Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    01-12-2021 18:06

General

  • Target

    swift-copy.exe

  • Size

    605KB

  • MD5

    268ee61883da5c0e12519e1cdcaa0e8e

  • SHA1

    9f3c34b806ba935a5d19bbb2936792669f8bc6fe

  • SHA256

    d8582456e1b2bddc01c3e32d8953c20455b624f67fcb38b236a28ce103b0f45d

  • SHA512

    81861255daa21047c4c94eed86c20bec0be193cf0aa6ac8bce6a8cd70a6edfe9d9eb977f164650357cac463ca9e1e55d60f43706f6b78bb9e3daa959acbf7173

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\swift-copy.exe
    "C:\Users\Admin\AppData\Local\Temp\swift-copy.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1344
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NDReoVDSERhDFm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1040
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NDReoVDSERhDFm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5A50.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1536
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1344 -s 1032
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1468

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5A50.tmp
    MD5

    9c8eee46fbdcd7a3d373cd064cd7c3f8

    SHA1

    334f4a54d77ba778763e36fad94ebc75179e999f

    SHA256

    39a24358002781c4b9940fc6aa966956e141901de798f2b37d6d65f734d1884c

    SHA512

    afcd6f75b3ffbf65dfa3d26dd46baa6a550c5fae5aeb51ecd86d310ccd49613a80c9d02c6d88f00e37f5253f08c9093ad7d9de72c6c12be10d0fed87505059af

  • memory/1040-61-0x0000000000000000-mapping.dmp
  • memory/1040-68-0x00000000023A0000-0x0000000002FEA000-memory.dmp
    Filesize

    12.3MB

  • memory/1040-67-0x00000000023A0000-0x0000000002FEA000-memory.dmp
    Filesize

    12.3MB

  • memory/1040-66-0x00000000023A0000-0x0000000002FEA000-memory.dmp
    Filesize

    12.3MB

  • memory/1344-59-0x0000000000690000-0x0000000000696000-memory.dmp
    Filesize

    24KB

  • memory/1344-60-0x0000000005C30000-0x0000000005CBE000-memory.dmp
    Filesize

    568KB

  • memory/1344-55-0x0000000000090000-0x0000000000091000-memory.dmp
    Filesize

    4KB

  • memory/1344-58-0x0000000004C70000-0x0000000004C71000-memory.dmp
    Filesize

    4KB

  • memory/1344-57-0x0000000076A21000-0x0000000076A23000-memory.dmp
    Filesize

    8KB

  • memory/1468-65-0x0000000000000000-mapping.dmp
  • memory/1468-69-0x0000000002100000-0x000000000219E000-memory.dmp
    Filesize

    632KB

  • memory/1536-62-0x0000000000000000-mapping.dmp