Analysis
-
max time kernel
152s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
31-08-2022 08:01
Static task
static1
Behavioral task
behavioral1
Sample
swift.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
swift.exe
Resource
win10v2004-20220812-en
General
-
Target
swift.exe
-
Size
714KB
-
MD5
3512514972b6f3d79491a5ded8617788
-
SHA1
ba6548c7bf1227b05278dc2372a91347d7d100c3
-
SHA256
fdeafb2bf6cc3d798d2fa099f3619d096f17a57b89172020922c2a63f48d8aeb
-
SHA512
d638dc0bbd6b81053ed9cd58b7a276801748586a6039371f1a039399e0794a97758011e7bec08bfe7ec5ed25ad229e3d0273cae3b152d37133bb5f9a7b336e18
-
SSDEEP
12288:a6HZX/QV280RF75ehGBEnuaDDhvJun2zro8b4p00zyIZPzHC2:aUGM80RZ5j8ucFRqQr1b5IVHC2
Malware Config
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/1596-156-0x00000000005B0000-0x00000000005CA000-memory.dmp family_stormkitty -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation swift.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 74 icanhazip.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2452 set thread context of 1948 2452 swift.exe 99 PID 1948 set thread context of 1596 1948 swift.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier AppLaunch.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 AppLaunch.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4408 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2452 swift.exe 2452 swift.exe 3164 powershell.exe 3164 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2452 swift.exe Token: SeDebugPrivilege 3164 powershell.exe Token: SeDebugPrivilege 1596 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2452 swift.exe 2452 swift.exe 1948 swift.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2452 wrote to memory of 3164 2452 swift.exe 94 PID 2452 wrote to memory of 3164 2452 swift.exe 94 PID 2452 wrote to memory of 3164 2452 swift.exe 94 PID 2452 wrote to memory of 4408 2452 swift.exe 96 PID 2452 wrote to memory of 4408 2452 swift.exe 96 PID 2452 wrote to memory of 4408 2452 swift.exe 96 PID 2452 wrote to memory of 3472 2452 swift.exe 98 PID 2452 wrote to memory of 3472 2452 swift.exe 98 PID 2452 wrote to memory of 3472 2452 swift.exe 98 PID 2452 wrote to memory of 1948 2452 swift.exe 99 PID 2452 wrote to memory of 1948 2452 swift.exe 99 PID 2452 wrote to memory of 1948 2452 swift.exe 99 PID 2452 wrote to memory of 1948 2452 swift.exe 99 PID 2452 wrote to memory of 1948 2452 swift.exe 99 PID 2452 wrote to memory of 1948 2452 swift.exe 99 PID 2452 wrote to memory of 1948 2452 swift.exe 99 PID 2452 wrote to memory of 1948 2452 swift.exe 99 PID 1948 wrote to memory of 1596 1948 swift.exe 100 PID 1948 wrote to memory of 1596 1948 swift.exe 100 PID 1948 wrote to memory of 1596 1948 swift.exe 100 PID 1948 wrote to memory of 1596 1948 swift.exe 100 PID 1948 wrote to memory of 1596 1948 swift.exe 100 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\swift.exe"C:\Users\Admin\AppData\Local\Temp\swift.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZqJCnirrxQudpN.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3164
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZqJCnirrxQudpN" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEDCB.tmp"2⤵
- Creates scheduled task(s)
PID:4408
-
-
C:\Users\Admin\AppData\Local\Temp\swift.exe"C:\Users\Admin\AppData\Local\Temp\swift.exe"2⤵PID:3472
-
-
C:\Users\Admin\AppData\Local\Temp\swift.exe"C:\Users\Admin\AppData\Local\Temp\swift.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1596
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52baad0a2e12c969306cd8ff523515687
SHA18d2281c917af58e174a66f7426d2dd91ca8b1b5d
SHA2565bdd2bfe6991db76219f0bdcdad18e829c6796579c447e7d5839e8edd83ea512
SHA51235ba576c961aa518cfecf8fbed7161cd4f709b28e1480581cb674af922a54e876d218a50d06de101f0bb0a66e0e0a87f8e14a57639b568b197118ba2c768daf6