Analysis

  • max time kernel
    125s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 16:52

General

  • Target

    REMITTANCE SWIFT.exe

  • Size

    613KB

  • MD5

    f31bad5c33706d19bb437286c611c96f

  • SHA1

    b1c62e91f2d3a639bc457594184d01ed70fbe70b

  • SHA256

    3198d00651176dccb2f68869fd1fb7882daa1073006b963b2dc254f4e28fddf2

  • SHA512

    5af7aa0e49031c4e12935555e8cae35611382b583ff1596215bdebf78946fe5fa36c93a322aa12275c359ef30cd50a7dedee526b0d5a1f0f1bbeed957898b617

  • SSDEEP

    12288:UG5nF8ME6jD/cddS/YNsSGxc1wYGDYkPX19oFppwsW:UGPtD/SdS/YNsbxcfzkPXwHF

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\REMITTANCE SWIFT.exe
    "C:\Users\Admin\AppData\Local\Temp\REMITTANCE SWIFT.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:432
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GgPjILmv.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3584
    • C:\Users\Admin\AppData\Local\Temp\REMITTANCE SWIFT.exe
      "C:\Users\Admin\AppData\Local\Temp\REMITTANCE SWIFT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3892
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3892 -s 1452
        3⤵
        • Program crash
        PID:3396
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GgPjILmv" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9A8A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:808
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\REMITTANCE SWIFT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4372
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3892 -ip 3892
    1⤵
      PID:224

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      2aa17d6b20a683c8d348729433bfa8e8

      SHA1

      ee088408a02423749589bb030f6aeafdcf425a25

      SHA256

      624bccfc2e8dd4b5babed2a9f77c6ea70ea576bb1011fe83cd79df72f9a97b4b

      SHA512

      d7bf88af0bbf719bf5e50ca9df7ce7f1aff9ede14f55f15cab6efee88ab349e2a0bf0434e872e001660652cac21e9c13d5334316171eebc56011e21647886bed

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2cwos1dz.tmz.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp9A8A.tmp

      Filesize

      1KB

      MD5

      c5eb03421c327495154b848b15d37565

      SHA1

      690472987bbed08dda98fe2919646724937d9217

      SHA256

      a33c90e548bd642ae380eee7f5cb414671d69c205ebf159739cec2231f9d2272

      SHA512

      c6f4457ce55a978028e4c16a33acd43a2886574529bec72e7ea665ac98600a3ed960e9b35c773e42bc7dc83cbefa8530e40ba85119e8a9a8fac80cb3041aed64

    • memory/432-7-0x0000000005AE0000-0x0000000005AE8000-memory.dmp

      Filesize

      32KB

    • memory/432-11-0x0000000074650000-0x0000000074E00000-memory.dmp

      Filesize

      7.7MB

    • memory/432-6-0x0000000005AB0000-0x0000000005AC8000-memory.dmp

      Filesize

      96KB

    • memory/432-8-0x0000000005AF0000-0x0000000005AFA000-memory.dmp

      Filesize

      40KB

    • memory/432-51-0x0000000074650000-0x0000000074E00000-memory.dmp

      Filesize

      7.7MB

    • memory/432-9-0x00000000084A0000-0x0000000008500000-memory.dmp

      Filesize

      384KB

    • memory/432-10-0x0000000008360000-0x00000000083FC000-memory.dmp

      Filesize

      624KB

    • memory/432-5-0x0000000005840000-0x000000000584A000-memory.dmp

      Filesize

      40KB

    • memory/432-17-0x0000000005800000-0x0000000005810000-memory.dmp

      Filesize

      64KB

    • memory/432-1-0x0000000074650000-0x0000000074E00000-memory.dmp

      Filesize

      7.7MB

    • memory/432-4-0x0000000005800000-0x0000000005810000-memory.dmp

      Filesize

      64KB

    • memory/432-2-0x0000000005F00000-0x00000000064A4000-memory.dmp

      Filesize

      5.6MB

    • memory/432-3-0x0000000005870000-0x0000000005902000-memory.dmp

      Filesize

      584KB

    • memory/432-0-0x0000000000DF0000-0x0000000000E90000-memory.dmp

      Filesize

      640KB

    • memory/3584-96-0x0000000074650000-0x0000000074E00000-memory.dmp

      Filesize

      7.7MB

    • memory/3584-23-0x00000000053A0000-0x00000000053B0000-memory.dmp

      Filesize

      64KB

    • memory/3584-71-0x0000000006D00000-0x0000000006D1E000-memory.dmp

      Filesize

      120KB

    • memory/3584-50-0x00000000062A0000-0x00000000065F4000-memory.dmp

      Filesize

      3.3MB

    • memory/3584-26-0x00000000053A0000-0x00000000053B0000-memory.dmp

      Filesize

      64KB

    • memory/3584-54-0x000000007F3B0000-0x000000007F3C0000-memory.dmp

      Filesize

      64KB

    • memory/3584-87-0x0000000007CB0000-0x0000000007CBE000-memory.dmp

      Filesize

      56KB

    • memory/3584-24-0x0000000005990000-0x00000000059B2000-memory.dmp

      Filesize

      136KB

    • memory/3584-83-0x00000000080C0000-0x000000000873A000-memory.dmp

      Filesize

      6.5MB

    • memory/3584-85-0x0000000007D00000-0x0000000007D96000-memory.dmp

      Filesize

      600KB

    • memory/3584-22-0x0000000074650000-0x0000000074E00000-memory.dmp

      Filesize

      7.7MB

    • memory/3584-80-0x0000000007930000-0x00000000079D3000-memory.dmp

      Filesize

      652KB

    • memory/3584-89-0x0000000007DC0000-0x0000000007DDA000-memory.dmp

      Filesize

      104KB

    • memory/3584-90-0x0000000007DA0000-0x0000000007DA8000-memory.dmp

      Filesize

      32KB

    • memory/3584-58-0x0000000070E20000-0x0000000070E6C000-memory.dmp

      Filesize

      304KB

    • memory/3584-81-0x00000000053A0000-0x00000000053B0000-memory.dmp

      Filesize

      64KB

    • memory/3892-98-0x0000000074650000-0x0000000074E00000-memory.dmp

      Filesize

      7.7MB

    • memory/3892-44-0x0000000074650000-0x0000000074E00000-memory.dmp

      Filesize

      7.7MB

    • memory/3892-25-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/4372-16-0x00000000028A0000-0x00000000028D6000-memory.dmp

      Filesize

      216KB

    • memory/4372-84-0x0000000007590000-0x000000000759A000-memory.dmp

      Filesize

      40KB

    • memory/4372-82-0x0000000007520000-0x000000000753A000-memory.dmp

      Filesize

      104KB

    • memory/4372-79-0x0000000004E10000-0x0000000004E20000-memory.dmp

      Filesize

      64KB

    • memory/4372-86-0x0000000007720000-0x0000000007731000-memory.dmp

      Filesize

      68KB

    • memory/4372-57-0x0000000070E20000-0x0000000070E6C000-memory.dmp

      Filesize

      304KB

    • memory/4372-56-0x000000007FBC0000-0x000000007FBD0000-memory.dmp

      Filesize

      64KB

    • memory/4372-59-0x0000000004E10000-0x0000000004E20000-memory.dmp

      Filesize

      64KB

    • memory/4372-55-0x0000000007390000-0x00000000073C2000-memory.dmp

      Filesize

      200KB

    • memory/4372-88-0x0000000007760000-0x0000000007774000-memory.dmp

      Filesize

      80KB

    • memory/4372-18-0x0000000074650000-0x0000000074E00000-memory.dmp

      Filesize

      7.7MB

    • memory/4372-19-0x0000000005450000-0x0000000005A78000-memory.dmp

      Filesize

      6.2MB

    • memory/4372-33-0x0000000005B30000-0x0000000005B96000-memory.dmp

      Filesize

      408KB

    • memory/4372-53-0x0000000006330000-0x000000000637C000-memory.dmp

      Filesize

      304KB

    • memory/4372-52-0x0000000006200000-0x000000000621E000-memory.dmp

      Filesize

      120KB

    • memory/4372-97-0x0000000074650000-0x0000000074E00000-memory.dmp

      Filesize

      7.7MB

    • memory/4372-43-0x0000000005C10000-0x0000000005C76000-memory.dmp

      Filesize

      408KB

    • memory/4372-27-0x0000000004E10000-0x0000000004E20000-memory.dmp

      Filesize

      64KB

    • memory/4372-20-0x0000000004E10000-0x0000000004E20000-memory.dmp

      Filesize

      64KB