Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-03-2024 00:31

General

  • Target

    b267170e1d84af062e46ff691e7c3842d3cd0b7768edf6063947bb18c15d342b.exe

  • Size

    101KB

  • MD5

    0018adba5cd6033f12d05efa6d8bd05e

  • SHA1

    74d16552056dd36791295db0d7a40748b2fa000e

  • SHA256

    b267170e1d84af062e46ff691e7c3842d3cd0b7768edf6063947bb18c15d342b

  • SHA512

    1e638e36273113f53808f87c19892caf511f3873b1bf87747a96bf8005a5431b83767d077fc68ceb0dbcadb387e5694f10eafd0efc5b8c604b4dd018a17695f3

  • SSDEEP

    1536:iY9jw/dUT62rGdiUOWWrMu8i8N8tz8b8XtP8XtH8XtgUm2PmsZwGMaa:iY9CUT62/UOVMu8i8N898b8XN8X98XGj

Score
10/10

Malware Config

Signatures

  • Upatre

    Upatre is a generic malware downloader.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b267170e1d84af062e46ff691e7c3842d3cd0b7768edf6063947bb18c15d342b.exe
    "C:\Users\Admin\AppData\Local\Temp\b267170e1d84af062e46ff691e7c3842d3cd0b7768edf6063947bb18c15d342b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:844
    • C:\Users\Admin\AppData\Local\Temp\szgfw.exe
      "C:\Users\Admin\AppData\Local\Temp\szgfw.exe"
      2⤵
      • Executes dropped EXE
      PID:5112

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\szgfw.exe
    Filesize

    101KB

    MD5

    e35d10ab31b58e0019d49692286c598f

    SHA1

    b5ea5f595545876a0be392c0f5c25610ff24059d

    SHA256

    b2a191cb05cd587d1a4b4395e13a429b29a26256725f0f30e95c49b563e12def

    SHA512

    e30da0183a0c911be88c45c80aca5dd5d5f9ef03c74628fba4b0f544814d8dd4b4408d0d3f4d811fdbd07e0e1d6dd135a26f56115cb65caf646b572dd116e114

  • memory/844-0-0x0000000002170000-0x0000000002171000-memory.dmp
    Filesize

    4KB

  • memory/844-9-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/5112-10-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB