Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29-08-2022 06:28
Static task
static1
Behavioral task
behavioral1
Sample
swift.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
swift.exe
Resource
win10v2004-20220812-en
General
-
Target
swift.exe
-
Size
748KB
-
MD5
540985315d9b263a1dea5285e2b00782
-
SHA1
f8765bbbdce220e3090cdac3a2e915a73b8d4393
-
SHA256
629d37e0a390d5e32a6896c94cf2751e773a3031302f95ceac300af47b6a3f44
-
SHA512
d8c9cbe2c81027da34c8892965dc8b4d30f00da23c845ce835d35c4c746e26e6910fad497b64cda77f53145c518e589104578989bab88a609e8fd15cbb26e5c8
-
SSDEEP
12288:n+ZV2iNanwHSHe+IYPMutQuPh2bhMuLD9F6hQLRhpn6QgrAvR+Jy5dxuc5fvN6zI:ng18naPYhe2uX99X6Q1vkcv3czWsDc
Malware Config
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/3564-153-0x0000000000E20000-0x0000000000E3A000-memory.dmp family_stormkitty -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation swift.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 47 icanhazip.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4832 set thread context of 3608 4832 swift.exe 91 PID 3608 set thread context of 3564 3608 swift.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 AppLaunch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier AppLaunch.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1072 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3896 powershell.exe 3896 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3896 powershell.exe Token: SeDebugPrivilege 3564 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3608 swift.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 4832 wrote to memory of 3896 4832 swift.exe 87 PID 4832 wrote to memory of 3896 4832 swift.exe 87 PID 4832 wrote to memory of 3896 4832 swift.exe 87 PID 4832 wrote to memory of 1072 4832 swift.exe 89 PID 4832 wrote to memory of 1072 4832 swift.exe 89 PID 4832 wrote to memory of 1072 4832 swift.exe 89 PID 4832 wrote to memory of 3608 4832 swift.exe 91 PID 4832 wrote to memory of 3608 4832 swift.exe 91 PID 4832 wrote to memory of 3608 4832 swift.exe 91 PID 4832 wrote to memory of 3608 4832 swift.exe 91 PID 4832 wrote to memory of 3608 4832 swift.exe 91 PID 4832 wrote to memory of 3608 4832 swift.exe 91 PID 4832 wrote to memory of 3608 4832 swift.exe 91 PID 4832 wrote to memory of 3608 4832 swift.exe 91 PID 3608 wrote to memory of 3564 3608 swift.exe 92 PID 3608 wrote to memory of 3564 3608 swift.exe 92 PID 3608 wrote to memory of 3564 3608 swift.exe 92 PID 3608 wrote to memory of 3564 3608 swift.exe 92 PID 3608 wrote to memory of 3564 3608 swift.exe 92 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\swift.exe"C:\Users\Admin\AppData\Local\Temp\swift.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ENQdnSeSxpLCZe.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3896
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ENQdnSeSxpLCZe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp48D0.tmp"2⤵
- Creates scheduled task(s)
PID:1072
-
-
C:\Users\Admin\AppData\Local\Temp\swift.exe"C:\Users\Admin\AppData\Local\Temp\swift.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3564
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a86a9994a0b3e3f8042ecfc2b4b840a4
SHA1c127fe742849f03c89c6d6284f6bb916a11d1611
SHA2561942856701b2e33a5849174d0f6047b3d5cfe97f62cd6c2e851ebc44c994a301
SHA5127a77d47adc4904fadfc26569a4fdf7d0bda7e4b5cdc89ee009bf0c7d9b5f82d1bf8036eaa188860b576593afd41ae3f1bd33e203376371330f8441fc16e8c68b