Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 16:52

General

  • Target

    REMITTANCE SWIFT.exe

  • Size

    613KB

  • MD5

    f31bad5c33706d19bb437286c611c96f

  • SHA1

    b1c62e91f2d3a639bc457594184d01ed70fbe70b

  • SHA256

    3198d00651176dccb2f68869fd1fb7882daa1073006b963b2dc254f4e28fddf2

  • SHA512

    5af7aa0e49031c4e12935555e8cae35611382b583ff1596215bdebf78946fe5fa36c93a322aa12275c359ef30cd50a7dedee526b0d5a1f0f1bbeed957898b617

  • SSDEEP

    12288:UG5nF8ME6jD/cddS/YNsSGxc1wYGDYkPX19oFppwsW:UGPtD/SdS/YNsbxcfzkPXwHF

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 5 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\REMITTANCE SWIFT.exe
    "C:\Users\Admin\AppData\Local\Temp\REMITTANCE SWIFT.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Users\Admin\AppData\Local\Temp\REMITTANCE SWIFT.exe
      "C:\Users\Admin\AppData\Local\Temp\REMITTANCE SWIFT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2260
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 1076
        3⤵
        • Program crash
        PID:956
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GgPjILmv" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6E0F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2592
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GgPjILmv.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1260
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\REMITTANCE SWIFT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2160

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp6E0F.tmp

    Filesize

    1KB

    MD5

    35863c9b804e4b816acf5ea6bce986ff

    SHA1

    2d7b341f6a4579240ea6ba69c5e758da4ba0705f

    SHA256

    5537d5c17abde3d54df0a0497f35af77aa560d8f6b17c9a32f8dfc807d8f86c3

    SHA512

    1d85151016749f2fb7e98ed7e6c5a9ae9e4300c4b5184f518d9ae859c7ea18218169b7b8f13b5f56f9872415fddadc2f6f562de3cd3fbf3d823e0e07fb9c3e1d

  • memory/1260-40-0x0000000002820000-0x0000000002860000-memory.dmp

    Filesize

    256KB

  • memory/1260-43-0x000000006E8F0000-0x000000006EE9B000-memory.dmp

    Filesize

    5.7MB

  • memory/1260-34-0x000000006E8F0000-0x000000006EE9B000-memory.dmp

    Filesize

    5.7MB

  • memory/1260-37-0x0000000002820000-0x0000000002860000-memory.dmp

    Filesize

    256KB

  • memory/1260-32-0x000000006E8F0000-0x000000006EE9B000-memory.dmp

    Filesize

    5.7MB

  • memory/1260-41-0x0000000002820000-0x0000000002860000-memory.dmp

    Filesize

    256KB

  • memory/2160-30-0x000000006E8F0000-0x000000006EE9B000-memory.dmp

    Filesize

    5.7MB

  • memory/2160-39-0x0000000002C50000-0x0000000002C90000-memory.dmp

    Filesize

    256KB

  • memory/2160-35-0x000000006E8F0000-0x000000006EE9B000-memory.dmp

    Filesize

    5.7MB

  • memory/2160-42-0x000000006E8F0000-0x000000006EE9B000-memory.dmp

    Filesize

    5.7MB

  • memory/2160-38-0x0000000002C50000-0x0000000002C90000-memory.dmp

    Filesize

    256KB

  • memory/2160-31-0x0000000002C50000-0x0000000002C90000-memory.dmp

    Filesize

    256KB

  • memory/2260-24-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2260-20-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2260-33-0x0000000074C10000-0x00000000752FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2260-44-0x0000000074C10000-0x00000000752FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2260-45-0x0000000004B90000-0x0000000004BD0000-memory.dmp

    Filesize

    256KB

  • memory/2260-18-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2260-29-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2260-19-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2260-36-0x0000000004B90000-0x0000000004BD0000-memory.dmp

    Filesize

    256KB

  • memory/2260-21-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2260-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2260-26-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2340-28-0x0000000074C10000-0x00000000752FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2340-2-0x00000000049B0000-0x00000000049F0000-memory.dmp

    Filesize

    256KB

  • memory/2340-3-0x0000000000470000-0x0000000000488000-memory.dmp

    Filesize

    96KB

  • memory/2340-4-0x0000000000490000-0x0000000000498000-memory.dmp

    Filesize

    32KB

  • memory/2340-6-0x00000000010C0000-0x0000000001120000-memory.dmp

    Filesize

    384KB

  • memory/2340-7-0x0000000074C10000-0x00000000752FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2340-1-0x0000000074C10000-0x00000000752FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2340-5-0x0000000000920000-0x000000000092A000-memory.dmp

    Filesize

    40KB

  • memory/2340-0-0x0000000001120000-0x00000000011C0000-memory.dmp

    Filesize

    640KB