Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
21-11-2022 22:18
Static task
static1
Behavioral task
behavioral1
Sample
SWIFT Transfer (103) 022FT102211200045.exe
Resource
win7-20220812-en
General
-
Target
SWIFT Transfer (103) 022FT102211200045.exe
-
Size
808KB
-
MD5
2dcae6df92afaf02c7b46ab27b15a2a9
-
SHA1
812ba37bf384e0bea85097441ccd024f683fa1c6
-
SHA256
0d68d580e0b5eab78723411ce4a8a0cca360d1495951dde7243989044d47d5cc
-
SHA512
d2c67f9180d94c156a048e5f6694afcfaa53f99f4d6266cb3011cc23cb47523fa9ec7bbaf4fa4120d79270e06042cc4fb5a2b1970411cef03c495cf5b77475e2
-
SSDEEP
24576:yr18+L74mBfNUstzow3r8JNDG40SgSatPpzguTsu:yrLIid//L
Malware Config
Extracted
formbook
n2hm
XCeG4IxNKbAl
YzJWbnC+El84nA==
KAJcdmP8yEcO5LXPCFF42Wfb
I+J+xYO95GJQWVU=
GtgxPPv3FmQmhw==
Og9NYF4xEl+j7vGTR93xvg==
506Cg07bsT0G6yK+A96H0h35V+JLkwI=
wAYXFN+pSFIXgQ==
ijzLI/f+FmQmhw==
UfT2PweNm+w8
GQWVw5aZnfF/kS5e
30BKYjua9zcA7gAwsPUngLnjyrBNEgo=
AM65OrmyFmQmhw==
VSlTVxISZ4J/kS5e
GGKj6K33SRh6e0/YzT5nQGlK5CXRqw==
B9H98cUUfX+AWOqiTA==
MxVffWOIoVnM37zrd2sTaOY=
z6bxCgG/mGhR7oDzQA==
pQgSLSRi6AK3M/PdArpX
6rRRsYuSnXx/kS5e
tJRNn0ias3Yw
7c4NEQLSp/R/kS5e
TJmwu5Aa/IuRHtoXXQ==
TLoRUygkiJQE5GoRji0aff0=
Y83qB/DsQFYeZzahj6pYqw==
Bup2q3PHFmQmhw==
cDTa78WEWaYMdoDdArpX
28Rw4MRMnjT52raaTR5KhtMJYa8=
WydpZS7v/4XubCZuhkdxP2OAKdyK68u6
B+osKudaL8yAV/K/VAH3T+Q=
qVz9Y0QD3TGeM/PdArpX
+r49VzlFXLpFegdyc4q5ow==
gsXk990afa1hl6ATTA==
XkblOQWRaet/kS5e
4TNPSf2OcfNk9cfPCFF42Wfb
NaIIUEoRdKYr
ITSqBfn5FmQmhw==
KPRUmWnqxVE0hERFtyo=
VLzd1qk6E5wNcQ49KnmhAoT3Ok5roMK4kQ==
65jM2pKJ8EIST04=
I3+JoYVgYgDiv3O15Ntvw0On/sJroMK4kQ==
C+YhNzH20aCpy8MqVw==
yBZRl4HdPn+RHtoXXQ==
pGQATg0mMfntSBR9c4q5ow==
YUKFixIRdKYr
Hv+C4cZTOMAKV+/dArpX
MVW+PJpyCVA=
FX2AJYBFYbgk
/cX1CsjSpvU+
fWoThWagDVhBHt4yMjWQifM=
/vCd69xrS8QwuCt/yD8=
GvAsSzbCRxplG582TKzVug==
S6zlGfJ6DFc4TBNUvig=
k0z/QwnTpfR/kS5e
KPofKfkPcoRqxowFuWWNhvM=
Xrj+JvENc3yBln4OUw==
ScTatpYj/IKRHtoXXQ==
vLRdwbLyTpzFn+dAR93xvg==
mLTJe/eFp2kxl69W
Cbr5/dRQbio2P/e8ay0aff0=
xooviWn51V7DI7mMOwWT4lCIJUlf
l0t7fTmLqSCAuIYIVA==
06xFejwYMSkbfETTiNT21O0=
bWzTF+1nS4kxlydW
madamkikkiey.net
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 10 268 cmstp.exe 14 268 cmstp.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Control Panel\International\Geo\Nation SWIFT Transfer (103) 022FT102211200045.exe -
Loads dropped DLL 1 IoCs
pid Process 268 cmstp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1980 set thread context of 1156 1980 SWIFT Transfer (103) 022FT102211200045.exe 28 PID 1156 set thread context of 1324 1156 SWIFT Transfer (103) 022FT102211200045.exe 15 PID 1156 set thread context of 1324 1156 SWIFT Transfer (103) 022FT102211200045.exe 15 PID 268 set thread context of 1324 268 cmstp.exe 15 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \Registry\User\S-1-5-21-3845472200-3839195424-595303356-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cmstp.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1156 SWIFT Transfer (103) 022FT102211200045.exe 1156 SWIFT Transfer (103) 022FT102211200045.exe 1156 SWIFT Transfer (103) 022FT102211200045.exe 1156 SWIFT Transfer (103) 022FT102211200045.exe 1156 SWIFT Transfer (103) 022FT102211200045.exe 268 cmstp.exe 268 cmstp.exe 268 cmstp.exe 268 cmstp.exe 268 cmstp.exe 268 cmstp.exe 268 cmstp.exe 268 cmstp.exe 268 cmstp.exe -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 1156 SWIFT Transfer (103) 022FT102211200045.exe 1156 SWIFT Transfer (103) 022FT102211200045.exe 1156 SWIFT Transfer (103) 022FT102211200045.exe 1156 SWIFT Transfer (103) 022FT102211200045.exe 268 cmstp.exe 268 cmstp.exe 268 cmstp.exe 268 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1156 SWIFT Transfer (103) 022FT102211200045.exe Token: SeDebugPrivilege 268 cmstp.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1324 Explorer.EXE 1324 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1324 Explorer.EXE 1324 Explorer.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1980 wrote to memory of 1156 1980 SWIFT Transfer (103) 022FT102211200045.exe 28 PID 1980 wrote to memory of 1156 1980 SWIFT Transfer (103) 022FT102211200045.exe 28 PID 1980 wrote to memory of 1156 1980 SWIFT Transfer (103) 022FT102211200045.exe 28 PID 1980 wrote to memory of 1156 1980 SWIFT Transfer (103) 022FT102211200045.exe 28 PID 1980 wrote to memory of 1156 1980 SWIFT Transfer (103) 022FT102211200045.exe 28 PID 1980 wrote to memory of 1156 1980 SWIFT Transfer (103) 022FT102211200045.exe 28 PID 1980 wrote to memory of 1156 1980 SWIFT Transfer (103) 022FT102211200045.exe 28 PID 1324 wrote to memory of 268 1324 Explorer.EXE 29 PID 1324 wrote to memory of 268 1324 Explorer.EXE 29 PID 1324 wrote to memory of 268 1324 Explorer.EXE 29 PID 1324 wrote to memory of 268 1324 Explorer.EXE 29 PID 1324 wrote to memory of 268 1324 Explorer.EXE 29 PID 1324 wrote to memory of 268 1324 Explorer.EXE 29 PID 1324 wrote to memory of 268 1324 Explorer.EXE 29 PID 268 wrote to memory of 1652 268 cmstp.exe 32 PID 268 wrote to memory of 1652 268 cmstp.exe 32 PID 268 wrote to memory of 1652 268 cmstp.exe 32 PID 268 wrote to memory of 1652 268 cmstp.exe 32 PID 268 wrote to memory of 1652 268 cmstp.exe 32
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer (103) 022FT102211200045.exe"C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer (103) 022FT102211200045.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer (103) 022FT102211200045.exe"C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer (103) 022FT102211200045.exe"3⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1156
-
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1652
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
927KB
MD57fd80b1cc72dc580c02ca4cfbfb2592d
SHA118da905af878b27151b359cf1a7d0a650764e8a1
SHA2561e6dccbdf8527abb53c289da920463b7895300d0d984cc7e91a3ecda4e673190
SHA51213f7f29b5ed31c551aa5f27742557aa4d026a226087d6fcbca094819759ecc753a2c33b7422ae88dc6a4a0a966edb8485a18e59a0283ba2686cae5d78e0190a3