Analysis

  • max time kernel
    8s
  • max time network
    6s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-10-2022 17:05

General

  • Target

    acb58be7b2c7e327c65be79f47ed9efaa453ec0077cf56ed55c90ea55fd07a4c.exe

  • Size

    34KB

  • MD5

    ae72b9e11487d34f29f7069ee7790405

  • SHA1

    c5011cd12e31e1feb00b75d6cb68be4d2c7b06b6

  • SHA256

    acb58be7b2c7e327c65be79f47ed9efaa453ec0077cf56ed55c90ea55fd07a4c

  • SHA512

    b530fd0f6ffc6295cbbadcbf73adacdfafa7b659bfc94cb74d45d472c0e28a3bc44208111967df445bd5e8128f79120fe81ec92ec5890354f7aa76bb4952d7e8

  • SSDEEP

    768:kf1Y9RRw/dUT6vurGd/pkUOyGAv+rh95kyq08Uj:GY9jw/dUT62rGdiUOWWrNmUj

Score
10/10

Malware Config

Signatures

  • Upatre

    Upatre is a generic malware downloader.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\acb58be7b2c7e327c65be79f47ed9efaa453ec0077cf56ed55c90ea55fd07a4c.exe
    "C:\Users\Admin\AppData\Local\Temp\acb58be7b2c7e327c65be79f47ed9efaa453ec0077cf56ed55c90ea55fd07a4c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4708
    • C:\Users\Admin\AppData\Local\Temp\szgfw.exe
      "C:\Users\Admin\AppData\Local\Temp\szgfw.exe"
      2⤵
      • Executes dropped EXE
      PID:4680

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\szgfw.exe
    Filesize

    34KB

    MD5

    452aeea59de45d9e4d4ad5c7c74c44ba

    SHA1

    d3ec3c43acb0070b124ed7679390bdf8db9be2f4

    SHA256

    c78a13a684d4e7926bfb2da7d5706ef15a8f2c386572e6dc0bfe5d020ae6c214

    SHA512

    be1f298cc9dcd1c27de11a985efb624dc4748f04a5d1340fa615ec66dfaddd8e6c70f6b9f80654d6dd7e77d2941950336563df6d81eca9da208d1678b6c0d856

  • C:\Users\Admin\AppData\Local\Temp\szgfw.exe
    Filesize

    34KB

    MD5

    452aeea59de45d9e4d4ad5c7c74c44ba

    SHA1

    d3ec3c43acb0070b124ed7679390bdf8db9be2f4

    SHA256

    c78a13a684d4e7926bfb2da7d5706ef15a8f2c386572e6dc0bfe5d020ae6c214

    SHA512

    be1f298cc9dcd1c27de11a985efb624dc4748f04a5d1340fa615ec66dfaddd8e6c70f6b9f80654d6dd7e77d2941950336563df6d81eca9da208d1678b6c0d856

  • memory/4680-132-0x0000000000000000-mapping.dmp