Analysis
-
max time kernel
99s -
max time network
144s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
04-01-2025 17:07
Behavioral task
behavioral1
Sample
Swift.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
Swift.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
Swift.exe
-
Size
231KB
-
MD5
6e2fe62ba106a5e869fabb48565305ed
-
SHA1
56a781fe3ed0182ae22c6c10690d2ae4e870be6e
-
SHA256
b0994dcb3d7268ace7b5fd363bf09683e2ba2d900149151602c277f36548c1a5
-
SHA512
48759991bed49f9366f088b15a3794c45189951b73aba3b977b16070d51067b2216c3740654c387fcc28bef159393c0d01923c84d1f029b8412957652fb9867e
-
SSDEEP
6144:RloZM+rIkd8g+EtXHkv/iD4j0iWVjgULryD1Ac5hJ5b8e1mDvi:joZtL+EP8j0iWVjgULryD1Ac5vRR
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/5064-1-0x000002B35E140000-0x000002B35E180000-memory.dmp family_umbral -
Umbral family
-
pid Process 3260 powershell.exe 4740 powershell.exe 2484 powershell.exe 4248 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Swift.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 24 discord.com 25 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3052 cmd.exe 4464 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2900 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4464 PING.EXE -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2092 wmic.exe 2092 wmic.exe 2092 wmic.exe 2092 wmic.exe 5064 Swift.exe 4248 powershell.exe 4248 powershell.exe 3260 powershell.exe 3260 powershell.exe 4740 powershell.exe 4740 powershell.exe 3968 powershell.exe 3968 powershell.exe 3668 wmic.exe 3668 wmic.exe 3668 wmic.exe 3668 wmic.exe 3596 wmic.exe 3596 wmic.exe 3596 wmic.exe 3596 wmic.exe 1204 wmic.exe 1204 wmic.exe 1204 wmic.exe 1204 wmic.exe 2484 powershell.exe 2484 powershell.exe 2900 wmic.exe 2900 wmic.exe 2900 wmic.exe 2900 wmic.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5064 Swift.exe Token: SeIncreaseQuotaPrivilege 2092 wmic.exe Token: SeSecurityPrivilege 2092 wmic.exe Token: SeTakeOwnershipPrivilege 2092 wmic.exe Token: SeLoadDriverPrivilege 2092 wmic.exe Token: SeSystemProfilePrivilege 2092 wmic.exe Token: SeSystemtimePrivilege 2092 wmic.exe Token: SeProfSingleProcessPrivilege 2092 wmic.exe Token: SeIncBasePriorityPrivilege 2092 wmic.exe Token: SeCreatePagefilePrivilege 2092 wmic.exe Token: SeBackupPrivilege 2092 wmic.exe Token: SeRestorePrivilege 2092 wmic.exe Token: SeShutdownPrivilege 2092 wmic.exe Token: SeDebugPrivilege 2092 wmic.exe Token: SeSystemEnvironmentPrivilege 2092 wmic.exe Token: SeRemoteShutdownPrivilege 2092 wmic.exe Token: SeUndockPrivilege 2092 wmic.exe Token: SeManageVolumePrivilege 2092 wmic.exe Token: 33 2092 wmic.exe Token: 34 2092 wmic.exe Token: 35 2092 wmic.exe Token: 36 2092 wmic.exe Token: SeIncreaseQuotaPrivilege 2092 wmic.exe Token: SeSecurityPrivilege 2092 wmic.exe Token: SeTakeOwnershipPrivilege 2092 wmic.exe Token: SeLoadDriverPrivilege 2092 wmic.exe Token: SeSystemProfilePrivilege 2092 wmic.exe Token: SeSystemtimePrivilege 2092 wmic.exe Token: SeProfSingleProcessPrivilege 2092 wmic.exe Token: SeIncBasePriorityPrivilege 2092 wmic.exe Token: SeCreatePagefilePrivilege 2092 wmic.exe Token: SeBackupPrivilege 2092 wmic.exe Token: SeRestorePrivilege 2092 wmic.exe Token: SeShutdownPrivilege 2092 wmic.exe Token: SeDebugPrivilege 2092 wmic.exe Token: SeSystemEnvironmentPrivilege 2092 wmic.exe Token: SeRemoteShutdownPrivilege 2092 wmic.exe Token: SeUndockPrivilege 2092 wmic.exe Token: SeManageVolumePrivilege 2092 wmic.exe Token: 33 2092 wmic.exe Token: 34 2092 wmic.exe Token: 35 2092 wmic.exe Token: 36 2092 wmic.exe Token: SeDebugPrivilege 4248 powershell.exe Token: SeIncreaseQuotaPrivilege 4248 powershell.exe Token: SeSecurityPrivilege 4248 powershell.exe Token: SeTakeOwnershipPrivilege 4248 powershell.exe Token: SeLoadDriverPrivilege 4248 powershell.exe Token: SeSystemProfilePrivilege 4248 powershell.exe Token: SeSystemtimePrivilege 4248 powershell.exe Token: SeProfSingleProcessPrivilege 4248 powershell.exe Token: SeIncBasePriorityPrivilege 4248 powershell.exe Token: SeCreatePagefilePrivilege 4248 powershell.exe Token: SeBackupPrivilege 4248 powershell.exe Token: SeRestorePrivilege 4248 powershell.exe Token: SeShutdownPrivilege 4248 powershell.exe Token: SeDebugPrivilege 4248 powershell.exe Token: SeSystemEnvironmentPrivilege 4248 powershell.exe Token: SeRemoteShutdownPrivilege 4248 powershell.exe Token: SeUndockPrivilege 4248 powershell.exe Token: SeManageVolumePrivilege 4248 powershell.exe Token: 33 4248 powershell.exe Token: 34 4248 powershell.exe Token: 35 4248 powershell.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 5064 wrote to memory of 2092 5064 Swift.exe 81 PID 5064 wrote to memory of 2092 5064 Swift.exe 81 PID 5064 wrote to memory of 1040 5064 Swift.exe 84 PID 5064 wrote to memory of 1040 5064 Swift.exe 84 PID 5064 wrote to memory of 4248 5064 Swift.exe 86 PID 5064 wrote to memory of 4248 5064 Swift.exe 86 PID 5064 wrote to memory of 3260 5064 Swift.exe 90 PID 5064 wrote to memory of 3260 5064 Swift.exe 90 PID 5064 wrote to memory of 4740 5064 Swift.exe 92 PID 5064 wrote to memory of 4740 5064 Swift.exe 92 PID 5064 wrote to memory of 3968 5064 Swift.exe 94 PID 5064 wrote to memory of 3968 5064 Swift.exe 94 PID 5064 wrote to memory of 3668 5064 Swift.exe 96 PID 5064 wrote to memory of 3668 5064 Swift.exe 96 PID 5064 wrote to memory of 3596 5064 Swift.exe 98 PID 5064 wrote to memory of 3596 5064 Swift.exe 98 PID 5064 wrote to memory of 1204 5064 Swift.exe 100 PID 5064 wrote to memory of 1204 5064 Swift.exe 100 PID 5064 wrote to memory of 2484 5064 Swift.exe 102 PID 5064 wrote to memory of 2484 5064 Swift.exe 102 PID 5064 wrote to memory of 2900 5064 Swift.exe 104 PID 5064 wrote to memory of 2900 5064 Swift.exe 104 PID 5064 wrote to memory of 3052 5064 Swift.exe 108 PID 5064 wrote to memory of 3052 5064 Swift.exe 108 PID 3052 wrote to memory of 4464 3052 cmd.exe 110 PID 3052 wrote to memory of 4464 3052 cmd.exe 110 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1040 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Swift.exe"C:\Users\Admin\AppData\Local\Temp\Swift.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Swift.exe"2⤵
- Views/modifies file attributes
PID:1040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Swift.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3260
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3968
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3668
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3596
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1204
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2484
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:2900
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Swift.exe" && pause2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4464
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD560b3262c3163ee3d466199160b9ed07d
SHA1994ece4ea4e61de0be2fdd580f87e3415f9e1ff6
SHA256e3b30f16d41f94cba2b8a75f35c91ae7418465abfbfe5477ec0551d1952b2fdb
SHA512081d2015cb94477eb0fbc38f44b6d9b4a3204fb3ad0b7d0e146a88ab4ab9a0d475207f1adae03f4a81ccc5beb7568dc8be1249f69e32fe56efd9ee2f6ee3b1af
-
Filesize
948B
MD571731e4ea9af190ccec42d26327f3063
SHA1757b862177eef5fc4c2e5c2377e9b31aebfe2703
SHA256cee4826badf33330aca808ead19e05e093238209a0da30d82abdd3add3a4f5ed
SHA5125a2e00d8458da170be23197fdff46dc1d38c8dbc23abb275abbe2ce0aa6bb3b70331f72eefb7bd14e942e4c535972e236869d0e414a8f0a5fa1811e6db30f9f5
-
Filesize
1KB
MD58e1fdd1b66d2fee9f6a052524d4ddca5
SHA10a9d0994559d1be2eecd8b0d6960540ca627bdb6
SHA2564cc7c1b79d1b48582d4dc27ca8c31457b9bf2441deb7914399bb9e6863f18b13
SHA5125a5494b878b08e8515811ab7a3d68780dac7423f5562477d98249a8bedf7ec98567b7cd5d4c6967d6bc63f2d6d9b7da9a65e0eb29d4b955026b469b5b598d1f3
-
Filesize
1KB
MD548832d314c717e0ab558e685c74e6480
SHA153535553167bd1072d7736a04c4cbb325540ee38
SHA256e2b680a6735d110eae049bcd884c45727614e1abd613e2ef8a951589f016da5c
SHA512b29f30741f13b2661b984d869931025a5662cf8ce08472ceae55b6ee40b3348efb0f3184fa59a306bee19d54ae7877bac75e0e050203b151d3c8732adb3ebd13
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82