Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
12-09-2022 20:20
Static task
static1
Behavioral task
behavioral1
Sample
swift code.exe
Resource
win7-20220812-en
General
-
Target
swift code.exe
-
Size
929KB
-
MD5
4810babd170ef3c7d890a2898237342f
-
SHA1
e12471750e0a24c3835a632249c544d453196561
-
SHA256
d06e9a0bc38a688ec308ebf3b7806de3d4f13bc7e630f1c34f8e2356a9123e10
-
SHA512
54e234ad0177c1dd599b112c4df4a0766e9c6b0855256221d6df4f85143a504b881f58892f5928816120be716ed4094d2630b0dd8b50122b47eb13218f8305cc
-
SSDEEP
12288:Dvbx1O4xoFLbbvQE550OZmwNwO051Gf1k2DtLLTp3QDkJBhsvt+:vcFLXvd5+9wNN051+hLHpKkB48
Malware Config
Extracted
formbook
ejgp
+0NM3RekW0bfgQ==
iQmI3Aw2aoOljoA0XZi1
5Ei2CVwQyOgZwV/u4eiMFdKqc84=
ImSvoul9o0reZ9TKUAUkXgw=
kuCrMIco5vT3sxCUQ+pYsVoG7Q==
btgpLo8XM+qHGLzoizgjRg==
fqK2iM5vW0bfgQ==
ObS1UE+TByKRZozamdULr0naXbKPLA==
bcohBkmNNcpp3gJ/XE2/mBs=
yY5b/cLb3+0llg==
GVEVqBNXl7Kic2Sm
Tqpt2tTlW0bfgQ==
eurYRI7UFDBjDbzpIJKz
7wwDuczemAaJNrrpIJKz
bprQyLvLEj+hhMLHHg==
qdoAqq/XOjh0ItzLLJpHBgxoJgM2
gr5SnMA66BpM8+hUM+iawNKeZsQ=
XLoO6yFTsdNuEYpUPfScwqXEk7dqBnU=
vS2Cjfg0tqBF1GpuHemLV8/g4wUwPspS
U5wqXJjP/u/qg3sE+YKsgVVByFw+
6Qul0MI57A40ueX7Uh8=
IGr1GFkQxOYclTlq1dWwCpfrYMI=
cqLh+QczhrzdZ2/pIJKz
HGi2j8gM2ZZA59e8Fw==
htYvQKbmdF0SvUP67ebXcmE3/uzNMA==
5v+uDDzlnYEi1ys=
HZgZRHcj3fw3GH2WCQ==
RrCaR398Tdju
b5upYoKjGFXjloTNQrLms2lByFw+
Q7qnTXgEBa+lHRZKrRuPlU9YZLdqBnU=
D6clUYImrLoeAHaqFA==
xdrcmoa+AO/ZYVXk5sFpEtKeZsQ=
erJYeX6DtVY13U11VhE=
/D4wGJyUf5zg
uDNlLJ19Zvw=
e63EgpreYHnpZYPp1dH3jRE=
oAPyvNkPg48R8KipH1pQ5IF+TZrce3/+wA==
w/i5TF+hHlGzaZhUS+5hH+hmTNzxpAVa
ke0iGwcm3+0llg==
bbGaZYKNNrQSyflWyj2oBpcs
ha++gwt5rlQFqw1AQAg=
scSTL3/FbwOXHqajWkgqmh0=
H4jWx7vLqks1vMokkMz8Kuz4Q1aKOA==
0CViYGqjx2gOrg1AQAg=
XqhAovm0cUgU4nwrHA==
s9DajO14+Pg00F5cycZfDdKeZsQ=
/HLFmNRxdB8z3Q1AQAg=
MsYIc6M9vORxWJegDQ==
a+NfdmuRfybXudoLcbTZsUchqC4n
XMCW+zV1raKke7MgExDNZXH8+g==
r99wvAFBhLrneJhGGpLIpmlByFw+
HGgnm5S6dOdvFrTjizgjRg==
YLDq+w1ChoRmBzaUen3gul1u+w==
pu6vTWRtJ6cZAHaqFA==
nAaG1vUgYkodsNJdUE2/mBs=
X4qhboKOVCMz3Q1AQAg=
pt2iMklSGz6NIhtaufwrUg==
6UyWemOlpFZoBCTe5NUBhwY=
Ycwg9jPgC75kB59QizgjRg==
grRAZIkanoVJ3Xs5HQ==
Ep4taphAwK6ic2Sm
SW5qJj5D6BfSgA==
R7gN/vcdVnJ/i8AHeO9ldkhW3XDPNMhS
JEJUAPMTjbY9DrrpIJKz
naik138rtp.com
Signatures
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 768 set thread context of 1124 768 swift code.exe 31 PID 1124 set thread context of 1396 1124 RegSvcs.exe 14 PID 1476 set thread context of 1396 1476 wininit.exe 14 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1988 schtasks.exe -
description ioc Process Key created \Registry\User\S-1-5-21-3845472200-3839195424-595303356-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wininit.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 768 swift code.exe 768 swift code.exe 2028 powershell.exe 1124 RegSvcs.exe 1124 RegSvcs.exe 1124 RegSvcs.exe 1124 RegSvcs.exe 1476 wininit.exe 1476 wininit.exe 1476 wininit.exe 1476 wininit.exe 1476 wininit.exe 1476 wininit.exe 1476 wininit.exe 1476 wininit.exe 1476 wininit.exe 1476 wininit.exe 1476 wininit.exe 1476 wininit.exe 1476 wininit.exe 1476 wininit.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 1124 RegSvcs.exe 1124 RegSvcs.exe 1124 RegSvcs.exe 1476 wininit.exe 1476 wininit.exe 1476 wininit.exe 1476 wininit.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 768 swift code.exe Token: SeDebugPrivilege 2028 powershell.exe Token: SeDebugPrivilege 1124 RegSvcs.exe Token: SeDebugPrivilege 1476 wininit.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1396 Explorer.EXE 1396 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1396 Explorer.EXE 1396 Explorer.EXE -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 768 wrote to memory of 2028 768 swift code.exe 27 PID 768 wrote to memory of 2028 768 swift code.exe 27 PID 768 wrote to memory of 2028 768 swift code.exe 27 PID 768 wrote to memory of 2028 768 swift code.exe 27 PID 768 wrote to memory of 1988 768 swift code.exe 29 PID 768 wrote to memory of 1988 768 swift code.exe 29 PID 768 wrote to memory of 1988 768 swift code.exe 29 PID 768 wrote to memory of 1988 768 swift code.exe 29 PID 768 wrote to memory of 1124 768 swift code.exe 31 PID 768 wrote to memory of 1124 768 swift code.exe 31 PID 768 wrote to memory of 1124 768 swift code.exe 31 PID 768 wrote to memory of 1124 768 swift code.exe 31 PID 768 wrote to memory of 1124 768 swift code.exe 31 PID 768 wrote to memory of 1124 768 swift code.exe 31 PID 768 wrote to memory of 1124 768 swift code.exe 31 PID 768 wrote to memory of 1124 768 swift code.exe 31 PID 768 wrote to memory of 1124 768 swift code.exe 31 PID 768 wrote to memory of 1124 768 swift code.exe 31 PID 1396 wrote to memory of 1476 1396 Explorer.EXE 32 PID 1396 wrote to memory of 1476 1396 Explorer.EXE 32 PID 1396 wrote to memory of 1476 1396 Explorer.EXE 32 PID 1396 wrote to memory of 1476 1396 Explorer.EXE 32 PID 1476 wrote to memory of 828 1476 wininit.exe 34 PID 1476 wrote to memory of 828 1476 wininit.exe 34 PID 1476 wrote to memory of 828 1476 wininit.exe 34 PID 1476 wrote to memory of 828 1476 wininit.exe 34 PID 1476 wrote to memory of 828 1476 wininit.exe 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Users\Admin\AppData\Local\Temp\swift code.exe"C:\Users\Admin\AppData\Local\Temp\swift code.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pqFexk.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pqFexk" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC3AE.tmp"3⤵
- Creates scheduled task(s)
PID:1988
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1124
-
-
-
C:\Windows\SysWOW64\wininit.exe"C:\Windows\SysWOW64\wininit.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:828
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57cf435c614af2ca766bc2b7574ff9964
SHA1c08a9db709b27668c822a987a115e04f7136a079
SHA25671d661cf7b79950263f096bf0878eb7f2cedd7773ea70493b20d05bba55d389d
SHA512a2a32c21e27340b77ac0d11fde2da0ee3edc600a1dcc25f5b781a10bc6002c57766a9973e765ccdea50a9f36c16e59d0e9df87256dbaa3add9349b2c19839d0b