Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    27-09-2022 13:10

General

  • Target

    Swift Copy.exe

  • Size

    6KB

  • MD5

    b91fb7bbef1fe38b4f9e2b4315dc018c

  • SHA1

    17670f20a892713eee445c1d46f450765ca58e7f

  • SHA256

    45c871fa970cb78e5c1832eb19201659c3961a1c688697774ee947ad70dbc2a7

  • SHA512

    2a67653cc76578bd917216d72550bdff58d86be4ccf58af88d95f4e9144b9d238f741ef7846597440c091cc9c9eea20a55532f7a375891b375afc60060d2b194

  • SSDEEP

    96:Ei6WXBXvOLseWYdY4ZY/8J6clhu96BzNt:Ei6EBXvOL3xJZY/8J6crA6D

Score
6/10

Malware Config

Signatures

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe
    "C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1268

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Network Service Scanning

1
T1046

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1268-54-0x0000000000E60000-0x0000000000E68000-memory.dmp
    Filesize

    32KB

  • memory/1268-55-0x00000000757A1000-0x00000000757A3000-memory.dmp
    Filesize

    8KB