Analysis

  • max time kernel
    159s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    19-02-2022 20:42

General

  • Target

    50ddbe973c0883f70ade80a264c3c9995331fb97ec45154ed55f7907de4969ed.exe

  • Size

    33KB

  • MD5

    0cbebb3686024b0a5dfad7174a57e9a0

  • SHA1

    85f06f2fb7eef42e28439142a934f0e2e8d6e5eb

  • SHA256

    50ddbe973c0883f70ade80a264c3c9995331fb97ec45154ed55f7907de4969ed

  • SHA512

    6cb1bd3f91a406bb8acb484799c993d7d790e984a928c8ab53882adbb4755bc189af1acd90888acdf971baef37d103fb28b2142136b4ea6cfc7a4d6a9395e535

Score
10/10

Malware Config

Signatures

  • Upatre

    Upatre is a generic malware downloader.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 52 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\50ddbe973c0883f70ade80a264c3c9995331fb97ec45154ed55f7907de4969ed.exe
    "C:\Users\Admin\AppData\Local\Temp\50ddbe973c0883f70ade80a264c3c9995331fb97ec45154ed55f7907de4969ed.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3860
    • C:\Users\Admin\AppData\Local\Temp\szgfw.exe
      "C:\Users\Admin\AppData\Local\Temp\szgfw.exe"
      2⤵
      • Executes dropped EXE
      PID:2100
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3932
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3604
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4016

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\szgfw.exe
    MD5

    6ac62eaa4d5f2281a2270ab4c8c030e6

    SHA1

    72f5d34cdd9a38ae1a7d69b8c88f0467477f92f2

    SHA256

    f603fe1f6ed813ca54c3e2f27008681ebcca05dd99351f7bf5c3abe8abf2d34b

    SHA512

    7c7a4b59b45e35c890cede2464b987f48fc931e5278aa3bc1c1e05ce1dc0eb399a7fb992cb85b6dd23d75e2e7d17b24345b4432f30784a7451a0e324e5c2d664

  • C:\Users\Admin\AppData\Local\Temp\szgfw.exe
    MD5

    6ac62eaa4d5f2281a2270ab4c8c030e6

    SHA1

    72f5d34cdd9a38ae1a7d69b8c88f0467477f92f2

    SHA256

    f603fe1f6ed813ca54c3e2f27008681ebcca05dd99351f7bf5c3abe8abf2d34b

    SHA512

    7c7a4b59b45e35c890cede2464b987f48fc931e5278aa3bc1c1e05ce1dc0eb399a7fb992cb85b6dd23d75e2e7d17b24345b4432f30784a7451a0e324e5c2d664

  • memory/3860-130-0x0000000000450000-0x0000000000451000-memory.dmp
    Filesize

    4KB