Analysis

  • max time kernel
    152s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2024 19:30

General

  • Target

    25b43df44432900f2a1239d986d19d48e6730adf2a1a68cd38a76e8596d1727c.exe

  • Size

    39KB

  • MD5

    3e7a567a7bb170154c22a1278c1820a6

  • SHA1

    8a8e810bab4bdfa7668fd1034ebb49a8f4a7edbb

  • SHA256

    25b43df44432900f2a1239d986d19d48e6730adf2a1a68cd38a76e8596d1727c

  • SHA512

    e46eb262d1075b3e018cee51ee22daf58216cdae5f3153b86c1631113c2a79ff185e345b35eb9ec496244881ae4b7df6fdd4a98876544c63c608bcce356b8584

  • SSDEEP

    768:kf1Y9RRw/dUT6vurGd/pkUOyGAv+rh95k5bNITnJy/rQIAWPQ:GY9jw/dUT62rGdiUOWWrNmBsr

Score
10/10

Malware Config

Signatures

  • Upatre

    Upatre is a generic malware downloader.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25b43df44432900f2a1239d986d19d48e6730adf2a1a68cd38a76e8596d1727c.exe
    "C:\Users\Admin\AppData\Local\Temp\25b43df44432900f2a1239d986d19d48e6730adf2a1a68cd38a76e8596d1727c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Users\Admin\AppData\Local\Temp\szgfw.exe
      "C:\Users\Admin\AppData\Local\Temp\szgfw.exe"
      2⤵
      • Executes dropped EXE
      PID:4608
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4140 --field-trial-handle=2692,i,8678872182442199182,12502579059484928042,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3440

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\szgfw.exe
      Filesize

      39KB

      MD5

      227cddfed3bfe213ef3f0f5ceb61bc37

      SHA1

      c423d22ddb998b7d8a0a7670da3b869101dd704b

      SHA256

      0aa1367c7c7f79c0422f9aba2caa0f3cb55d69fe836eb39ee583a6561e021e91

      SHA512

      3f87b1f6e7b304821cd94163e7515921b7b527ba189faefeedc0e42da1b3e4fd09740aab3839d19fc7f45c540ea23167b2d1ffb4ffa3932814c3cb04204af254

    • memory/1100-0-0x0000000000520000-0x0000000000521000-memory.dmp
      Filesize

      4KB

    • memory/1100-9-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/4608-10-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB