Analysis

  • max time kernel
    174s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    19-02-2022 19:32

General

  • Target

    addaa210952c9d839f681f01ee83beb4c05850c683cec0f5fca5f60c5d43bb4d.exe

  • Size

    41KB

  • MD5

    cbdf5a57c4c2152c340c0bfb34afb0aa

  • SHA1

    d4fa0bafb61b12ca83d1b24b520aef61cc9023bf

  • SHA256

    addaa210952c9d839f681f01ee83beb4c05850c683cec0f5fca5f60c5d43bb4d

  • SHA512

    1c5e34c4d3d3f10cd6c50a067c655eb1722dfed72305e6d5b259ffe4d3531db276672a9fb828e6b922848059492543133de2e1d5c09465553006db64580b7f9d

Score
10/10

Malware Config

Signatures

  • Upatre

    Upatre is a generic malware downloader.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 52 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\addaa210952c9d839f681f01ee83beb4c05850c683cec0f5fca5f60c5d43bb4d.exe
    "C:\Users\Admin\AppData\Local\Temp\addaa210952c9d839f681f01ee83beb4c05850c683cec0f5fca5f60c5d43bb4d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4092
    • C:\Users\Admin\AppData\Local\Temp\szgfw.exe
      "C:\Users\Admin\AppData\Local\Temp\szgfw.exe"
      2⤵
      • Executes dropped EXE
      PID:1844
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:1268
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3064
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3484

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\szgfw.exe
    MD5

    60a25d00843e2dcc78725ebd10694414

    SHA1

    ab09f4de00560bbc1034d27d24407ec7255d40f7

    SHA256

    1f0d93540a6facc091b5e6d8f0988479ecf8df122e59357fee1282f28493d30c

    SHA512

    b5046157c4e091935a9a4ab5b6aedbc3fa6f488131f8acc97f3024cd8e2a413b654eee15da9b5b643b2f8cf76b057b728607efaecfbd5e13efef3c3bd6748d20

  • C:\Users\Admin\AppData\Local\Temp\szgfw.exe
    MD5

    60a25d00843e2dcc78725ebd10694414

    SHA1

    ab09f4de00560bbc1034d27d24407ec7255d40f7

    SHA256

    1f0d93540a6facc091b5e6d8f0988479ecf8df122e59357fee1282f28493d30c

    SHA512

    b5046157c4e091935a9a4ab5b6aedbc3fa6f488131f8acc97f3024cd8e2a413b654eee15da9b5b643b2f8cf76b057b728607efaecfbd5e13efef3c3bd6748d20

  • memory/4092-130-0x00000000005A0000-0x00000000005A1000-memory.dmp
    Filesize

    4KB