Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 09:49
Static task
static1
Behavioral task
behavioral1
Sample
SWIFT MESAJI.exe
Resource
win7-20220812-en
General
-
Target
SWIFT MESAJI.exe
-
Size
295KB
-
MD5
6e61d20fbe58472cb648dd237d93292b
-
SHA1
f380ad86dd042ed393a4be7ff311b9b2800bc60d
-
SHA256
6067ef8eb25ca8f5d986b296550ed75294fd0f20fc795d23883f5884224632e4
-
SHA512
99ceca2853e70c55b74309d31309075cf0ab9c05d4786dfb5827d7fcb2b35d45b3274fe28292b5c24712ef07ae9f0eea9d718ff16074d262fe6c81ce2ef69777
-
SSDEEP
6144:lEa0Vp7O0FZ9d46iZ+D0iONVTqzLOvJK4rdOg:SzZ9dliZoNLOvJK4Ag
Malware Config
Extracted
formbook
nf35
tBnrD3YKFOOZL5Y=
iDWqMmvFXWdPjwrVyg==
Mi+2XYdTddDZjOFylYbC75w=
0CngqOrR1wIPvRDlxffi5ow=
0A/A3EXbosXuAiXn0w==
B/vQ9VhlqkveYLN3WSyC9KhVaVLC
jDG6d+p8NVnbSKM3k9X49qKGmmA8rOg=
D0Ph2f5O/+Ubmg/nyg==
Virrs5Ryq0nmaeTXw9/T9JU=
B8l/lfoUXwS6/fvczt/T9JU=
bYcGzDhAixEnGR7zcO2JF79VaVLC
JwcApzyrhEtKIQ==
PS4USZ9kULjr4KpwpNEn8w==
jdV+IANzTFXuYOPgz/fi5ow=
Vv2tgOmx4lZlPybYj9hj
t+qr3Eq1TfBDC/nq1Q==
jKk21gjq81fDf3ll
o8tyfKj+n4Yu+y8hl+crD+W3WU/K
kO+vd4HbxIyEOg==
o3E0Q6S7+V9pV1E+rZ3LU//SfkWCOFS+Xw==
Z13onsnfvQkg
50UfXL1YnoEefe7V0g==
XoF0nO/BxA1r1x/s2w==
s7mEPiX9M9lzFHcgyFLQ3Ig=
ue2F9hRnTY3Df3ll
hjDFmwFSwaNUzRfrTq/4vnVi
EmLMlPpJ5u+MFsptYzY=
p1lIVsbglcLB2bht
sLKTvigvY9Do79zOuRl9/+3EPw==
2tFZCieVhEtKIQ==
3YEEyAZrW4/Df3ll
0LWPRFzuk4bDSZw=
kDHtrZOwmg8x
zcW20gHcpQMs
g1nCXziQV1lnPqMiQ68i7A==
l/GwcrWZmc/5zSyyht/T9JU=
Z4sv8+p5f8fuAiXn0w==
ukbKktIcwakxmeOz3GCb2ZE=
1YZPgLud+H4/Qg/uxA==
ghX60s5hc7e61evZbO8x9w==
zJlPEwoHcSCkPKNXNy1lZUr2dickqug=
u2Hpo9gn9yIt2ltS/Koj7g==
W2jlqh0sdAEsKyrYj9hj
/ivIeF+8k+8L1Z1WxxJgnYYe7+o=
4hvTisCf+fru0a163TOzGbdVaVLC
RGfqrB/45UBgPybYj9hj
eIkAiLBjH0wWhQbpw9/T9JU=
0ScMIXVgfA0x
S7eFkbgC3BchPS8Hamnvyn9gIIYEjw==
/+lU4RTnEZcSUB/fULD4vnVi
NhyaSTabhxIwAiXn0w==
DRaPSr/XIMdc3FpC/Koj7g==
d034mskbqMXuAiXn0w==
WKNZIj+pPFNZPybYj9hj
Uhe1tN3RSzZ6DoE=
1TX0vKX6r6GZmuTZyg==
oL1KP4rVc3h8O5J6URVUloYe7+o=
/yG7XS5b+O3fmAuKIeUn8w==
6AvV1aFsnEc/Qg/uxA==
b1kMpoeWD93jshv0xt/T9JU=
en/1tyH5DbBitZ535OQw4JRoII75hQ==
TpZRCepFIWd9lINwUbc3Dr6aJOpzOFS+Xw==
WO11JkMnQ8z75i8b+FLU3oo=
1Y8+UHhOmSRGQBfbSH119Ztt
dark.gold
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
tbpbhuaoah.exetbpbhuaoah.exepid process 4904 tbpbhuaoah.exe 4544 tbpbhuaoah.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
tbpbhuaoah.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation tbpbhuaoah.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
tbpbhuaoah.exetbpbhuaoah.exemstsc.exedescription pid process target process PID 4904 set thread context of 4544 4904 tbpbhuaoah.exe tbpbhuaoah.exe PID 4544 set thread context of 3060 4544 tbpbhuaoah.exe Explorer.EXE PID 2092 set thread context of 3060 2092 mstsc.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
mstsc.exedescription ioc process Key created \Registry\User\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 mstsc.exe -
Suspicious behavior: EnumeratesProcesses 56 IoCs
Processes:
tbpbhuaoah.exemstsc.exepid process 4544 tbpbhuaoah.exe 4544 tbpbhuaoah.exe 4544 tbpbhuaoah.exe 4544 tbpbhuaoah.exe 4544 tbpbhuaoah.exe 4544 tbpbhuaoah.exe 4544 tbpbhuaoah.exe 4544 tbpbhuaoah.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3060 Explorer.EXE -
Suspicious behavior: MapViewOfSection 9 IoCs
Processes:
tbpbhuaoah.exetbpbhuaoah.exemstsc.exepid process 4904 tbpbhuaoah.exe 4904 tbpbhuaoah.exe 4544 tbpbhuaoah.exe 4544 tbpbhuaoah.exe 4544 tbpbhuaoah.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe 2092 mstsc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
tbpbhuaoah.exemstsc.exedescription pid process Token: SeDebugPrivilege 4544 tbpbhuaoah.exe Token: SeDebugPrivilege 2092 mstsc.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
SWIFT MESAJI.exetbpbhuaoah.exeExplorer.EXEmstsc.exedescription pid process target process PID 3040 wrote to memory of 4904 3040 SWIFT MESAJI.exe tbpbhuaoah.exe PID 3040 wrote to memory of 4904 3040 SWIFT MESAJI.exe tbpbhuaoah.exe PID 3040 wrote to memory of 4904 3040 SWIFT MESAJI.exe tbpbhuaoah.exe PID 4904 wrote to memory of 4544 4904 tbpbhuaoah.exe tbpbhuaoah.exe PID 4904 wrote to memory of 4544 4904 tbpbhuaoah.exe tbpbhuaoah.exe PID 4904 wrote to memory of 4544 4904 tbpbhuaoah.exe tbpbhuaoah.exe PID 4904 wrote to memory of 4544 4904 tbpbhuaoah.exe tbpbhuaoah.exe PID 3060 wrote to memory of 2092 3060 Explorer.EXE mstsc.exe PID 3060 wrote to memory of 2092 3060 Explorer.EXE mstsc.exe PID 3060 wrote to memory of 2092 3060 Explorer.EXE mstsc.exe PID 2092 wrote to memory of 4780 2092 mstsc.exe Firefox.exe PID 2092 wrote to memory of 4780 2092 mstsc.exe Firefox.exe PID 2092 wrote to memory of 4780 2092 mstsc.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Users\Admin\AppData\Local\Temp\SWIFT MESAJI.exe"C:\Users\Admin\AppData\Local\Temp\SWIFT MESAJI.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Users\Admin\AppData\Local\Temp\tbpbhuaoah.exe"C:\Users\Admin\AppData\Local\Temp\tbpbhuaoah.exe" C:\Users\Admin\AppData\Local\Temp\xblpkd.d3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Users\Admin\AppData\Local\Temp\tbpbhuaoah.exe"C:\Users\Admin\AppData\Local\Temp\tbpbhuaoah.exe" C:\Users\Admin\AppData\Local\Temp\xblpkd.d4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4544 -
C:\Windows\SysWOW64\mstsc.exe"C:\Windows\SysWOW64\mstsc.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:4780
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185KB
MD593dcc6e5b48a324d88eff81dcce34794
SHA16d831bb2980d1aa08c51a1617bda27c0d10aa77a
SHA25652974d7ed1df0dfa99c06fb2778cddce952ee065d2520bd6e81ca24bc9edc474
SHA512800eda6d0c604a6494af5eab169029aff15318014ca874c4b6927c8eb3cff353945871155917e41a5450b8bd1ecd16a655b2bef83ac755a530cf7455c21f6ff8
-
Filesize
30KB
MD5fc7bad02c3a8a59340f1c3df10281d7f
SHA1e67f0d687704613010e65766dd23d1b399071ead
SHA25660b24331063f7b867d7e44212648d6e8ea0b7c21ba9f2a9d14c1fdf7ddaa406b
SHA512035c12a8cd82942baea6f4da47b97a7680a133bdfb70020e4105ed2f4682962e55899cf26dc409cf8f32521deb71676d44858c6b0878b06e8007e666b43cac46
-
Filesize
30KB
MD5fc7bad02c3a8a59340f1c3df10281d7f
SHA1e67f0d687704613010e65766dd23d1b399071ead
SHA25660b24331063f7b867d7e44212648d6e8ea0b7c21ba9f2a9d14c1fdf7ddaa406b
SHA512035c12a8cd82942baea6f4da47b97a7680a133bdfb70020e4105ed2f4682962e55899cf26dc409cf8f32521deb71676d44858c6b0878b06e8007e666b43cac46
-
Filesize
30KB
MD5fc7bad02c3a8a59340f1c3df10281d7f
SHA1e67f0d687704613010e65766dd23d1b399071ead
SHA25660b24331063f7b867d7e44212648d6e8ea0b7c21ba9f2a9d14c1fdf7ddaa406b
SHA512035c12a8cd82942baea6f4da47b97a7680a133bdfb70020e4105ed2f4682962e55899cf26dc409cf8f32521deb71676d44858c6b0878b06e8007e666b43cac46
-
Filesize
5KB
MD5dbeed799cac90b193ab5a1dbc4a039ce
SHA1b1ce09411903ed06ac21f55debaac5c257338cfd
SHA256717bf990b3778c4d294a23217340bb7bae2bdaf7f5b144116a5561724ef40ff2
SHA51205ad1963805a5ee2c8578d4630d675aa8ee4f9ebea809c4c369665188caf43123edec6b3c508c11d9086598aa31a19c8fc6abd30db0cc21d59961db5aa5cb1c3