Analysis

  • max time kernel
    149s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 19:41

General

  • Target

    45ecf24b2acb7608dd74e2b408ab182f3b3632e780ffd414ab6dc30f328e08f6.exe

  • Size

    102KB

  • MD5

    4dc86e0363972bd701ec2b95a083fc55

  • SHA1

    780a0a77ab9e685750423934f1cceaadfffac614

  • SHA256

    45ecf24b2acb7608dd74e2b408ab182f3b3632e780ffd414ab6dc30f328e08f6

  • SHA512

    df40f443afa82a67cd5aecc26a2a894f3a9eb06abb0d8f06595900d3d2be46e690aa64f8de4eeafb4e8991e3b50f8fcd40b91d07ee3af9a9d2427fe6b4ce8605

  • SSDEEP

    1536:iY9jw/dUT62rGdiUOWWrMu8i8N8tz8b8XtP8XtH8XtgUm2PmsZwGMTK2:iY9CUT62/UOVMu8i8N898b8XN8X98XGT

Score
10/10

Malware Config

Signatures

  • Upatre

    Upatre is a generic malware downloader.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45ecf24b2acb7608dd74e2b408ab182f3b3632e780ffd414ab6dc30f328e08f6.exe
    "C:\Users\Admin\AppData\Local\Temp\45ecf24b2acb7608dd74e2b408ab182f3b3632e780ffd414ab6dc30f328e08f6.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Users\Admin\AppData\Local\Temp\szgfw.exe
      "C:\Users\Admin\AppData\Local\Temp\szgfw.exe"
      2⤵
      • Executes dropped EXE
      PID:2172

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\szgfw.exe
    Filesize

    102KB

    MD5

    87507036824a5d24aa00522a90f81aaa

    SHA1

    c04f1645890bdfad355577a09eddb9c4df4e63a5

    SHA256

    c3c84cf9865efb09df69b9b177588a0b253ef5297c85a138ea66b158c46ef12f

    SHA512

    b45267a582b6bae4b282f4d8aeed1c58f9c2f60d0e811795418ce436b134019e532f91fa70dd5330ec3b3ab619378bd2b5711435050e96b15bd1779c5ce7e403

  • memory/2316-1-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2316-10-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB