19-0x0000000074660000-0x0000000074E10000-memory.dmp

      Filesize

      7.7MB

    • memory/3636-58-0x00000000708C0000-0x000000007090C000-memory.dmp

      Filesize

      304KB

    • memory/3636-70-0x0000000005F50000-0x0000000005F6E000-memory.dmp

      Filesize

      120KB

    • memory/3636-29-0x00000000053F0000-0x0000000005456000-memory.dmp

      Filesize

      408KB

    • memory/3636-80-0x0000000006C00000-0x0000000006CA3000-memory.dmp

      Filesize

      652KB

    • memory/3636-89-0x0000000007040000-0x0000000007048000-memory.dmp

      Filesize

      32KB

    • memory/3636-82-0x0000000006D20000-0x0000000006D3A000-memory.dmp

      Filesize

      104KB

    • memory/3636-52-0x00000000059F0000-0x0000000005A0E000-memory.dmp

      Filesize

      120KB

    • memory/3636-84-0x0000000006FA0000-0x0000000007036000-memory.dmp

      Filesize

      600KB

    • memory/3636-28-0x0000000005310000-0x0000000005376000-memory.dmp

      Filesize

      408KB

    • memory/3636-22-0x0000000004BD0000-0x00000000051F8000-memory.dmp

      Filesize

      6.2MB

    • memory/3636-87-0x0000000006F60000-0x0000000006F74000-memory.dmp

      Filesize

      80KB

    • memory/3636-20-0x00000000021A0000-0x00000000021B0000-memory.dmp

      Filesize

      64KB

    • memory/4604-27-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/4604-49-0x0000000074660000-0x0000000074E10000-memory.dmp

      Filesize

      7.7MB

    • memory/4604-51-0x0000000004D10000-0x0000000004D20000-memory.dmp

      Filesize

      64KB

    • memory/4604-94-0x0000000006250000-0x00000000062A0000-memory.dmp

      Filesize

      320KB

    • memory/4604-95-0x0000000006470000-0x0000000006632000-memory.dmp

      Filesize

      1.8MB

    • memory/4604-96-0x0000000074660000-0x0000000074E10000-memory.dmp

      Filesize

      7.7MB

    • memory/4604-97-0x0000000004D10000-0x0000000004D20000-memory.dmp

      Filesize

      64KB