Analysis

  • max time kernel
    127s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-03-2024 19:13

General

  • Target

    3de75ebc0dc781b50ffcf059bb55bd01955d6d5e859985302f97f9cdecb3dceb.exe

  • Size

    6.2MB

  • MD5

    333136f93e800e920a79e6a1a1e3e1f4

  • SHA1

    dbe32a9110777bca904f5a4a71acb79595f25360

  • SHA256

    3de75ebc0dc781b50ffcf059bb55bd01955d6d5e859985302f97f9cdecb3dceb

  • SHA512

    fe889aedcb782f99f1f6618a5a1677aed150ff88a88c7f132d82a485b9c5866967024a646c2b042ed66d19068cc5a855c241ab730bcd443eca49ed97223331b0

  • SSDEEP

    98304:Xh3TZCHW46+ESLRLHtvmt00S3qQhB5YiMQHRNI4D3b9DolW1:Xh3tCB6+ESLlturQhBEiI4DL9Dom

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3de75ebc0dc781b50ffcf059bb55bd01955d6d5e859985302f97f9cdecb3dceb.exe
    "C:\Users\Admin\AppData\Local\Temp\3de75ebc0dc781b50ffcf059bb55bd01955d6d5e859985302f97f9cdecb3dceb.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3860
    • C:\Users\Admin\AppData\Roaming\Swift\handler.exe
      "C:\Users\Admin\AppData\Roaming\Swift\handler.exe"
      2⤵
      • Executes dropped EXE
      PID:1196

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Swift\handler.exe
    Filesize

    355KB

    MD5

    84e6f64f899bfeb55fa64c5871de4ed7

    SHA1

    d8ce913a05d39cc086beaf43058b1ea4a9645430

    SHA256

    7416baa662c44701c5571d97967de41c33d06284d59f0a93bebc5684446436d5

    SHA512

    090255f81a5c7b4ef469664d41c9f4a66cdd8ed7d5bd8afc6a5fb8c7833ded18c47ff88fb59c3877fd29513f0d47ff6cbdfbd9cae84df91c1d756ee81bbca6f4

  • memory/3860-1-0x0000000001430000-0x0000000001431000-memory.dmp
    Filesize

    4KB

  • memory/3860-0-0x0000000001420000-0x0000000001421000-memory.dmp
    Filesize

    4KB

  • memory/3860-3-0x00000000004F0000-0x0000000001097000-memory.dmp
    Filesize

    11.7MB

  • memory/3860-2-0x0000000001460000-0x0000000001461000-memory.dmp
    Filesize

    4KB

  • memory/3860-4-0x0000000001470000-0x0000000001471000-memory.dmp
    Filesize

    4KB

  • memory/3860-5-0x0000000001480000-0x0000000001481000-memory.dmp
    Filesize

    4KB

  • memory/3860-7-0x00000000004F0000-0x0000000001097000-memory.dmp
    Filesize

    11.7MB

  • memory/3860-6-0x0000000001490000-0x0000000001491000-memory.dmp
    Filesize

    4KB

  • memory/3860-13-0x00000000004F0000-0x0000000001097000-memory.dmp
    Filesize

    11.7MB

  • memory/3860-22-0x00000000004F0000-0x0000000001097000-memory.dmp
    Filesize

    11.7MB