Analysis

  • max time kernel
    174s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 11:43

General

  • Target

    swift.img_20220930_011_001.exe

  • Size

    744KB

  • MD5

    c97c519b7b00a60d9dd9f8ced68c5c2b

  • SHA1

    9bbd320ae5901ba787cb5ecef1d71bef332d3e66

  • SHA256

    25c4ee0823873ad0e9fed128dcfb45ebb821fe7a17c396026b8d8be1c2400557

  • SHA512

    b79135c8e231c89552e74002b2a3d8a0e3a247fc9607dbc7c2d4146fb6f6b3c3ddda2c5132bc41462e67bebf0d3c37dba6133b962831359e301ee3db44bc83a9

  • SSDEEP

    12288:nu2iNq4nBuC43I3mQxtri2ti2NYl8so/PaSsiMWQunh3:u1lQ342QfrzYlsbFEa

Malware Config

Extracted

Family

blustealer

C2

https://api.telegram.org/bot5732817033:AAFBYIIZmJ7NuvVwD7WRcbV9qwcOqT7RpwM/sendMessage?chat_id=1638137774

Signatures

  • BluStealer

    A Modular information stealer written in Visual Basic.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\swift.img_20220930_011_001.exe
    "C:\Users\Admin\AppData\Local\Temp\swift.img_20220930_011_001.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qfnkeztGEzHx.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2148
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qfnkeztGEzHx" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD774.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2120
    • C:\Users\Admin\AppData\Local\Temp\swift.img_20220930_011_001.exe
      "C:\Users\Admin\AppData\Local\Temp\swift.img_20220930_011_001.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1012
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        3⤵
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2320

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD774.tmp
    Filesize

    1KB

    MD5

    0f7151fb57d5d3791864a5d15cb7342a

    SHA1

    c05bf787b5617151d530ffdaef7b4129265ac3b4

    SHA256

    d4d5cb064b83aae889a9cf2c26193ecc4140b1703cb730c12631afd143e7bb06

    SHA512

    1288e7aee1ea8da6fd8ded6a6ef0d7500269cfe5aea15cf8af218341c79d758023f354a31be7a1003965d652aae4c46518be74615f3f2960688a1ab90d9ecd6f

  • memory/1012-165-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1012-151-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1012-147-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1012-144-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1012-143-0x0000000000000000-mapping.dmp
  • memory/2120-139-0x0000000000000000-mapping.dmp
  • memory/2148-160-0x0000000007C00000-0x0000000007C0A000-memory.dmp
    Filesize

    40KB

  • memory/2148-163-0x0000000007ED0000-0x0000000007EEA000-memory.dmp
    Filesize

    104KB

  • memory/2148-138-0x0000000000000000-mapping.dmp
  • memory/2148-142-0x0000000005B00000-0x0000000006128000-memory.dmp
    Filesize

    6.2MB

  • memory/2148-152-0x0000000006880000-0x000000000689E000-memory.dmp
    Filesize

    120KB

  • memory/2148-164-0x0000000007EB0000-0x0000000007EB8000-memory.dmp
    Filesize

    32KB

  • memory/2148-146-0x0000000005740000-0x0000000005762000-memory.dmp
    Filesize

    136KB

  • memory/2148-162-0x0000000007DC0000-0x0000000007DCE000-memory.dmp
    Filesize

    56KB

  • memory/2148-148-0x00000000059E0000-0x0000000005A46000-memory.dmp
    Filesize

    408KB

  • memory/2148-161-0x0000000007E10000-0x0000000007EA6000-memory.dmp
    Filesize

    600KB

  • memory/2148-159-0x0000000007B90000-0x0000000007BAA000-memory.dmp
    Filesize

    104KB

  • memory/2148-140-0x0000000002F00000-0x0000000002F36000-memory.dmp
    Filesize

    216KB

  • memory/2148-156-0x0000000071220000-0x000000007126C000-memory.dmp
    Filesize

    304KB

  • memory/2148-155-0x0000000006E50000-0x0000000006E82000-memory.dmp
    Filesize

    200KB

  • memory/2148-158-0x00000000081D0000-0x000000000884A000-memory.dmp
    Filesize

    6.5MB

  • memory/2148-157-0x0000000006E20000-0x0000000006E3E000-memory.dmp
    Filesize

    120KB

  • memory/2320-154-0x0000000000FC0000-0x0000000000FDA000-memory.dmp
    Filesize

    104KB

  • memory/2320-153-0x0000000000000000-mapping.dmp
  • memory/2476-133-0x0000000006060000-0x0000000006604000-memory.dmp
    Filesize

    5.6MB

  • memory/2476-132-0x0000000000F50000-0x0000000001010000-memory.dmp
    Filesize

    768KB

  • memory/2476-134-0x0000000005AB0000-0x0000000005B42000-memory.dmp
    Filesize

    584KB

  • memory/2476-135-0x0000000005A90000-0x0000000005A9A000-memory.dmp
    Filesize

    40KB

  • memory/2476-136-0x00000000084D0000-0x000000000856C000-memory.dmp
    Filesize

    624KB

  • memory/2476-137-0x00000000018E0000-0x0000000001946000-memory.dmp
    Filesize

    408KB