Analysis
-
max time kernel
142s -
max time network
87s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
31-08-2022 08:01
Static task
static1
Behavioral task
behavioral1
Sample
swift.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
swift.exe
Resource
win10v2004-20220812-en
General
-
Target
swift.exe
-
Size
714KB
-
MD5
3512514972b6f3d79491a5ded8617788
-
SHA1
ba6548c7bf1227b05278dc2372a91347d7d100c3
-
SHA256
fdeafb2bf6cc3d798d2fa099f3619d096f17a57b89172020922c2a63f48d8aeb
-
SHA512
d638dc0bbd6b81053ed9cd58b7a276801748586a6039371f1a039399e0794a97758011e7bec08bfe7ec5ed25ad229e3d0273cae3b152d37133bb5f9a7b336e18
-
SSDEEP
12288:a6HZX/QV280RF75ehGBEnuaDDhvJun2zro8b4p00zyIZPzHC2:aUGM80RZ5j8ucFRqQr1b5IVHC2
Malware Config
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 4 IoCs
resource yara_rule behavioral1/memory/1732-83-0x0000000000100000-0x000000000011A000-memory.dmp family_stormkitty behavioral1/memory/1732-81-0x0000000000114F6E-mapping.dmp family_stormkitty behavioral1/memory/1732-80-0x0000000000100000-0x000000000011A000-memory.dmp family_stormkitty behavioral1/memory/1732-85-0x0000000000100000-0x000000000011A000-memory.dmp family_stormkitty -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 icanhazip.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1964 set thread context of 1160 1964 swift.exe 34 PID 1160 set thread context of 1732 1160 swift.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 AppLaunch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier AppLaunch.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1636 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1756 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1756 powershell.exe Token: SeDebugPrivilege 1732 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1964 swift.exe 1964 swift.exe 1160 swift.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1964 wrote to memory of 1756 1964 swift.exe 30 PID 1964 wrote to memory of 1756 1964 swift.exe 30 PID 1964 wrote to memory of 1756 1964 swift.exe 30 PID 1964 wrote to memory of 1756 1964 swift.exe 30 PID 1964 wrote to memory of 1636 1964 swift.exe 32 PID 1964 wrote to memory of 1636 1964 swift.exe 32 PID 1964 wrote to memory of 1636 1964 swift.exe 32 PID 1964 wrote to memory of 1636 1964 swift.exe 32 PID 1964 wrote to memory of 1160 1964 swift.exe 34 PID 1964 wrote to memory of 1160 1964 swift.exe 34 PID 1964 wrote to memory of 1160 1964 swift.exe 34 PID 1964 wrote to memory of 1160 1964 swift.exe 34 PID 1964 wrote to memory of 1160 1964 swift.exe 34 PID 1964 wrote to memory of 1160 1964 swift.exe 34 PID 1964 wrote to memory of 1160 1964 swift.exe 34 PID 1964 wrote to memory of 1160 1964 swift.exe 34 PID 1964 wrote to memory of 1160 1964 swift.exe 34 PID 1160 wrote to memory of 1732 1160 swift.exe 35 PID 1160 wrote to memory of 1732 1160 swift.exe 35 PID 1160 wrote to memory of 1732 1160 swift.exe 35 PID 1160 wrote to memory of 1732 1160 swift.exe 35 PID 1160 wrote to memory of 1732 1160 swift.exe 35 PID 1160 wrote to memory of 1732 1160 swift.exe 35 PID 1160 wrote to memory of 1732 1160 swift.exe 35 PID 1160 wrote to memory of 1732 1160 swift.exe 35 PID 1160 wrote to memory of 1732 1160 swift.exe 35 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\swift.exe"C:\Users\Admin\AppData\Local\Temp\swift.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZqJCnirrxQudpN.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZqJCnirrxQudpN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp205F.tmp"2⤵
- Creates scheduled task(s)
PID:1636
-
-
C:\Users\Admin\AppData\Local\Temp\swift.exe"C:\Users\Admin\AppData\Local\Temp\swift.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1732
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD575a47ece381da3937ee8f3ee8de48698
SHA1a37c499fb4e69476c8653d6d9540b2acff26c7c9
SHA2561f893cea8de2fd7d0e33d6ddbf7cc571972a5aacc20c83d650a62ee116d70e40
SHA512726a74e79224a937fc842953880b5ee0d7356ec8732e6b6f53fea46b3289207efd6771346954122482e66ae292bc3c535ceaf7807073a4e7f5bf3b0d11524e27