Resubmissions

25-04-2024 04:28

240425-e33vhsfc39 10

04-03-2024 06:29

240304-g81nfsca9t 10

Analysis

  • max time kernel
    586s
  • max time network
    601s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 04:28

General

  • Target

    swift.exe

  • Size

    1016KB

  • MD5

    7f5c94b5e120641ba60ccad05710eda4

  • SHA1

    2ccff660a2ef669821c62362efbea99e4e238a28

  • SHA256

    e243f9678f50e9be30a9a65971da27b36470bb27568707edcb87a06fffb3e99a

  • SHA512

    4a6ab0856337cb35fc1df956d8a5dadbc82ecb19bc8214db3b8e48f068f7d6544f52bbc2493670b65b56d8bbae0f73021b5d8097401e3ac251401075d8614304

  • SSDEEP

    24576:epO9cxPuT2Vj/wgFXRtl+btB7QVdWfXDE1MIz:epOV6Nz9YbATWvDlI

Score
10/10

Malware Config

Extracted

Family

darkcloud

Attributes
  • email_from

    info@gtvbedding.com

  • email_to

    info@gtvbedding.com

Signatures

  • DarkCloud

    An information stealer written in Visual Basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\swift.exe
    "C:\Users\Admin\AppData\Local\Temp\swift.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:116
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GuQWhxmyGNWUd.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3912
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GuQWhxmyGNWUd" /XML "C:\Users\Admin\AppData\Local\Temp\tmp99EE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4936
    • C:\Users\Admin\AppData\Local\Temp\swift.exe
      "C:\Users\Admin\AppData\Local\Temp\swift.exe"
      2⤵
        PID:2400
      • C:\Users\Admin\AppData\Local\Temp\swift.exe
        "C:\Users\Admin\AppData\Local\Temp\swift.exe"
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:2096

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_etm332t0.e0z.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp99EE.tmp
      Filesize

      1KB

      MD5

      67a58c62cc632602c2d864ca09aa60a1

      SHA1

      6715261171521bb34d25870ed63c0f00d0d7ca43

      SHA256

      208fdd03913c6703a8f3633b9f778ae25a59624e1160527fa7d905130ea21e6d

      SHA512

      b29e9e151bcd1af30140fe21e22ab30fe40801f86acc9ec83228cb831064f5e65f94c547f2f589c7814b97a18260fa84b66ba9592512109b7044efdfaad6d1e5

    • memory/116-11-0x0000000006660000-0x000000000666A000-memory.dmp
      Filesize

      40KB

    • memory/116-5-0x00000000050E0000-0x00000000050EA000-memory.dmp
      Filesize

      40KB

    • memory/116-4-0x0000000005160000-0x0000000005170000-memory.dmp
      Filesize

      64KB

    • memory/116-1-0x0000000074AF0000-0x00000000752A0000-memory.dmp
      Filesize

      7.7MB

    • memory/116-6-0x0000000005AE0000-0x0000000005E34000-memory.dmp
      Filesize

      3.3MB

    • memory/116-7-0x0000000005300000-0x000000000539C000-memory.dmp
      Filesize

      624KB

    • memory/116-8-0x0000000007E40000-0x0000000007E52000-memory.dmp
      Filesize

      72KB

    • memory/116-9-0x0000000007E90000-0x0000000007EB2000-memory.dmp
      Filesize

      136KB

    • memory/116-10-0x0000000007E70000-0x0000000007E84000-memory.dmp
      Filesize

      80KB

    • memory/116-0-0x0000000000530000-0x0000000000634000-memory.dmp
      Filesize

      1.0MB

    • memory/116-12-0x0000000006670000-0x000000000667E000-memory.dmp
      Filesize

      56KB

    • memory/116-13-0x0000000007FF0000-0x0000000008098000-memory.dmp
      Filesize

      672KB

    • memory/116-42-0x0000000074AF0000-0x00000000752A0000-memory.dmp
      Filesize

      7.7MB

    • memory/116-21-0x0000000074AF0000-0x00000000752A0000-memory.dmp
      Filesize

      7.7MB

    • memory/116-3-0x0000000005020000-0x00000000050B2000-memory.dmp
      Filesize

      584KB

    • memory/116-2-0x0000000005530000-0x0000000005AD4000-memory.dmp
      Filesize

      5.6MB

    • memory/2096-39-0x0000000000400000-0x000000000045F000-memory.dmp
      Filesize

      380KB

    • memory/2096-27-0x0000000000400000-0x000000000045F000-memory.dmp
      Filesize

      380KB

    • memory/2096-71-0x0000000000400000-0x000000000045F000-memory.dmp
      Filesize

      380KB

    • memory/3912-67-0x0000000007300000-0x0000000007308000-memory.dmp
      Filesize

      32KB

    • memory/3912-57-0x0000000006270000-0x000000000628E000-memory.dmp
      Filesize

      120KB

    • memory/3912-22-0x00000000047F0000-0x0000000004800000-memory.dmp
      Filesize

      64KB

    • memory/3912-19-0x0000000074AF0000-0x00000000752A0000-memory.dmp
      Filesize

      7.7MB

    • memory/3912-38-0x0000000005CC0000-0x0000000005CDE000-memory.dmp
      Filesize

      120KB

    • memory/3912-40-0x0000000005D50000-0x0000000005D9C000-memory.dmp
      Filesize

      304KB

    • memory/3912-25-0x0000000004C90000-0x0000000004CF6000-memory.dmp
      Filesize

      408KB

    • memory/3912-18-0x00000000023A0000-0x00000000023D6000-memory.dmp
      Filesize

      216KB

    • memory/3912-24-0x0000000004E30000-0x0000000005458000-memory.dmp
      Filesize

      6.2MB

    • memory/3912-26-0x0000000005460000-0x00000000054C6000-memory.dmp
      Filesize

      408KB

    • memory/3912-60-0x0000000006FE0000-0x0000000006FFA000-memory.dmp
      Filesize

      104KB

    • memory/3912-70-0x0000000074AF0000-0x00000000752A0000-memory.dmp
      Filesize

      7.7MB

    • memory/3912-58-0x0000000006CB0000-0x0000000006D53000-memory.dmp
      Filesize

      652KB

    • memory/3912-59-0x0000000007630000-0x0000000007CAA000-memory.dmp
      Filesize

      6.5MB

    • memory/3912-47-0x000000006F8E0000-0x000000006F92C000-memory.dmp
      Filesize

      304KB

    • memory/3912-61-0x0000000007060000-0x000000000706A000-memory.dmp
      Filesize

      40KB

    • memory/3912-62-0x0000000007260000-0x00000000072F6000-memory.dmp
      Filesize

      600KB

    • memory/3912-63-0x00000000071E0000-0x00000000071F1000-memory.dmp
      Filesize

      68KB

    • memory/3912-64-0x0000000007210000-0x000000000721E000-memory.dmp
      Filesize

      56KB

    • memory/3912-65-0x0000000007220000-0x0000000007234000-memory.dmp
      Filesize

      80KB

    • memory/3912-66-0x0000000007320000-0x000000000733A000-memory.dmp
      Filesize

      104KB

    • memory/3912-46-0x0000000006C70000-0x0000000006CA2000-memory.dmp
      Filesize

      200KB

    • memory/3912-20-0x00000000047F0000-0x0000000004800000-memory.dmp
      Filesize

      64KB

    • memory/3912-45-0x000000007EE20000-0x000000007EE30000-memory.dmp
      Filesize

      64KB