Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-05-2024 03:08

General

  • Target

    Swift_202411054785712.exe

  • Size

    1.1MB

  • MD5

    aaf2dc8cddf0d1d520a115465d982e85

  • SHA1

    265889f5bbe27be46303371e1debea373582bb72

  • SHA256

    d948ec899810d776263d97504c42d9918b2333b97883599877a5d3c214e863a7

  • SHA512

    5c7ab16ddb87eadac527d7c9071eba96f8238f11b79218b612bfb4fa8a5210407c712099e9be475c27cd9deac053b3d7e75f4e556817016d3453f85b084ff472

  • SSDEEP

    24576:jAHnh+eWsN3skA4RV1Hom2KXMmHakGXGhMHb0/3Yjh5:uh+ZkldoPK8YakM7IYX

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 33 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Swift_202411054785712.exe
    "C:\Users\Admin\AppData\Local\Temp\Swift_202411054785712.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2976
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\Swift_202411054785712.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2760

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2760-56-0x00000000006D0000-0x000000000071D000-memory.dmp

    Filesize

    308KB

  • memory/2760-1053-0x000000007470E000-0x000000007470F000-memory.dmp

    Filesize

    4KB

  • memory/2760-13-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2760-1054-0x0000000074700000-0x0000000074DEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2760-54-0x00000000006D0000-0x000000000071D000-memory.dmp

    Filesize

    308KB

  • memory/2760-16-0x000000007470E000-0x000000007470F000-memory.dmp

    Filesize

    4KB

  • memory/2760-17-0x00000000001E0000-0x0000000000234000-memory.dmp

    Filesize

    336KB

  • memory/2760-18-0x00000000006D0000-0x0000000000722000-memory.dmp

    Filesize

    328KB

  • memory/2760-19-0x0000000074700000-0x0000000074DEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2760-79-0x00000000006D0000-0x000000000071D000-memory.dmp

    Filesize

    308KB

  • memory/2760-64-0x00000000006D0000-0x000000000071D000-memory.dmp

    Filesize

    308KB

  • memory/2760-58-0x00000000006D0000-0x000000000071D000-memory.dmp

    Filesize

    308KB

  • memory/2760-80-0x00000000006D0000-0x000000000071D000-memory.dmp

    Filesize

    308KB

  • memory/2760-210-0x0000000074700000-0x0000000074DEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2760-76-0x00000000006D0000-0x000000000071D000-memory.dmp

    Filesize

    308KB

  • memory/2760-74-0x00000000006D0000-0x000000000071D000-memory.dmp

    Filesize

    308KB

  • memory/2760-72-0x00000000006D0000-0x000000000071D000-memory.dmp

    Filesize

    308KB

  • memory/2760-52-0x00000000006D0000-0x000000000071D000-memory.dmp

    Filesize

    308KB

  • memory/2760-68-0x00000000006D0000-0x000000000071D000-memory.dmp

    Filesize

    308KB

  • memory/2760-66-0x00000000006D0000-0x000000000071D000-memory.dmp

    Filesize

    308KB

  • memory/2760-62-0x00000000006D0000-0x000000000071D000-memory.dmp

    Filesize

    308KB

  • memory/2760-60-0x00000000006D0000-0x000000000071D000-memory.dmp

    Filesize

    308KB

  • memory/2760-14-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2760-11-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2760-71-0x00000000006D0000-0x000000000071D000-memory.dmp

    Filesize

    308KB

  • memory/2760-51-0x00000000006D0000-0x000000000071D000-memory.dmp

    Filesize

    308KB

  • memory/2760-48-0x00000000006D0000-0x000000000071D000-memory.dmp

    Filesize

    308KB

  • memory/2760-46-0x00000000006D0000-0x000000000071D000-memory.dmp

    Filesize

    308KB

  • memory/2760-44-0x00000000006D0000-0x000000000071D000-memory.dmp

    Filesize

    308KB

  • memory/2760-42-0x00000000006D0000-0x000000000071D000-memory.dmp

    Filesize

    308KB

  • memory/2760-40-0x00000000006D0000-0x000000000071D000-memory.dmp

    Filesize

    308KB

  • memory/2760-38-0x00000000006D0000-0x000000000071D000-memory.dmp

    Filesize

    308KB

  • memory/2760-36-0x00000000006D0000-0x000000000071D000-memory.dmp

    Filesize

    308KB

  • memory/2760-33-0x00000000006D0000-0x000000000071D000-memory.dmp

    Filesize

    308KB

  • memory/2760-34-0x0000000074700000-0x0000000074DEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2760-31-0x00000000006D0000-0x000000000071D000-memory.dmp

    Filesize

    308KB

  • memory/2760-29-0x00000000006D0000-0x000000000071D000-memory.dmp

    Filesize

    308KB

  • memory/2760-27-0x00000000006D0000-0x000000000071D000-memory.dmp

    Filesize

    308KB

  • memory/2760-25-0x00000000006D0000-0x000000000071D000-memory.dmp

    Filesize

    308KB

  • memory/2760-23-0x00000000006D0000-0x000000000071D000-memory.dmp

    Filesize

    308KB

  • memory/2760-21-0x00000000006D0000-0x000000000071D000-memory.dmp

    Filesize

    308KB

  • memory/2760-20-0x00000000006D0000-0x000000000071D000-memory.dmp

    Filesize

    308KB

  • memory/2760-1052-0x0000000074700000-0x0000000074DEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2976-15-0x00000000002D0000-0x00000000003F9000-memory.dmp

    Filesize

    1.2MB

  • memory/2976-10-0x00000000002D0000-0x00000000003F9000-memory.dmp

    Filesize

    1.2MB