Analysis
-
max time kernel
139s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
18-10-2022 07:54
Static task
static1
Behavioral task
behavioral1
Sample
Swift Copy.exe
Resource
win7-20220901-en
General
-
Target
Swift Copy.exe
-
Size
1.1MB
-
MD5
c4f22159dca6ba5286209012857fdf90
-
SHA1
028da952db39741baed1e77d5e8744bcae36a1b5
-
SHA256
42c5ae8e0c215095f1b177bc63ab32f469834a518c1024a835b32863374aee36
-
SHA512
95b1cc305b9e9b39075b576fd7b7622e066e622861911992c189ee581255d5ee1aa39262cc5b6fa1afca553cc7b760f29b2a1c792d6aeadd48f66115b42fdb88
-
SSDEEP
12288:lOaBebqsBky4Hn4KEg/bg/+QYW4o+G+K27gxgMasUK8j0ilJygxhoJRJ0TnTl:lOaBkqESHnPJjWl+GY0lsjzxhoJO
Malware Config
Extracted
nanocore
1.2.2.0
chinomso.duckdns.org:7688
1a89322e-5293-4ba8-a831-31eb0594f72f
-
activate_away_mode
true
-
backup_connection_host
chinomso.duckdns.org
-
backup_dns_server
chinomso.duckdns.org
-
buffer_size
65535
-
build_time
2022-07-04T03:07:42.605643236Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
7688
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
1a89322e-5293-4ba8-a831-31eb0594f72f
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
chinomso.duckdns.org
-
primary_dns_server
chinomso.duckdns.org
-
request_elevation
false
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Swift Copy.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\AGP Manager = "C:\\Program Files (x86)\\AGP Manager\\agpmgr.exe" Swift Copy.exe -
Processes:
Swift Copy.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Swift Copy.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Swift Copy.exedescription pid process target process PID 1720 set thread context of 592 1720 Swift Copy.exe Swift Copy.exe -
Drops file in Program Files directory 2 IoCs
Processes:
Swift Copy.exedescription ioc process File created C:\Program Files (x86)\AGP Manager\agpmgr.exe Swift Copy.exe File opened for modification C:\Program Files (x86)\AGP Manager\agpmgr.exe Swift Copy.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1404 schtasks.exe 2032 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Swift Copy.exepid process 592 Swift Copy.exe 592 Swift Copy.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Swift Copy.exepid process 592 Swift Copy.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Swift Copy.exedescription pid process Token: SeDebugPrivilege 592 Swift Copy.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
Swift Copy.exeSwift Copy.exedescription pid process target process PID 1720 wrote to memory of 592 1720 Swift Copy.exe Swift Copy.exe PID 1720 wrote to memory of 592 1720 Swift Copy.exe Swift Copy.exe PID 1720 wrote to memory of 592 1720 Swift Copy.exe Swift Copy.exe PID 1720 wrote to memory of 592 1720 Swift Copy.exe Swift Copy.exe PID 1720 wrote to memory of 592 1720 Swift Copy.exe Swift Copy.exe PID 1720 wrote to memory of 592 1720 Swift Copy.exe Swift Copy.exe PID 1720 wrote to memory of 592 1720 Swift Copy.exe Swift Copy.exe PID 1720 wrote to memory of 592 1720 Swift Copy.exe Swift Copy.exe PID 1720 wrote to memory of 592 1720 Swift Copy.exe Swift Copy.exe PID 592 wrote to memory of 1404 592 Swift Copy.exe schtasks.exe PID 592 wrote to memory of 1404 592 Swift Copy.exe schtasks.exe PID 592 wrote to memory of 1404 592 Swift Copy.exe schtasks.exe PID 592 wrote to memory of 1404 592 Swift Copy.exe schtasks.exe PID 592 wrote to memory of 2032 592 Swift Copy.exe schtasks.exe PID 592 wrote to memory of 2032 592 Swift Copy.exe schtasks.exe PID 592 wrote to memory of 2032 592 Swift Copy.exe schtasks.exe PID 592 wrote to memory of 2032 592 Swift Copy.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe"C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe"C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "AGP Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmpD144.tmp"3⤵
- Creates scheduled task(s)
PID:1404 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "AGP Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpD210.tmp"3⤵
- Creates scheduled task(s)
PID:2032
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c441cf469f765599cd96f1a57e457f38
SHA16ae9fbcd2aaa98d05ba5f4479e6376c63726a491
SHA2569212afd09bf8ceeb6bc8bb0c436706fd7b4aaaf214e69cfeebef4383a4f15f2e
SHA512b73c9bf9f193dd198c6fd1ddc366d2c3b74681103b185d303a1e2f8fdca549e7a3859281991daaa5f826c2e5467adf73ca211eb79152be5bd1d8035b0adfd9e4
-
Filesize
1KB
MD5885d6dd30570594e167fadb59d9ca0ea
SHA19981e583644c4eb9cf5056615a0e1c2913c8983b
SHA2567155bc082d1713d77c2797575ee0ade8467fb7012f5376c1d6f4aa618141a7d2
SHA5121623218143c2c25a7c85fa9da8e0f251f04a5eb848c4d0aa10bfb78688518b82393a2b3c7f287a9dc06a366ef9f46d0d4e2d246ad4cef4554a74c0bb6ff9dd2a