Analysis

  • max time kernel
    8s
  • max time network
    7s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-10-2022 15:44

General

  • Target

    a79092a641203fdf5140059754dd52fb150f8da04d808eee9951f507c4a02d1e.exe

  • Size

    41KB

  • MD5

    12b673e9f50f83598be1625fdb4066cd

  • SHA1

    21a66a0ace1a1978b37fda6496fde445d712ff0a

  • SHA256

    a79092a641203fdf5140059754dd52fb150f8da04d808eee9951f507c4a02d1e

  • SHA512

    d0bdacd9e9a82d79e0813278a46a62b0cc19629b11446a5913f498638ec31bfe723460d0242c12db8a74ea8245989730f17caed0edb686f5280fd44254ebc852

  • SSDEEP

    768:kf1Y9RRw/dUT6vurGd/pkUOyGAv+rh95k5mwFW1S7MTIQ/0:GY9jw/dUT62rGdiUOWWrNmLWMA8j

Score
10/10

Malware Config

Signatures

  • Upatre

    Upatre is a generic malware downloader.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a79092a641203fdf5140059754dd52fb150f8da04d808eee9951f507c4a02d1e.exe
    "C:\Users\Admin\AppData\Local\Temp\a79092a641203fdf5140059754dd52fb150f8da04d808eee9951f507c4a02d1e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Users\Admin\AppData\Local\Temp\szgfw.exe
      "C:\Users\Admin\AppData\Local\Temp\szgfw.exe"
      2⤵
      • Executes dropped EXE
      PID:5012

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\szgfw.exe
    Filesize

    41KB

    MD5

    d8476ab087a466eeccbc7ab163d66879

    SHA1

    eafbafe7b2a1b59e47a9771f5372e72f500be346

    SHA256

    047a0ed5fd81cccedf0f1d26de97fced481b83bc821b0ee95fb5d8593e82b174

    SHA512

    78bba34929f919dad1e6025c14a08f9d05c9d928781863148e2195a532e31a9584c7408c5b07c84d30472ca0442235f2d5054b1350b882e4d2821905be7215a2

  • C:\Users\Admin\AppData\Local\Temp\szgfw.exe
    Filesize

    41KB

    MD5

    d8476ab087a466eeccbc7ab163d66879

    SHA1

    eafbafe7b2a1b59e47a9771f5372e72f500be346

    SHA256

    047a0ed5fd81cccedf0f1d26de97fced481b83bc821b0ee95fb5d8593e82b174

    SHA512

    78bba34929f919dad1e6025c14a08f9d05c9d928781863148e2195a532e31a9584c7408c5b07c84d30472ca0442235f2d5054b1350b882e4d2821905be7215a2

  • memory/5012-132-0x0000000000000000-mapping.dmp