Resubmissions

07-05-2024 15:48

240507-s8zxpsde6t 10

04-05-2024 01:25

240504-bs432shf6t 10

Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-05-2024 01:25

General

  • Target

    a717e9da71424d19616f4d108f7404d1e7d11661adf01786eb5b7c5920795540.exe

  • Size

    18KB

  • MD5

    57f3764c7325ed81dcfbfd8cc497eae3

  • SHA1

    115bf894d6d3801104c640eccf81c59fcf2e97af

  • SHA256

    a717e9da71424d19616f4d108f7404d1e7d11661adf01786eb5b7c5920795540

  • SHA512

    0f08bf58913d301310db214f57e54d666e08f74ad845270db9ca6613e6b495de9c9202448e94adc1b7257b4f59c93f37cf89879082ef32297fd16182e7e51f22

  • SSDEEP

    384:ZKRHBDj1y6sX7d/ZctaQTKfV1T6CSB8Oye3QBYy:URHBfCX7PcAD6CC8Oye3Qay

Score
10/10

Malware Config

Signatures

  • Upatre

    Upatre is a generic malware downloader.

  • UPX dump on OEP (original entry point) 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a717e9da71424d19616f4d108f7404d1e7d11661adf01786eb5b7c5920795540.exe
    "C:\Users\Admin\AppData\Local\Temp\a717e9da71424d19616f4d108f7404d1e7d11661adf01786eb5b7c5920795540.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2780
    • C:\Users\Admin\AppData\Local\Temp\szgfw.exe
      "C:\Users\Admin\AppData\Local\Temp\szgfw.exe"
      2⤵
      • Executes dropped EXE
      PID:3568

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\szgfw.exe
    Filesize

    18KB

    MD5

    f505114016c4f6e09776ed5e230d0b97

    SHA1

    4b7a144605e8d367b225638f91b6d5dc992bf32d

    SHA256

    5eacfc70616247a47046b0deccd677006269c9a617e4d153c9f1954174bf1b46

    SHA512

    d7e1231742254302d45957a9df34aefcc8fcfb59d4f270b1a479a07f2c87f08e9a2e51a80a68d39fee1def9e256f6b869e7451eb6cd6b9285601a052afcfff8e

  • memory/2780-0-0x0000000000400000-0x0000000000407000-memory.dmp
    Filesize

    28KB

  • memory/2780-9-0x0000000000400000-0x0000000000407000-memory.dmp
    Filesize

    28KB