Analysis
-
max time kernel
150s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 20:42
Static task
static1
Behavioral task
behavioral1
Sample
SWIFT k.exe
Resource
win7-20241010-en
General
-
Target
SWIFT k.exe
-
Size
1015KB
-
MD5
74edec99d7bf3b8c7d97d0a4d4d29b64
-
SHA1
444e8af17aafc45430e7051126480d60dfa47966
-
SHA256
0403e4b3772f23e41ccdde464fd1bfcedd517bd3c87f3f7652b2c55aee755376
-
SHA512
c374c62e51109ece72910644f4ac8094defdfbea3c8c456bc2983d55f692c6f0542593f4f00db434a660bbfe3fda0c52251ee0cb82ed6aa5209f10e4cbf42b08
-
SSDEEP
24576:fqeXxJ/Fl1+LZVCS+9ESK0NRmyMUfus6suP:jXxJ/Fl1+tGXNRLrP6f
Malware Config
Extracted
xloader
2.5
i6ro
annahve.xyz
636851.com
cngm7e.com
iloveapple62.com
zdbhl.com
becu84ts.com
buongpuso.com
qhwl2017.com
savarsell.com
anentbottskeen.com
vyounglighting.com
executive-air.net
elaish.com
ilmarijuanadispensary.com
online-bolgar18.com
qubtantoys.com
tkspoboys.com
hackensackfitness.com
bitcointradel.com
nightcanteen.com
skillga.com
luckyfandom.com
tonghetaiye.com
victoriajayde.com
domainsraj.com
campervan.love
sumiyoshiku-inoitami.xyz
gpawidegroup.com
potserve.com
sdunifiednursingcollege.com
nutcrackernoww.com
australishomes.com
salonautostock.com
carbsupplements.com
zj7aszamjwe3.biz
bundesfinanzeministerium-de.com
petips.xyz
woodstor.com
common-criteria-isac.com
kidskarateonline.com
fisioletsgo.com
thelukeliu.com
boxedwallconsepts.net
nvgso.com
hanssuter.com
proceam.com
sehatherba.online
goldenconcept.art
zaar.solutions
turmoilgomkww.xyz
subritulandoando.com
rashil.digital
airlesscondimentdispenser.com
eygtogel021.com
freeadakahamazon.com
sahumeriosartesanales.com
tackle.tools
sharifulmer.online
rushpcbtest.info
epilepsycolorado.online
birdy3000.com
aracsozluk.com
air-watches.com
xiexingyu.top
healingandhealthy.com
Signatures
-
Xloader family
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions SWIFT k.exe -
Xloader payload 2 IoCs
resource yara_rule behavioral1/memory/2024-15-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/3016-20-0x0000000000100000-0x0000000000129000-memory.dmp xloader -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3056 powershell.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools SWIFT k.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion SWIFT k.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion SWIFT k.exe -
Deletes itself 1 IoCs
pid Process 3024 cmd.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum SWIFT k.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 SWIFT k.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2412 set thread context of 2024 2412 SWIFT k.exe 32 PID 2024 set thread context of 1364 2024 SWIFT k.exe 20 PID 3016 set thread context of 1364 3016 chkdsk.exe 20 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWIFT k.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chkdsk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 2024 SWIFT k.exe 2024 SWIFT k.exe 3056 powershell.exe 3016 chkdsk.exe 3016 chkdsk.exe 3016 chkdsk.exe 3016 chkdsk.exe 3016 chkdsk.exe 3016 chkdsk.exe 3016 chkdsk.exe 3016 chkdsk.exe 3016 chkdsk.exe 3016 chkdsk.exe 3016 chkdsk.exe 3016 chkdsk.exe 3016 chkdsk.exe 3016 chkdsk.exe 3016 chkdsk.exe 3016 chkdsk.exe 3016 chkdsk.exe 3016 chkdsk.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2024 SWIFT k.exe 2024 SWIFT k.exe 2024 SWIFT k.exe 3016 chkdsk.exe 3016 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2024 SWIFT k.exe Token: SeDebugPrivilege 3056 powershell.exe Token: SeDebugPrivilege 3016 chkdsk.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2412 wrote to memory of 3056 2412 SWIFT k.exe 29 PID 2412 wrote to memory of 3056 2412 SWIFT k.exe 29 PID 2412 wrote to memory of 3056 2412 SWIFT k.exe 29 PID 2412 wrote to memory of 3056 2412 SWIFT k.exe 29 PID 2412 wrote to memory of 2024 2412 SWIFT k.exe 32 PID 2412 wrote to memory of 2024 2412 SWIFT k.exe 32 PID 2412 wrote to memory of 2024 2412 SWIFT k.exe 32 PID 2412 wrote to memory of 2024 2412 SWIFT k.exe 32 PID 2412 wrote to memory of 2024 2412 SWIFT k.exe 32 PID 2412 wrote to memory of 2024 2412 SWIFT k.exe 32 PID 2412 wrote to memory of 2024 2412 SWIFT k.exe 32 PID 1364 wrote to memory of 3016 1364 Explorer.EXE 33 PID 1364 wrote to memory of 3016 1364 Explorer.EXE 33 PID 1364 wrote to memory of 3016 1364 Explorer.EXE 33 PID 1364 wrote to memory of 3016 1364 Explorer.EXE 33 PID 3016 wrote to memory of 3024 3016 chkdsk.exe 34 PID 3016 wrote to memory of 3024 3016 chkdsk.exe 34 PID 3016 wrote to memory of 3024 3016 chkdsk.exe 34 PID 3016 wrote to memory of 3024 3016 chkdsk.exe 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Users\Admin\AppData\Local\Temp\SWIFT k.exe"C:\Users\Admin\AppData\Local\Temp\SWIFT k.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SWIFT k.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Users\Admin\AppData\Local\Temp\SWIFT k.exe"C:\Users\Admin\AppData\Local\Temp\SWIFT k.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\SWIFT k.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:3024
-
-