Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 20:42
Static task
static1
Behavioral task
behavioral1
Sample
SWIFT k.exe
Resource
win7-20241010-en
General
-
Target
SWIFT k.exe
-
Size
1015KB
-
MD5
74edec99d7bf3b8c7d97d0a4d4d29b64
-
SHA1
444e8af17aafc45430e7051126480d60dfa47966
-
SHA256
0403e4b3772f23e41ccdde464fd1bfcedd517bd3c87f3f7652b2c55aee755376
-
SHA512
c374c62e51109ece72910644f4ac8094defdfbea3c8c456bc2983d55f692c6f0542593f4f00db434a660bbfe3fda0c52251ee0cb82ed6aa5209f10e4cbf42b08
-
SSDEEP
24576:fqeXxJ/Fl1+LZVCS+9ESK0NRmyMUfus6suP:jXxJ/Fl1+tGXNRLrP6f
Malware Config
Extracted
xloader
2.5
i6ro
annahve.xyz
636851.com
cngm7e.com
iloveapple62.com
zdbhl.com
becu84ts.com
buongpuso.com
qhwl2017.com
savarsell.com
anentbottskeen.com
vyounglighting.com
executive-air.net
elaish.com
ilmarijuanadispensary.com
online-bolgar18.com
qubtantoys.com
tkspoboys.com
hackensackfitness.com
bitcointradel.com
nightcanteen.com
skillga.com
luckyfandom.com
tonghetaiye.com
victoriajayde.com
domainsraj.com
campervan.love
sumiyoshiku-inoitami.xyz
gpawidegroup.com
potserve.com
sdunifiednursingcollege.com
nutcrackernoww.com
australishomes.com
salonautostock.com
carbsupplements.com
zj7aszamjwe3.biz
bundesfinanzeministerium-de.com
petips.xyz
woodstor.com
common-criteria-isac.com
kidskarateonline.com
fisioletsgo.com
thelukeliu.com
boxedwallconsepts.net
nvgso.com
hanssuter.com
proceam.com
sehatherba.online
goldenconcept.art
zaar.solutions
turmoilgomkww.xyz
subritulandoando.com
rashil.digital
airlesscondimentdispenser.com
eygtogel021.com
freeadakahamazon.com
sahumeriosartesanales.com
tackle.tools
sharifulmer.online
rushpcbtest.info
epilepsycolorado.online
birdy3000.com
aracsozluk.com
air-watches.com
xiexingyu.top
healingandhealthy.com
Signatures
-
Xloader family
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions SWIFT k.exe -
Xloader payload 3 IoCs
resource yara_rule behavioral2/memory/1160-18-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral2/memory/1160-35-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral2/memory/5020-71-0x0000000000D60000-0x0000000000D89000-memory.dmp xloader -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1508 powershell.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools SWIFT k.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion SWIFT k.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion SWIFT k.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation SWIFT k.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum SWIFT k.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 SWIFT k.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2860 set thread context of 1160 2860 SWIFT k.exe 94 PID 1160 set thread context of 3520 1160 SWIFT k.exe 56 PID 5020 set thread context of 3520 5020 rundll32.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWIFT k.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 1508 powershell.exe 1160 SWIFT k.exe 1160 SWIFT k.exe 1508 powershell.exe 1160 SWIFT k.exe 1160 SWIFT k.exe 5020 rundll32.exe 5020 rundll32.exe 5020 rundll32.exe 5020 rundll32.exe 5020 rundll32.exe 5020 rundll32.exe 5020 rundll32.exe 5020 rundll32.exe 5020 rundll32.exe 5020 rundll32.exe 5020 rundll32.exe 5020 rundll32.exe 5020 rundll32.exe 5020 rundll32.exe 5020 rundll32.exe 5020 rundll32.exe 5020 rundll32.exe 5020 rundll32.exe 5020 rundll32.exe 5020 rundll32.exe 5020 rundll32.exe 5020 rundll32.exe 5020 rundll32.exe 5020 rundll32.exe 5020 rundll32.exe 5020 rundll32.exe 5020 rundll32.exe 5020 rundll32.exe 5020 rundll32.exe 5020 rundll32.exe 5020 rundll32.exe 5020 rundll32.exe 5020 rundll32.exe 5020 rundll32.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1160 SWIFT k.exe 1160 SWIFT k.exe 1160 SWIFT k.exe 5020 rundll32.exe 5020 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1508 powershell.exe Token: SeDebugPrivilege 1160 SWIFT k.exe Token: SeDebugPrivilege 5020 rundll32.exe Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2860 wrote to memory of 1508 2860 SWIFT k.exe 92 PID 2860 wrote to memory of 1508 2860 SWIFT k.exe 92 PID 2860 wrote to memory of 1508 2860 SWIFT k.exe 92 PID 2860 wrote to memory of 1160 2860 SWIFT k.exe 94 PID 2860 wrote to memory of 1160 2860 SWIFT k.exe 94 PID 2860 wrote to memory of 1160 2860 SWIFT k.exe 94 PID 2860 wrote to memory of 1160 2860 SWIFT k.exe 94 PID 2860 wrote to memory of 1160 2860 SWIFT k.exe 94 PID 2860 wrote to memory of 1160 2860 SWIFT k.exe 94 PID 3520 wrote to memory of 5020 3520 Explorer.EXE 95 PID 3520 wrote to memory of 5020 3520 Explorer.EXE 95 PID 3520 wrote to memory of 5020 3520 Explorer.EXE 95 PID 5020 wrote to memory of 2132 5020 rundll32.exe 96 PID 5020 wrote to memory of 2132 5020 rundll32.exe 96 PID 5020 wrote to memory of 2132 5020 rundll32.exe 96
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Users\Admin\AppData\Local\Temp\SWIFT k.exe"C:\Users\Admin\AppData\Local\Temp\SWIFT k.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SWIFT k.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
C:\Users\Admin\AppData\Local\Temp\SWIFT k.exe"C:\Users\Admin\AppData\Local\Temp\SWIFT k.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1160
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\SWIFT k.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2132
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82