Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2024 20:01

General

  • Target

    328524d05f66792df30101dadf686b6e084db46e9b697cc87121c871982611dd.exe

  • Size

    77KB

  • MD5

    445d450e5f3e20c26aa598f1aaf9bc22

  • SHA1

    46b7d716e54ee6921c352bbc302c986996882dd8

  • SHA256

    328524d05f66792df30101dadf686b6e084db46e9b697cc87121c871982611dd

  • SHA512

    485146efd11b38c06bd3045e16a9518bac98f33a3a3bd62e38ca739a4a6e5bc6d5d5661601c9053da6356e2b09d8545257c4f50699bd4d43c19e1fe84add426b

  • SSDEEP

    1536:vCWDKUlsCZD1mh8txVQnlRIFYK4Ncp1wDLqHE:6hjTOE

Score
10/10

Malware Config

Signatures

  • Upatre

    Upatre is a generic malware downloader.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\328524d05f66792df30101dadf686b6e084db46e9b697cc87121c871982611dd.exe
    "C:\Users\Admin\AppData\Local\Temp\328524d05f66792df30101dadf686b6e084db46e9b697cc87121c871982611dd.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3412
    • C:\Users\Admin\AppData\Local\Temp\szgfw.exe
      "C:\Users\Admin\AppData\Local\Temp\szgfw.exe"
      2⤵
      • Executes dropped EXE
      PID:212
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3384 --field-trial-handle=3488,i,1267426273081718772,6254127258555406296,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3488

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\szgfw.exe
      Filesize

      77KB

      MD5

      9a91af7de285487c5c2bdfc2fe04b9bb

      SHA1

      28b6496ff809744483565ce85c191c1d7169ec0c

      SHA256

      08536a5577dc3f3dd6c7eb5171b2845660b3ae497f719a71306bf4f5492b75a2

      SHA512

      4510d9d80e968189fb68fd2469ba85d73445045d60e370a8cf750ed42bb9c0b6d32f996fd00dea18efe2a5aea6539f01093942bbcbdf7419ab634e83888b57aa