Analysis
-
max time kernel
283s -
max time network
203s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2024 10:12
Static task
static1
Behavioral task
behavioral1
Sample
Swift-Copy.js
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Swift-Copy.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Swift-Copy.vbe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Swift-Copy.vbe
Resource
win10v2004-20241007-en
General
-
Target
Swift-Copy.js
-
Size
7KB
-
MD5
22cfe7d8acc1bed51a3934fe28c4025a
-
SHA1
fe802bef1a232c7ec5bdf9cda03a072c60da13c5
-
SHA256
abcc7d5dc77c35bd53867a3694c4d3357e17e3d4a1b9bcfa52ee78b48a01c64d
-
SHA512
7d0e0805f98ecaa48edd6ec414876368f99fe137a6820d6d0a5634718efcdbc32ba255029f37ca27cbf0566c5223b4c3019aa1a41bde80340f7551715a6812df
-
SSDEEP
96:UiPSOGFiruMX5DUrqrj5trZDUWG5IuMX5DUzN8FI8/LiOI8/LvMMnN8UOuMX5DUZ:NLCnXrULZ6O
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
evqqlnwkcmogylje
Extracted
snakekeylogger
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
evqqlnwkcmogylje - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 2 IoCs
resource yara_rule behavioral2/files/0x0007000000023cb2-9.dat family_snakekeylogger behavioral2/memory/4112-16-0x0000000000990000-0x00000000009B6000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 1 1840 wscript.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 1 IoCs
pid Process 4112 UYc.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 UYc.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 UYc.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 UYc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 checkip.dyndns.org -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language UYc.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings wscript.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4112 UYc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4112 UYc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4112 UYc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4112 UYc.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 1840 wrote to memory of 2852 1840 wscript.exe 88 PID 1840 wrote to memory of 2852 1840 wscript.exe 88 PID 2852 wrote to memory of 4112 2852 WScript.exe 91 PID 2852 wrote to memory of 4112 2852 WScript.exe 91 PID 2852 wrote to memory of 4112 2852 WScript.exe 91 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 UYc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 UYc.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\Swift-Copy.js1⤵
- Blocklisted process makes network request
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\XQSWPQ.js"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Users\Admin\AppData\Local\Temp\UYc.exe"C:\Users\Admin\AppData\Local\Temp\UYc.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:4112
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
127KB
MD51059945eca2d1f4c6353dd139c384b94
SHA156c115c71e1c545415cdbbeb1acace1bb19860ff
SHA2569751d1f8ca5488e5a17426d2d92af5daf7761deec3b7c9ccab0769d9cd25e49c
SHA512a4794448080ea34b3bd0ff48bd5f4db3dbf4db60a99d29ae98c3f73e438e164ddd5acc22cbbfdd987880da3c80f58a5ac1ee1ac1e66c996296406b757cee2e67
-
Filesize
2.3MB
MD5d66c8c34543b9c55c6a3b5f65399e54d
SHA176f8063ce1dea46a096e6151edf9713374e84eb6
SHA256c69f5db538d67904adc6d53c663253c9534c8c8e2398264da0b794e3f6971c91
SHA51234b8dfebaebcc6f46d175e89869152129bcead07da9f91ee3c14824c2ef8a0399810e7bd18be6c63a192584672a13d4f1e7cacc8ec41c3e514ae7b59afa260b1