analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

SWIFT COPY.exe

Full analysis: https://app.any.run/tasks/f4fbbaad-6fdf-4bac-ae22-02bc09e0dbca
Verdict: Malicious activity
Threats:

AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.

Analysis date: February 19, 2019, 01:32:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
azorult
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

58C5F1FE6ABF365FD519BE96F2036718

SHA1:

0391B632B2C98F6C6D93E41FE1465BE815E40858

SHA256:

5FED5B46D45E8F73F1B7C9F3D322A09F5F4782172E927BDC7B3AA39E3B8FCEF9

SSDEEP:

6144:k/7otTxwF/icTgRZujYD79bC4PhFrsaPUdwhXrffU2aHaFeNQVpx60cbY:kstTxQl+s8lblV7kD2HczU

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • AZORULT was detected

      • SWIFT COPY.exe (PID: 1660)
    • Connects to CnC server

      • SWIFT COPY.exe (PID: 1660)
    • Actions looks like stealing of personal data

      • SWIFT COPY.exe (PID: 1660)
    • Loads dropped or rewritten executable

      • SWIFT COPY.exe (PID: 1660)
  • SUSPICIOUS

    • Application launched itself

      • SWIFT COPY.exe (PID: 3116)
    • Executable content was dropped or overwritten

      • SWIFT COPY.exe (PID: 1660)
    • Reads the cookies of Mozilla Firefox

      • SWIFT COPY.exe (PID: 1660)
    • Starts CMD.EXE for commands execution

      • SWIFT COPY.exe (PID: 1660)
    • Reads the cookies of Google Chrome

      • SWIFT COPY.exe (PID: 1660)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (84.4)
.dll | Win32 Dynamic Link Library (generic) (6.7)
.exe | Win32 Executable (generic) (4.6)
.exe | Generic Win/DOS Executable (2)
.exe | DOS Executable Generic (2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1996:01:12 11:41:37+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 495616
InitializedDataSize: 8192
UninitializedDataSize: -
EntryPoint: 0x109c
OSVersion: 4
ImageVersion: 1.8
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.8.0.1
ProductVersionNumber: 1.8.0.1
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
Comments: Redefault2
CompanyName: alod
FileDescription: screver
ProductName: BIRDFOOT
FileVersion: 1.08.0001
ProductVersion: 1.08.0001
InternalName: Parasitical
OriginalFileName: Parasitical.exe

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 12-Jan-1996 10:41:37
Detected languages:
  • English - United States
Comments: Redefault2
CompanyName: alod
FileDescription: screver
ProductName: BIRDFOOT
FileVersion: 1.08.0001
ProductVersion: 1.08.0001
InternalName: Parasitical
OriginalFilename: Parasitical.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 12-Jan-1996 10:41:37
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000785CC
0x00079000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.56988
.data
0x0007A000
0x00000BA8
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0007B000
0x000008A2
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.33007

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.25852
656
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
3.57294
744
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
3.18786
488
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start swift copy.exe no specs #AZORULT swift copy.exe cmd.exe no specs timeout.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3116"C:\Users\admin\AppData\Local\Temp\SWIFT COPY.exe" C:\Users\admin\AppData\Local\Temp\SWIFT COPY.exeexplorer.exe
User:
admin
Company:
alod
Integrity Level:
MEDIUM
Description:
screver
Exit code:
0
Version:
1.08.0001
1660C:\Users\admin\AppData\Local\Temp\SWIFT COPY.exe" C:\Users\admin\AppData\Local\Temp\SWIFT COPY.exe
SWIFT COPY.exe
User:
admin
Company:
alod
Integrity Level:
MEDIUM
Description:
screver
Exit code:
0
Version:
1.08.0001
3044"C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "SWIFT COPY.exe"C:\Windows\system32\cmd.exeSWIFT COPY.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3716C:\Windows\system32\timeout.exe 3 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
71
Read events
53
Write events
18
Delete events
0

Modification events

(PID) Process:(1660) SWIFT COPY.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SWIFT COPY_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(1660) SWIFT COPY.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SWIFT COPY_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(1660) SWIFT COPY.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SWIFT COPY_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(1660) SWIFT COPY.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SWIFT COPY_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(1660) SWIFT COPY.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SWIFT COPY_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(1660) SWIFT COPY.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SWIFT COPY_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(1660) SWIFT COPY.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SWIFT COPY_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(1660) SWIFT COPY.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SWIFT COPY_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(1660) SWIFT COPY.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SWIFT COPY_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(1660) SWIFT COPY.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SWIFT COPY_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
48
Suspicious files
1
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3116SWIFT COPY.exeC:\Users\admin\AppData\Local\Temp\~DFA462489A595D4AF8.TMPbinary
MD5:CD167F8687D859136CCED77810ED8D8B
SHA256:35175A0E97D271B7622A797D3242B8F4C53808809321FE1F447205218F091E7D
1660SWIFT COPY.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-localization-l1-2-0.dllexecutable
MD5:EFF11130BFE0D9C90C0026BF2FB219AE
SHA256:03AD57C24FF2CF895B5F533F0ECBD10266FD8634C6B9053CC9CB33B814AD5D97
1660SWIFT COPY.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-handle-l1-1-0.dllexecutable
MD5:6DB54065B33861967B491DD1C8FD8595
SHA256:945CC64EE04B1964C1F9FCDC3124DD83973D332F5CFB696CDF128CA5C4CBD0E5
1660SWIFT COPY.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-file-l1-2-0.dllexecutable
MD5:E2F648AE40D234A3892E1455B4DBBE05
SHA256:C8C499B012D0D63B7AFC8B4CA42D6D996B2FCF2E8B5F94CACFBEC9E6F33E8A03
1660SWIFT COPY.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-errorhandling-l1-1-0.dllexecutable
MD5:6D778E83F74A4C7FE4C077DC279F6867
SHA256:A97DCCA76CDB12E985DFF71040815F28508C655AB2B073512E386DD63F4DA325
1660SWIFT COPY.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-heap-l1-1-0.dllexecutable
MD5:2EA3901D7B50BF6071EC8732371B821C
SHA256:44F6DF4280C8ECC9C6E609B1A4BFEE041332D337D84679CFE0D6678CE8F2998A
1660SWIFT COPY.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-namedpipe-l1-1-0.dllexecutable
MD5:6F6796D1278670CCE6E2D85199623E27
SHA256:C4F60F911068AB6D7F578D449BA7B5B9969F08FC683FD0CE8E2705BBF061F507
1660SWIFT COPY.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-processthreads-l1-1-0.dllexecutable
MD5:A2D7D7711F9C0E3E065B2929FF342666
SHA256:9DAB884071B1F7D7A167F9BEC94BA2BEE875E3365603FA29B31DE286C6A97A1D
1660SWIFT COPY.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-file-l1-1-0.dllexecutable
MD5:94AE25C7A5497CA0BE6882A00644CA64
SHA256:7EA06B7050F9EA2BCC12AF34374BDF1173646D4E5EBF66AD690B37F4DF5F3D4E
1660SWIFT COPY.exeC:\Users\admin\AppData\Local\Temp\2fda\api-ms-win-core-interlocked-l1-1-0.dllexecutable
MD5:D97A1CB141C6806F0101A5ED2673A63D
SHA256:DECCD75FC3FC2BB31338B6FE26DEFFBD7914C6CD6A907E76FD4931B7D141718C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1660
SWIFT COPY.exe
POST
200
46.21.147.251:80
http://jack.labq.site/index.php
NL
binary
4.27 Mb
malicious
1660
SWIFT COPY.exe
POST
200
46.21.147.251:80
http://jack.labq.site/index.php
NL
text
2 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1660
SWIFT COPY.exe
46.21.147.251:80
jack.labq.site
Swiftway Sp. z o.o.
NL
malicious

DNS requests

Domain
IP
Reputation
jack.labq.site
  • 46.21.147.251
malicious

Threats

PID
Process
Class
Message
1660
SWIFT COPY.exe
A Network Trojan was detected
ET TROJAN AZORult Variant.4 Checkin M2
1660
SWIFT COPY.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult client request
1660
SWIFT COPY.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult HTTP Header
1660
SWIFT COPY.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult encrypted PE file
1660
SWIFT COPY.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult HTTP Header
1660
SWIFT COPY.exe
A Network Trojan was detected
MALWARE [PTsecurity] AZORult client request
2 ETPRO signatures available at the full report
No debug info