Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
22-06-2022 05:29
Static task
static1
Behavioral task
behavioral1
Sample
PAYMENT SWIFT.exe
Resource
win7-20220414-en
General
-
Target
PAYMENT SWIFT.exe
-
Size
945KB
-
MD5
58a2b57d6fed01004f9a3836daf788aa
-
SHA1
c3f3d392937fc4b9603a802808c72276a2070484
-
SHA256
dd343e8e8564f63c03e29e51e23e4181817e37f8203f4ec5a8abb9f6ca21a7bf
-
SHA512
0cdb854bff03250a52126e987112a53a44d55c5b8d3b7e79f2a01001edeb7b89375082b1891faded95e507b48f7130665a50842e535c6c6b4ecb8970ccf7fef0
Malware Config
Extracted
xloader
2.6
be3s
aoxaswa.info
souplab-graphic.com
churchontheisland.com
spclassic-cars.com
stanford-edu.club
heydowm.online
chattanooga-electricians.com
sectsk.com
cxg98.com
buildafricaonline.net
buydogcoin.com
vsst247.com
lodgelastrancas.com
ainonaho.com
griousndwarehsftyfs.xyz
voltagestabilizersupply.com
xn--79q565dzfex9hg81b.com
isrvr-ccrforum.info
chitiandi.com
criticaldisco.com
fxivcama.com
martinsalas12.com
stellar3.xyz
positivistapproach.com
drivecheckeredflagcdjr.com
ejxsj.com
vegastrader.net
srivedafireandsafetysystems.com
ssmrmt.com
alexander-stuart.com
bill-tj.com
ctgteams.com
gossipnode.com
c431s.com
kelleysheartinart.com
rusucatalin.com
beautifulcreativeconcepts.info
hongyanwulei.com
lhab.xyz
gpzdd.com
dailyprizes-2022.site
hollafashions.com
gecharity.com
villagegram.com
davisesinthesmokies.xyz
webandsundry.com
setthetonenyc.com
bayu122.com
lajollabella.com
ghazalceramic.com
soft-iwacu.online
haksography.com
karise.life
promobilelist.com
respecttheroyalty.com
17500teraholland.com
giraffeemarketing.com
canyouseelouise.net
watchur6.com
eqaq-tvzurp.xyz
onlinecumpar.com
watchdiving.com
austriatourguide.com
kavun2.xyz
mpmidea.com
Signatures
-
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (GET)
-
suricata: ET MALWARE FormBook CnC Checkin (POST) M2
suricata: ET MALWARE FormBook CnC Checkin (POST) M2
-
Xloader Payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/2396-136-0x0000000000400000-0x000000000042B000-memory.dmp xloader behavioral2/memory/2396-142-0x0000000000400000-0x000000000042B000-memory.dmp xloader behavioral2/memory/3056-145-0x0000000001240000-0x000000000126B000-memory.dmp xloader behavioral2/memory/3056-149-0x0000000001240000-0x000000000126B000-memory.dmp xloader -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
ipconfig.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ipconfig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\1BK8S4 = "C:\\Program Files (x86)\\Mdjd\\oxftivfllxv45h.exe" ipconfig.exe -
Executes dropped EXE 2 IoCs
Processes:
oxftivfllxv45h.exeoxftivfllxv45h.exepid process 1340 oxftivfllxv45h.exe 1112 oxftivfllxv45h.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 4 IoCs
Processes:
PAYMENT SWIFT.exePAYMENT SWIFT.exeipconfig.exeoxftivfllxv45h.exedescription pid process target process PID 3028 set thread context of 2396 3028 PAYMENT SWIFT.exe PAYMENT SWIFT.exe PID 2396 set thread context of 3252 2396 PAYMENT SWIFT.exe Explorer.EXE PID 3056 set thread context of 3252 3056 ipconfig.exe Explorer.EXE PID 1340 set thread context of 1112 1340 oxftivfllxv45h.exe oxftivfllxv45h.exe -
Drops file in Program Files directory 4 IoCs
Processes:
ipconfig.exeExplorer.EXEdescription ioc process File opened for modification C:\Program Files (x86)\Mdjd\oxftivfllxv45h.exe ipconfig.exe File opened for modification C:\Program Files (x86)\Mdjd Explorer.EXE File created C:\Program Files (x86)\Mdjd\oxftivfllxv45h.exe Explorer.EXE File opened for modification C:\Program Files (x86)\Mdjd\oxftivfllxv45h.exe Explorer.EXE -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid process 3056 ipconfig.exe -
Processes:
ipconfig.exedescription ioc process Key created \Registry\User\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 56 IoCs
Processes:
PAYMENT SWIFT.exeipconfig.exeoxftivfllxv45h.exepid process 2396 PAYMENT SWIFT.exe 2396 PAYMENT SWIFT.exe 2396 PAYMENT SWIFT.exe 2396 PAYMENT SWIFT.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 1112 oxftivfllxv45h.exe 1112 oxftivfllxv45h.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3252 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
PAYMENT SWIFT.exeipconfig.exepid process 2396 PAYMENT SWIFT.exe 2396 PAYMENT SWIFT.exe 2396 PAYMENT SWIFT.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe 3056 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
PAYMENT SWIFT.exeipconfig.exeExplorer.EXEoxftivfllxv45h.exedescription pid process Token: SeDebugPrivilege 2396 PAYMENT SWIFT.exe Token: SeDebugPrivilege 3056 ipconfig.exe Token: SeShutdownPrivilege 3252 Explorer.EXE Token: SeCreatePagefilePrivilege 3252 Explorer.EXE Token: SeShutdownPrivilege 3252 Explorer.EXE Token: SeCreatePagefilePrivilege 3252 Explorer.EXE Token: SeDebugPrivilege 1112 oxftivfllxv45h.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
PAYMENT SWIFT.exeExplorer.EXEipconfig.exeoxftivfllxv45h.exedescription pid process target process PID 3028 wrote to memory of 2396 3028 PAYMENT SWIFT.exe PAYMENT SWIFT.exe PID 3028 wrote to memory of 2396 3028 PAYMENT SWIFT.exe PAYMENT SWIFT.exe PID 3028 wrote to memory of 2396 3028 PAYMENT SWIFT.exe PAYMENT SWIFT.exe PID 3028 wrote to memory of 2396 3028 PAYMENT SWIFT.exe PAYMENT SWIFT.exe PID 3028 wrote to memory of 2396 3028 PAYMENT SWIFT.exe PAYMENT SWIFT.exe PID 3028 wrote to memory of 2396 3028 PAYMENT SWIFT.exe PAYMENT SWIFT.exe PID 3252 wrote to memory of 3056 3252 Explorer.EXE ipconfig.exe PID 3252 wrote to memory of 3056 3252 Explorer.EXE ipconfig.exe PID 3252 wrote to memory of 3056 3252 Explorer.EXE ipconfig.exe PID 3056 wrote to memory of 564 3056 ipconfig.exe cmd.exe PID 3056 wrote to memory of 564 3056 ipconfig.exe cmd.exe PID 3056 wrote to memory of 564 3056 ipconfig.exe cmd.exe PID 3056 wrote to memory of 3996 3056 ipconfig.exe cmd.exe PID 3056 wrote to memory of 3996 3056 ipconfig.exe cmd.exe PID 3056 wrote to memory of 3996 3056 ipconfig.exe cmd.exe PID 3056 wrote to memory of 1640 3056 ipconfig.exe cmd.exe PID 3056 wrote to memory of 1640 3056 ipconfig.exe cmd.exe PID 3056 wrote to memory of 1640 3056 ipconfig.exe cmd.exe PID 3056 wrote to memory of 2456 3056 ipconfig.exe Firefox.exe PID 3056 wrote to memory of 2456 3056 ipconfig.exe Firefox.exe PID 3056 wrote to memory of 2456 3056 ipconfig.exe Firefox.exe PID 3252 wrote to memory of 1340 3252 Explorer.EXE oxftivfllxv45h.exe PID 3252 wrote to memory of 1340 3252 Explorer.EXE oxftivfllxv45h.exe PID 3252 wrote to memory of 1340 3252 Explorer.EXE oxftivfllxv45h.exe PID 1340 wrote to memory of 1112 1340 oxftivfllxv45h.exe oxftivfllxv45h.exe PID 1340 wrote to memory of 1112 1340 oxftivfllxv45h.exe oxftivfllxv45h.exe PID 1340 wrote to memory of 1112 1340 oxftivfllxv45h.exe oxftivfllxv45h.exe PID 1340 wrote to memory of 1112 1340 oxftivfllxv45h.exe oxftivfllxv45h.exe PID 1340 wrote to memory of 1112 1340 oxftivfllxv45h.exe oxftivfllxv45h.exe PID 1340 wrote to memory of 1112 1340 oxftivfllxv45h.exe oxftivfllxv45h.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Users\Admin\AppData\Local\Temp\PAYMENT SWIFT.exe"C:\Users\Admin\AppData\Local\Temp\PAYMENT SWIFT.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Users\Admin\AppData\Local\Temp\PAYMENT SWIFT.exe"C:\Users\Admin\AppData\Local\Temp\PAYMENT SWIFT.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2396 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\SysWOW64\ipconfig.exe"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Gathers network information
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\PAYMENT SWIFT.exe"3⤵PID:564
-
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵PID:3996
-
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵PID:1640
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:2456
-
C:\Program Files (x86)\Mdjd\oxftivfllxv45h.exe"C:\Program Files (x86)\Mdjd\oxftivfllxv45h.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Program Files (x86)\Mdjd\oxftivfllxv45h.exe"C:\Program Files (x86)\Mdjd\oxftivfllxv45h.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1112
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
945KB
MD558a2b57d6fed01004f9a3836daf788aa
SHA1c3f3d392937fc4b9603a802808c72276a2070484
SHA256dd343e8e8564f63c03e29e51e23e4181817e37f8203f4ec5a8abb9f6ca21a7bf
SHA5120cdb854bff03250a52126e987112a53a44d55c5b8d3b7e79f2a01001edeb7b89375082b1891faded95e507b48f7130665a50842e535c6c6b4ecb8970ccf7fef0
-
Filesize
945KB
MD558a2b57d6fed01004f9a3836daf788aa
SHA1c3f3d392937fc4b9603a802808c72276a2070484
SHA256dd343e8e8564f63c03e29e51e23e4181817e37f8203f4ec5a8abb9f6ca21a7bf
SHA5120cdb854bff03250a52126e987112a53a44d55c5b8d3b7e79f2a01001edeb7b89375082b1891faded95e507b48f7130665a50842e535c6c6b4ecb8970ccf7fef0
-
Filesize
945KB
MD558a2b57d6fed01004f9a3836daf788aa
SHA1c3f3d392937fc4b9603a802808c72276a2070484
SHA256dd343e8e8564f63c03e29e51e23e4181817e37f8203f4ec5a8abb9f6ca21a7bf
SHA5120cdb854bff03250a52126e987112a53a44d55c5b8d3b7e79f2a01001edeb7b89375082b1891faded95e507b48f7130665a50842e535c6c6b4ecb8970ccf7fef0
-
Filesize
40KB
MD5b608d407fc15adea97c26936bc6f03f6
SHA1953e7420801c76393902c0d6bb56148947e41571
SHA256b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf
SHA512cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574