Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28-09-2024 01:25
Static task
static1
Behavioral task
behavioral1
Sample
SWIFT Transfer(103)CMRTG24264000.exe
Resource
win7-20240903-en
General
-
Target
SWIFT Transfer(103)CMRTG24264000.exe
-
Size
521KB
-
MD5
5c3fc2b8054e81f236370d33a8f97459
-
SHA1
810e93e428121457a41309456f56fd86f55b6d4b
-
SHA256
85c07dda9a547eda57d888f630094f874f0c7f70503d4a2ae231660a1bb0f099
-
SHA512
752614ed494e48a8586388eb86a115d80bef4f02c407594a881c30d801b9f32354318453f500c8919de5c67459bca7e00f2623b8c19512d4e09de996088e13b4
-
SSDEEP
12288:H6SfRGMQlgLs7zSEp8BdXpq594s6mys9FINJIn1No8bQbiCkR:tfoluMGHXpq4oIJONLIk
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3052 powershell.exe 436 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation SWIFT Transfer(103)CMRTG24264000.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWIFT Transfer(103)CMRTG24264000.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4464 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2224 SWIFT Transfer(103)CMRTG24264000.exe 2224 SWIFT Transfer(103)CMRTG24264000.exe 2224 SWIFT Transfer(103)CMRTG24264000.exe 2224 SWIFT Transfer(103)CMRTG24264000.exe 2224 SWIFT Transfer(103)CMRTG24264000.exe 2224 SWIFT Transfer(103)CMRTG24264000.exe 3052 powershell.exe 436 powershell.exe 2224 SWIFT Transfer(103)CMRTG24264000.exe 2224 SWIFT Transfer(103)CMRTG24264000.exe 2224 SWIFT Transfer(103)CMRTG24264000.exe 2224 SWIFT Transfer(103)CMRTG24264000.exe 2224 SWIFT Transfer(103)CMRTG24264000.exe 2224 SWIFT Transfer(103)CMRTG24264000.exe 2224 SWIFT Transfer(103)CMRTG24264000.exe 2224 SWIFT Transfer(103)CMRTG24264000.exe 2224 SWIFT Transfer(103)CMRTG24264000.exe 2224 SWIFT Transfer(103)CMRTG24264000.exe 3052 powershell.exe 436 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2224 SWIFT Transfer(103)CMRTG24264000.exe Token: SeDebugPrivilege 3052 powershell.exe Token: SeDebugPrivilege 436 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2224 wrote to memory of 3052 2224 SWIFT Transfer(103)CMRTG24264000.exe 89 PID 2224 wrote to memory of 3052 2224 SWIFT Transfer(103)CMRTG24264000.exe 89 PID 2224 wrote to memory of 3052 2224 SWIFT Transfer(103)CMRTG24264000.exe 89 PID 2224 wrote to memory of 436 2224 SWIFT Transfer(103)CMRTG24264000.exe 91 PID 2224 wrote to memory of 436 2224 SWIFT Transfer(103)CMRTG24264000.exe 91 PID 2224 wrote to memory of 436 2224 SWIFT Transfer(103)CMRTG24264000.exe 91 PID 2224 wrote to memory of 4464 2224 SWIFT Transfer(103)CMRTG24264000.exe 93 PID 2224 wrote to memory of 4464 2224 SWIFT Transfer(103)CMRTG24264000.exe 93 PID 2224 wrote to memory of 4464 2224 SWIFT Transfer(103)CMRTG24264000.exe 93 PID 2224 wrote to memory of 4768 2224 SWIFT Transfer(103)CMRTG24264000.exe 95 PID 2224 wrote to memory of 4768 2224 SWIFT Transfer(103)CMRTG24264000.exe 95 PID 2224 wrote to memory of 4768 2224 SWIFT Transfer(103)CMRTG24264000.exe 95 PID 2224 wrote to memory of 4752 2224 SWIFT Transfer(103)CMRTG24264000.exe 96 PID 2224 wrote to memory of 4752 2224 SWIFT Transfer(103)CMRTG24264000.exe 96 PID 2224 wrote to memory of 4752 2224 SWIFT Transfer(103)CMRTG24264000.exe 96 PID 2224 wrote to memory of 2856 2224 SWIFT Transfer(103)CMRTG24264000.exe 97 PID 2224 wrote to memory of 2856 2224 SWIFT Transfer(103)CMRTG24264000.exe 97 PID 2224 wrote to memory of 2856 2224 SWIFT Transfer(103)CMRTG24264000.exe 97 PID 2224 wrote to memory of 992 2224 SWIFT Transfer(103)CMRTG24264000.exe 98 PID 2224 wrote to memory of 992 2224 SWIFT Transfer(103)CMRTG24264000.exe 98 PID 2224 wrote to memory of 992 2224 SWIFT Transfer(103)CMRTG24264000.exe 98 PID 2224 wrote to memory of 4924 2224 SWIFT Transfer(103)CMRTG24264000.exe 99 PID 2224 wrote to memory of 4924 2224 SWIFT Transfer(103)CMRTG24264000.exe 99 PID 2224 wrote to memory of 4924 2224 SWIFT Transfer(103)CMRTG24264000.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer(103)CMRTG24264000.exe"C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer(103)CMRTG24264000.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer(103)CMRTG24264000.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SOnoQpKBKFWB.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:436
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SOnoQpKBKFWB" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE0BB.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4464
-
-
C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer(103)CMRTG24264000.exe"C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer(103)CMRTG24264000.exe"2⤵PID:4768
-
-
C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer(103)CMRTG24264000.exe"C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer(103)CMRTG24264000.exe"2⤵PID:4752
-
-
C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer(103)CMRTG24264000.exe"C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer(103)CMRTG24264000.exe"2⤵PID:2856
-
-
C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer(103)CMRTG24264000.exe"C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer(103)CMRTG24264000.exe"2⤵PID:992
-
-
C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer(103)CMRTG24264000.exe"C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer(103)CMRTG24264000.exe"2⤵PID:4924
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5e827bd6f57d1debc37cbe6839a4eae05
SHA1caf43bf490081144c359e7490aa3d79d9ba739ef
SHA256e82039da52b04c68b6e5c080a9fb566e070fd48ff9c97c251108af3cab277933
SHA512ff7efcdbb4f1e4b4e35113094487702a717132348e1c86dd298f707539c3e33ee4d724a68f0ee7005054a29aac2b6ee30f1f2da6ac0c4631bc0d991b76312d5c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5f5f5a5c65387e1b36f572fa1135130de
SHA121986de41a441617e31062c9c58a50a20cb54b2b
SHA25678d4ffe1debbca59c66339db27b74762738e64f64f63c397a4eae5dc072407d9
SHA51273ed39f998f7f1f56c64c1be30442da615608b1c4d5563ae924d819eed6f3b16d173c65941a93446887a8bc551d1649c11d312b03f40353ab6cd0526c9ff6f64