Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
27/02/2025, 08:11
Static task
static1
Behavioral task
behavioral1
Sample
swiftcopy 021DL.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
swiftcopy 021DL.exe
Resource
win10v2004-20250217-en
General
-
Target
swiftcopy 021DL.exe
-
Size
976KB
-
MD5
ad564556b8e2283c677f885eb29333d3
-
SHA1
51b73ee593a450e2722d2d1b09d7819e6a762bbf
-
SHA256
fcaf7f73f34403276af33fb0a8d8fbd36003d83fd3aa365cc74c3e4d08403dd3
-
SHA512
0a67af83a6360335e900fbf7d52136b8c942583f7da3b5c75dc384d23f404dcb965495ac8ff3958a3892f270ce8a5ccb7df7e5eee20850d3b0cf51bcd85bf65d
-
SSDEEP
24576:+0H2Ys4EO4Ky3nzbehalz0Hg73bHGF2SCc2V4e:1H2Y174tnWQlzwUJl9
Malware Config
Extracted
vipkeylogger
Protocol: smtp- Host:
hosting2.ro.hostsailor.com - Port:
587 - Username:
[email protected] - Password:
7213575aceACE@@ - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2588 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 swiftcopy 021DL.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 swiftcopy 021DL.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 swiftcopy 021DL.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 reallyfreegeoip.org 9 reallyfreegeoip.org 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2876 set thread context of 2644 2876 swiftcopy 021DL.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language swiftcopy 021DL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language swiftcopy 021DL.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2876 swiftcopy 021DL.exe 2876 swiftcopy 021DL.exe 2876 swiftcopy 021DL.exe 2876 swiftcopy 021DL.exe 2876 swiftcopy 021DL.exe 2876 swiftcopy 021DL.exe 2876 swiftcopy 021DL.exe 2876 swiftcopy 021DL.exe 2876 swiftcopy 021DL.exe 2876 swiftcopy 021DL.exe 2876 swiftcopy 021DL.exe 2876 swiftcopy 021DL.exe 2644 swiftcopy 021DL.exe 2588 powershell.exe 2644 swiftcopy 021DL.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2876 swiftcopy 021DL.exe Token: SeDebugPrivilege 2644 swiftcopy 021DL.exe Token: SeDebugPrivilege 2588 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2876 wrote to memory of 2588 2876 swiftcopy 021DL.exe 32 PID 2876 wrote to memory of 2588 2876 swiftcopy 021DL.exe 32 PID 2876 wrote to memory of 2588 2876 swiftcopy 021DL.exe 32 PID 2876 wrote to memory of 2588 2876 swiftcopy 021DL.exe 32 PID 2876 wrote to memory of 2644 2876 swiftcopy 021DL.exe 34 PID 2876 wrote to memory of 2644 2876 swiftcopy 021DL.exe 34 PID 2876 wrote to memory of 2644 2876 swiftcopy 021DL.exe 34 PID 2876 wrote to memory of 2644 2876 swiftcopy 021DL.exe 34 PID 2876 wrote to memory of 2644 2876 swiftcopy 021DL.exe 34 PID 2876 wrote to memory of 2644 2876 swiftcopy 021DL.exe 34 PID 2876 wrote to memory of 2644 2876 swiftcopy 021DL.exe 34 PID 2876 wrote to memory of 2644 2876 swiftcopy 021DL.exe 34 PID 2876 wrote to memory of 2644 2876 swiftcopy 021DL.exe 34 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 swiftcopy 021DL.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 swiftcopy 021DL.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\swiftcopy 021DL.exe"C:\Users\Admin\AppData\Local\Temp\swiftcopy 021DL.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\swiftcopy 021DL.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\Users\Admin\AppData\Local\Temp\swiftcopy 021DL.exe"C:\Users\Admin\AppData\Local\Temp\swiftcopy 021DL.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2644
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2796
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2