Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2024 01:25

General

  • Target

    SWIFT Transfer(103)CMRTG24264000.exe

  • Size

    521KB

  • MD5

    5c3fc2b8054e81f236370d33a8f97459

  • SHA1

    810e93e428121457a41309456f56fd86f55b6d4b

  • SHA256

    85c07dda9a547eda57d888f630094f874f0c7f70503d4a2ae231660a1bb0f099

  • SHA512

    752614ed494e48a8586388eb86a115d80bef4f02c407594a881c30d801b9f32354318453f500c8919de5c67459bca7e00f2623b8c19512d4e09de996088e13b4

  • SSDEEP

    12288:H6SfRGMQlgLs7zSEp8BdXpq594s6mys9FINJIn1No8bQbiCkR:tfoluMGHXpq4oIJONLIk

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer(103)CMRTG24264000.exe
    "C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer(103)CMRTG24264000.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer(103)CMRTG24264000.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3052
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SOnoQpKBKFWB.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:436
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SOnoQpKBKFWB" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE0BB.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:4464
    • C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer(103)CMRTG24264000.exe
      "C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer(103)CMRTG24264000.exe"
      2⤵
        PID:4768
      • C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer(103)CMRTG24264000.exe
        "C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer(103)CMRTG24264000.exe"
        2⤵
          PID:4752
        • C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer(103)CMRTG24264000.exe
          "C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer(103)CMRTG24264000.exe"
          2⤵
            PID:2856
          • C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer(103)CMRTG24264000.exe
            "C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer(103)CMRTG24264000.exe"
            2⤵
              PID:992
            • C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer(103)CMRTG24264000.exe
              "C:\Users\Admin\AppData\Local\Temp\SWIFT Transfer(103)CMRTG24264000.exe"
              2⤵
                PID:4924

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

              Filesize

              2KB

              MD5

              3d086a433708053f9bf9523e1d87a4e8

              SHA1

              b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

              SHA256

              6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

              SHA512

              931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              18KB

              MD5

              e827bd6f57d1debc37cbe6839a4eae05

              SHA1

              caf43bf490081144c359e7490aa3d79d9ba739ef

              SHA256

              e82039da52b04c68b6e5c080a9fb566e070fd48ff9c97c251108af3cab277933

              SHA512

              ff7efcdbb4f1e4b4e35113094487702a717132348e1c86dd298f707539c3e33ee4d724a68f0ee7005054a29aac2b6ee30f1f2da6ac0c4631bc0d991b76312d5c

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2dp4pfrv.vka.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Local\Temp\tmpE0BB.tmp

              Filesize

              1KB

              MD5

              f5f5a5c65387e1b36f572fa1135130de

              SHA1

              21986de41a441617e31062c9c58a50a20cb54b2b

              SHA256

              78d4ffe1debbca59c66339db27b74762738e64f64f63c397a4eae5dc072407d9

              SHA512

              73ed39f998f7f1f56c64c1be30442da615608b1c4d5563ae924d819eed6f3b16d173c65941a93446887a8bc551d1649c11d312b03f40353ab6cd0526c9ff6f64

            • memory/436-79-0x0000000007510000-0x000000000752A000-memory.dmp

              Filesize

              104KB

            • memory/436-80-0x00000000074F0000-0x00000000074F8000-memory.dmp

              Filesize

              32KB

            • memory/436-72-0x00000000071D0000-0x00000000071EA000-memory.dmp

              Filesize

              104KB

            • memory/436-74-0x0000000007240000-0x000000000724A000-memory.dmp

              Filesize

              40KB

            • memory/436-76-0x00000000073D0000-0x00000000073E1000-memory.dmp

              Filesize

              68KB

            • memory/436-77-0x0000000007400000-0x000000000740E000-memory.dmp

              Filesize

              56KB

            • memory/436-78-0x0000000007410000-0x0000000007424000-memory.dmp

              Filesize

              80KB

            • memory/436-61-0x000000006FCF0000-0x000000006FD3C000-memory.dmp

              Filesize

              304KB

            • memory/436-86-0x0000000074D00000-0x00000000754B0000-memory.dmp

              Filesize

              7.7MB

            • memory/436-22-0x0000000074D00000-0x00000000754B0000-memory.dmp

              Filesize

              7.7MB

            • memory/436-20-0x0000000074D00000-0x00000000754B0000-memory.dmp

              Filesize

              7.7MB

            • memory/2224-10-0x00000000094C0000-0x000000000955C000-memory.dmp

              Filesize

              624KB

            • memory/2224-3-0x0000000004D70000-0x0000000004E02000-memory.dmp

              Filesize

              584KB

            • memory/2224-4-0x0000000004E30000-0x0000000004E3A000-memory.dmp

              Filesize

              40KB

            • memory/2224-0-0x0000000074D0E000-0x0000000074D0F000-memory.dmp

              Filesize

              4KB

            • memory/2224-5-0x0000000074D00000-0x00000000754B0000-memory.dmp

              Filesize

              7.7MB

            • memory/2224-2-0x0000000005230000-0x00000000057D4000-memory.dmp

              Filesize

              5.6MB

            • memory/2224-9-0x0000000006DB0000-0x0000000006E12000-memory.dmp

              Filesize

              392KB

            • memory/2224-8-0x0000000074D00000-0x00000000754B0000-memory.dmp

              Filesize

              7.7MB

            • memory/2224-1-0x0000000000300000-0x0000000000386000-memory.dmp

              Filesize

              536KB

            • memory/2224-7-0x0000000074D0E000-0x0000000074D0F000-memory.dmp

              Filesize

              4KB

            • memory/2224-47-0x0000000074D00000-0x00000000754B0000-memory.dmp

              Filesize

              7.7MB

            • memory/2224-6-0x0000000005150000-0x0000000005162000-memory.dmp

              Filesize

              72KB

            • memory/3052-15-0x00000000053B0000-0x00000000053E6000-memory.dmp

              Filesize

              216KB

            • memory/3052-60-0x0000000006F90000-0x0000000006FAE000-memory.dmp

              Filesize

              120KB

            • memory/3052-50-0x000000006FCF0000-0x000000006FD3C000-memory.dmp

              Filesize

              304KB

            • memory/3052-49-0x0000000006EA0000-0x0000000006ED2000-memory.dmp

              Filesize

              200KB

            • memory/3052-71-0x0000000007B50000-0x0000000007BF3000-memory.dmp

              Filesize

              652KB

            • memory/3052-73-0x00000000082C0000-0x000000000893A000-memory.dmp

              Filesize

              6.5MB

            • memory/3052-48-0x0000000006EF0000-0x0000000006F3C000-memory.dmp

              Filesize

              304KB

            • memory/3052-46-0x0000000006960000-0x000000000697E000-memory.dmp

              Filesize

              120KB

            • memory/3052-75-0x0000000007F00000-0x0000000007F96000-memory.dmp

              Filesize

              600KB

            • memory/3052-26-0x0000000006260000-0x00000000062C6000-memory.dmp

              Filesize

              408KB

            • memory/3052-35-0x00000000063B0000-0x0000000006704000-memory.dmp

              Filesize

              3.3MB

            • memory/3052-30-0x0000000006340000-0x00000000063A6000-memory.dmp

              Filesize

              408KB

            • memory/3052-23-0x00000000061C0000-0x00000000061E2000-memory.dmp

              Filesize

              136KB

            • memory/3052-19-0x0000000074D00000-0x00000000754B0000-memory.dmp

              Filesize

              7.7MB

            • memory/3052-18-0x0000000074D00000-0x00000000754B0000-memory.dmp

              Filesize

              7.7MB

            • memory/3052-16-0x0000000074D00000-0x00000000754B0000-memory.dmp

              Filesize

              7.7MB

            • memory/3052-87-0x0000000074D00000-0x00000000754B0000-memory.dmp

              Filesize

              7.7MB

            • memory/3052-17-0x0000000005AC0000-0x00000000060E8000-memory.dmp

              Filesize

              6.2MB