Analysis

  • max time kernel
    150s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-09-2022 20:50

General

  • Target

    swift.exe

  • Size

    714KB

  • MD5

    3512514972b6f3d79491a5ded8617788

  • SHA1

    ba6548c7bf1227b05278dc2372a91347d7d100c3

  • SHA256

    fdeafb2bf6cc3d798d2fa099f3619d096f17a57b89172020922c2a63f48d8aeb

  • SHA512

    d638dc0bbd6b81053ed9cd58b7a276801748586a6039371f1a039399e0794a97758011e7bec08bfe7ec5ed25ad229e3d0273cae3b152d37133bb5f9a7b336e18

  • SSDEEP

    12288:a6HZX/QV280RF75ehGBEnuaDDhvJun2zro8b4p00zyIZPzHC2:aUGM80RZ5j8ucFRqQr1b5IVHC2

Malware Config

Signatures

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\swift.exe
    "C:\Users\Admin\AppData\Local\Temp\swift.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZqJCnirrxQudpN.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3764
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZqJCnirrxQudpN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8FDC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2212
    • C:\Users\Admin\AppData\Local\Temp\swift.exe
      "C:\Users\Admin\AppData\Local\Temp\swift.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3628
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        3⤵
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:220

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8FDC.tmp

    Filesize

    1KB

    MD5

    7ef8515251b25f5184a9960143b86cf2

    SHA1

    067048c36c479ddc426d16763da621fec01ddc3d

    SHA256

    0aafb98a0c940d8fbc5754aee7f5ed3e250a8711365de78492ad36569f287ef5

    SHA512

    d56420001d2e9fcd07252fe625d3ba65c90eb8e67039ac587b397e78192d6499104bbb6f25b23bbfbb7eedd6582e80812ccf6e177c94e4e5cd51f0a999bf1c3c

  • memory/220-164-0x0000000000910000-0x000000000092A000-memory.dmp

    Filesize

    104KB

  • memory/2300-135-0x00000000059A0000-0x00000000059AA000-memory.dmp

    Filesize

    40KB

  • memory/2300-137-0x0000000005CA0000-0x0000000005CB2000-memory.dmp

    Filesize

    72KB

  • memory/2300-138-0x0000000008330000-0x0000000008352000-memory.dmp

    Filesize

    136KB

  • memory/2300-139-0x000000000B070000-0x000000000B10C000-memory.dmp

    Filesize

    624KB

  • memory/2300-140-0x000000000B110000-0x000000000B176000-memory.dmp

    Filesize

    408KB

  • memory/2300-136-0x0000000006280000-0x0000000006426000-memory.dmp

    Filesize

    1.6MB

  • memory/2300-134-0x0000000005800000-0x0000000005892000-memory.dmp

    Filesize

    584KB

  • memory/2300-132-0x0000000000D80000-0x0000000000E38000-memory.dmp

    Filesize

    736KB

  • memory/2300-133-0x0000000005CD0000-0x0000000006274000-memory.dmp

    Filesize

    5.6MB

  • memory/3628-151-0x0000000000400000-0x0000000000422000-memory.dmp

    Filesize

    136KB

  • memory/3628-167-0x0000000000400000-0x0000000000422000-memory.dmp

    Filesize

    136KB

  • memory/3628-154-0x0000000000400000-0x0000000000422000-memory.dmp

    Filesize

    136KB

  • memory/3628-149-0x0000000000400000-0x0000000000422000-memory.dmp

    Filesize

    136KB

  • memory/3764-157-0x0000000006280000-0x000000000629E000-memory.dmp

    Filesize

    120KB

  • memory/3764-160-0x0000000007050000-0x000000000705A000-memory.dmp

    Filesize

    40KB

  • memory/3764-156-0x000000006C190000-0x000000006C1DC000-memory.dmp

    Filesize

    304KB

  • memory/3764-155-0x00000000062A0000-0x00000000062D2000-memory.dmp

    Filesize

    200KB

  • memory/3764-145-0x0000000005CE0000-0x0000000005CFE000-memory.dmp

    Filesize

    120KB

  • memory/3764-158-0x0000000007630000-0x0000000007CAA000-memory.dmp

    Filesize

    6.5MB

  • memory/3764-159-0x0000000006FE0000-0x0000000006FFA000-memory.dmp

    Filesize

    104KB

  • memory/3764-143-0x0000000004FA0000-0x00000000055C8000-memory.dmp

    Filesize

    6.2MB

  • memory/3764-161-0x0000000007260000-0x00000000072F6000-memory.dmp

    Filesize

    600KB

  • memory/3764-162-0x0000000007210000-0x000000000721E000-memory.dmp

    Filesize

    56KB

  • memory/3764-142-0x00000000023D0000-0x0000000002406000-memory.dmp

    Filesize

    216KB

  • memory/3764-165-0x0000000007320000-0x000000000733A000-memory.dmp

    Filesize

    104KB

  • memory/3764-166-0x0000000007300000-0x0000000007308000-memory.dmp

    Filesize

    32KB

  • memory/3764-144-0x0000000004EC0000-0x0000000004F26000-memory.dmp

    Filesize

    408KB