Analysis

  • max time kernel
    151s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-08-2022 10:00

General

  • Target

    Swift Copy.exe

  • Size

    971KB

  • MD5

    480994b2aba1ea6c8c72aeda3db6c64a

  • SHA1

    29b9246b2d927fddd0d0fff372e564dde7292409

  • SHA256

    2a0d6ebfcca611f4249d12ea9fbf3b8bf44729d9db9ecfd0f43c72946febca24

  • SHA512

    736678e599d60c5375681b27e65aecae99e7350c81ffeb8d9d7073be17ccb7fee800e3779f3f8c43e46cbb8d3a3713df2700af235970f5610ce882543fd9a9e6

Malware Config

Signatures

  • Detect Neshta payload 5 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe
    "C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4368
    • C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe
      "C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe"
      2⤵
      • Modifies system executable filetype association
      • Checks computer location settings
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Modifies registry class
      PID:4704

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4368-130-0x0000000000D00000-0x0000000000DF8000-memory.dmp
    Filesize

    992KB

  • memory/4368-131-0x0000000005D20000-0x00000000062C4000-memory.dmp
    Filesize

    5.6MB

  • memory/4368-132-0x0000000005690000-0x0000000005722000-memory.dmp
    Filesize

    584KB

  • memory/4368-133-0x0000000005730000-0x000000000573A000-memory.dmp
    Filesize

    40KB

  • memory/4368-134-0x000000000B980000-0x000000000BA1C000-memory.dmp
    Filesize

    624KB

  • memory/4368-135-0x000000000BD80000-0x000000000BDE6000-memory.dmp
    Filesize

    408KB

  • memory/4704-136-0x0000000000000000-mapping.dmp
  • memory/4704-137-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4704-138-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4704-139-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4704-140-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4704-141-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB