Analysis
-
max time kernel
148s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
13/03/2024, 13:11
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
Swift Copy.scr.exe
Resource
win7-20240221-en
6 signatures
150 seconds
Behavioral task
behavioral2
Sample
Swift Copy.scr.exe
Resource
win10v2004-20240226-en
9 signatures
150 seconds
General
-
Target
Swift Copy.scr.exe
-
Size
883KB
-
MD5
4e67c14112dfea946256c56695b85b06
-
SHA1
d2836d2fd3f1a23da0aacca6e8c94e0d22820a50
-
SHA256
ba4e91818b6dd6baa9c8465feaf72c0de6b50f884df80ae72de722c21096ff32
-
SHA512
9106edd843a2efe7cdcc7a508634e73874be6aa7f6cdf3ab113ea9a0536f8297abf70911ab572aa60a11dcea4ab24c4bca6830709cae45147c6af961e49b917f
-
SSDEEP
24576:JksxENl6bP9Ra9gU3cRlTv07ye7PYHC+HFJGJWYKBKeGp:JkmENl6bPO9gU3cR76y1OJhEKX
Score
5/10
Malware Config
Signatures
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2972 set thread context of 2536 2972 Swift Copy.scr.exe 29 PID 2536 set thread context of 1224 2536 RegSvcs.exe 21 PID 2536 set thread context of 2352 2536 RegSvcs.exe 31 PID 2352 set thread context of 1224 2352 newdev.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 2972 Swift Copy.scr.exe 2972 Swift Copy.scr.exe 2536 RegSvcs.exe 2536 RegSvcs.exe 2536 RegSvcs.exe 2568 powershell.exe 2536 RegSvcs.exe 2536 RegSvcs.exe 2536 RegSvcs.exe 2536 RegSvcs.exe 2536 RegSvcs.exe 2352 newdev.exe 2352 newdev.exe 2352 newdev.exe 2352 newdev.exe 2352 newdev.exe 2352 newdev.exe 2352 newdev.exe 2352 newdev.exe 2352 newdev.exe 2352 newdev.exe 2352 newdev.exe 2352 newdev.exe 2352 newdev.exe 2352 newdev.exe 2352 newdev.exe 2352 newdev.exe 2352 newdev.exe 2352 newdev.exe 2352 newdev.exe 2352 newdev.exe 2352 newdev.exe 2352 newdev.exe 2352 newdev.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2536 RegSvcs.exe 1224 Explorer.EXE 1224 Explorer.EXE 2352 newdev.exe 2352 newdev.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2972 Swift Copy.scr.exe Token: SeDebugPrivilege 2568 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2972 wrote to memory of 2568 2972 Swift Copy.scr.exe 28 PID 2972 wrote to memory of 2568 2972 Swift Copy.scr.exe 28 PID 2972 wrote to memory of 2568 2972 Swift Copy.scr.exe 28 PID 2972 wrote to memory of 2568 2972 Swift Copy.scr.exe 28 PID 2972 wrote to memory of 2536 2972 Swift Copy.scr.exe 29 PID 2972 wrote to memory of 2536 2972 Swift Copy.scr.exe 29 PID 2972 wrote to memory of 2536 2972 Swift Copy.scr.exe 29 PID 2972 wrote to memory of 2536 2972 Swift Copy.scr.exe 29 PID 2972 wrote to memory of 2536 2972 Swift Copy.scr.exe 29 PID 2972 wrote to memory of 2536 2972 Swift Copy.scr.exe 29 PID 2972 wrote to memory of 2536 2972 Swift Copy.scr.exe 29 PID 2972 wrote to memory of 2536 2972 Swift Copy.scr.exe 29 PID 2972 wrote to memory of 2536 2972 Swift Copy.scr.exe 29 PID 2972 wrote to memory of 2536 2972 Swift Copy.scr.exe 29 PID 1224 wrote to memory of 2352 1224 Explorer.EXE 31 PID 1224 wrote to memory of 2352 1224 Explorer.EXE 31 PID 1224 wrote to memory of 2352 1224 Explorer.EXE 31 PID 1224 wrote to memory of 2352 1224 Explorer.EXE 31 PID 1224 wrote to memory of 2352 1224 Explorer.EXE 31 PID 1224 wrote to memory of 2352 1224 Explorer.EXE 31 PID 1224 wrote to memory of 2352 1224 Explorer.EXE 31
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\Swift Copy.scr.exe"C:\Users\Admin\AppData\Local\Temp\Swift Copy.scr.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Swift Copy.scr.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2536
-
-
-
C:\Windows\SysWOW64\newdev.exe"C:\Windows\SysWOW64\newdev.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2352
-