Analysis
-
max time kernel
133s -
max time network
73s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
02-10-2022 11:43
Static task
static1
Behavioral task
behavioral1
Sample
swift.img_20220930_011_001.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
swift.img_20220930_011_001.exe
Resource
win10v2004-20220812-en
General
-
Target
swift.img_20220930_011_001.exe
-
Size
744KB
-
MD5
c97c519b7b00a60d9dd9f8ced68c5c2b
-
SHA1
9bbd320ae5901ba787cb5ecef1d71bef332d3e66
-
SHA256
25c4ee0823873ad0e9fed128dcfb45ebb821fe7a17c396026b8d8be1c2400557
-
SHA512
b79135c8e231c89552e74002b2a3d8a0e3a247fc9607dbc7c2d4146fb6f6b3c3ddda2c5132bc41462e67bebf0d3c37dba6133b962831359e301ee3db44bc83a9
-
SSDEEP
12288:nu2iNq4nBuC43I3mQxtri2ti2NYl8so/PaSsiMWQunh3:u1lQ342QfrzYlsbFEa
Malware Config
Extracted
blustealer
https://api.telegram.org/bot5732817033:AAFBYIIZmJ7NuvVwD7WRcbV9qwcOqT7RpwM/sendMessage?chat_id=1638137774
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/952-78-0x0000000000090000-0x00000000000AA000-memory.dmp family_stormkitty behavioral1/memory/952-79-0x00000000000A4F6E-mapping.dmp family_stormkitty behavioral1/memory/952-82-0x0000000000090000-0x00000000000AA000-memory.dmp family_stormkitty behavioral1/memory/952-84-0x0000000000090000-0x00000000000AA000-memory.dmp family_stormkitty -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
AppLaunch.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 icanhazip.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
swift.img_20220930_011_001.exeswift.img_20220930_011_001.exedescription pid process target process PID 1340 set thread context of 1312 1340 swift.img_20220930_011_001.exe swift.img_20220930_011_001.exe PID 1312 set thread context of 952 1312 swift.img_20220930_011_001.exe AppLaunch.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
AppLaunch.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 AppLaunch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier AppLaunch.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
swift.img_20220930_011_001.exepowershell.exepid process 1340 swift.img_20220930_011_001.exe 1340 swift.img_20220930_011_001.exe 1340 swift.img_20220930_011_001.exe 1340 swift.img_20220930_011_001.exe 1340 swift.img_20220930_011_001.exe 1340 swift.img_20220930_011_001.exe 1340 swift.img_20220930_011_001.exe 1316 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
swift.img_20220930_011_001.exepid process 1312 swift.img_20220930_011_001.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
swift.img_20220930_011_001.exepowershell.exeAppLaunch.exedescription pid process Token: SeDebugPrivilege 1340 swift.img_20220930_011_001.exe Token: SeDebugPrivilege 1316 powershell.exe Token: SeDebugPrivilege 952 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
swift.img_20220930_011_001.exepid process 1312 swift.img_20220930_011_001.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
swift.img_20220930_011_001.exeswift.img_20220930_011_001.exedescription pid process target process PID 1340 wrote to memory of 1316 1340 swift.img_20220930_011_001.exe powershell.exe PID 1340 wrote to memory of 1316 1340 swift.img_20220930_011_001.exe powershell.exe PID 1340 wrote to memory of 1316 1340 swift.img_20220930_011_001.exe powershell.exe PID 1340 wrote to memory of 1316 1340 swift.img_20220930_011_001.exe powershell.exe PID 1340 wrote to memory of 1420 1340 swift.img_20220930_011_001.exe schtasks.exe PID 1340 wrote to memory of 1420 1340 swift.img_20220930_011_001.exe schtasks.exe PID 1340 wrote to memory of 1420 1340 swift.img_20220930_011_001.exe schtasks.exe PID 1340 wrote to memory of 1420 1340 swift.img_20220930_011_001.exe schtasks.exe PID 1340 wrote to memory of 1092 1340 swift.img_20220930_011_001.exe swift.img_20220930_011_001.exe PID 1340 wrote to memory of 1092 1340 swift.img_20220930_011_001.exe swift.img_20220930_011_001.exe PID 1340 wrote to memory of 1092 1340 swift.img_20220930_011_001.exe swift.img_20220930_011_001.exe PID 1340 wrote to memory of 1092 1340 swift.img_20220930_011_001.exe swift.img_20220930_011_001.exe PID 1340 wrote to memory of 1312 1340 swift.img_20220930_011_001.exe swift.img_20220930_011_001.exe PID 1340 wrote to memory of 1312 1340 swift.img_20220930_011_001.exe swift.img_20220930_011_001.exe PID 1340 wrote to memory of 1312 1340 swift.img_20220930_011_001.exe swift.img_20220930_011_001.exe PID 1340 wrote to memory of 1312 1340 swift.img_20220930_011_001.exe swift.img_20220930_011_001.exe PID 1340 wrote to memory of 1312 1340 swift.img_20220930_011_001.exe swift.img_20220930_011_001.exe PID 1340 wrote to memory of 1312 1340 swift.img_20220930_011_001.exe swift.img_20220930_011_001.exe PID 1340 wrote to memory of 1312 1340 swift.img_20220930_011_001.exe swift.img_20220930_011_001.exe PID 1340 wrote to memory of 1312 1340 swift.img_20220930_011_001.exe swift.img_20220930_011_001.exe PID 1340 wrote to memory of 1312 1340 swift.img_20220930_011_001.exe swift.img_20220930_011_001.exe PID 1312 wrote to memory of 952 1312 swift.img_20220930_011_001.exe AppLaunch.exe PID 1312 wrote to memory of 952 1312 swift.img_20220930_011_001.exe AppLaunch.exe PID 1312 wrote to memory of 952 1312 swift.img_20220930_011_001.exe AppLaunch.exe PID 1312 wrote to memory of 952 1312 swift.img_20220930_011_001.exe AppLaunch.exe PID 1312 wrote to memory of 952 1312 swift.img_20220930_011_001.exe AppLaunch.exe PID 1312 wrote to memory of 952 1312 swift.img_20220930_011_001.exe AppLaunch.exe PID 1312 wrote to memory of 952 1312 swift.img_20220930_011_001.exe AppLaunch.exe PID 1312 wrote to memory of 952 1312 swift.img_20220930_011_001.exe AppLaunch.exe PID 1312 wrote to memory of 952 1312 swift.img_20220930_011_001.exe AppLaunch.exe -
outlook_office_path 1 IoCs
Processes:
AppLaunch.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
Processes:
AppLaunch.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\swift.img_20220930_011_001.exe"C:\Users\Admin\AppData\Local\Temp\swift.img_20220930_011_001.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qfnkeztGEzHx.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1316
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qfnkeztGEzHx" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF6BE.tmp"2⤵
- Creates scheduled task(s)
PID:1420
-
-
C:\Users\Admin\AppData\Local\Temp\swift.img_20220930_011_001.exe"C:\Users\Admin\AppData\Local\Temp\swift.img_20220930_011_001.exe"2⤵PID:1092
-
-
C:\Users\Admin\AppData\Local\Temp\swift.img_20220930_011_001.exe"C:\Users\Admin\AppData\Local\Temp\swift.img_20220930_011_001.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:952
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54ce9a67df758b1babd1954b1d1318f54
SHA17d99b46a0ab7b9f6862b16687d90bc8c9144db53
SHA256223f11a1d26cdefa6fb2dbfcb137f00784be4c2fd4274ac6512af17ba0462a63
SHA5124b7c785f1a99ed3e24c07ee424e81e086cdd5e70116f64644f566b2809b05b973777682b467d164f3a8fb4a7df23ffc896eee3ca8b9e1f8737fe60b4f9bf12e4