Analysis

  • max time kernel
    135s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2023 14:50

General

  • Target

    Swift Copy.exe

  • Size

    477KB

  • MD5

    a4aaddb2062a280e675fefce52951ec2

  • SHA1

    c5ee44c93aeda42a644135a859e714618b81207e

  • SHA256

    06781e8b2a7faff43c97cbcbe19a19b2085f66ac023747ac69c05866c96d855f

  • SHA512

    21c01ad6f9d0d8ce7695876c2f2cf9b6147360afc2dcaaaa19260944a751bad46b567fcdefbc148818d196bc8f90b643b4c13df3ef7ca5cb05a0d55b55f96041

  • SSDEEP

    12288:AdssEQWLUed3qIj/m/GD/i58FvZ6V8ffx1Ry85dDd:Aa3qK/coy8W8ffxzy8/

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe
    "C:\Users\Admin\AppData\Local\Temp\Swift Copy.exe"
    1⤵
      PID:548
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 548 -s 1016
        2⤵
        • Program crash
        PID:3432
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -pss -s 428 -p 548 -ip 548
      1⤵
        PID:2324

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/548-133-0x000001F9707F0000-0x000001F97086C000-memory.dmp
        Filesize

        496KB

      • memory/548-134-0x000001F973E60000-0x000001F973E70000-memory.dmp
        Filesize

        64KB