Analysis

  • max time kernel
    152s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 17:47

General

  • Target

    0c17dd772e7ee305a5c1c0a52035a891cf2b09e06c028b2e3c1eb8173a48dde3.exe

  • Size

    41KB

  • MD5

    9fca00db0cf2fa50a1db0525711e9d30

  • SHA1

    2882fd354ff5162dd6d5d987668ce81b72adb291

  • SHA256

    0c17dd772e7ee305a5c1c0a52035a891cf2b09e06c028b2e3c1eb8173a48dde3

  • SHA512

    c37ca71f1d8caeca7d53d3cf5bb05760eb1209eb359cabe1732e8ee41f7f8535362a55dea804a50be5069536fe60b9727082f59235d8395e2523c426a01500e3

  • SSDEEP

    768:kf1Y9RRw/dUT6vurGd/pkUOyGAv+rPy8Fj6wtVeldaBy6ERb3xI1LQR/Al4Zimfk:GY9jw/dUT62rGdiUOWWra8FcHb3e6RY5

Score
10/10

Malware Config

Signatures

  • Upatre

    Upatre is a generic malware downloader.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c17dd772e7ee305a5c1c0a52035a891cf2b09e06c028b2e3c1eb8173a48dde3.exe
    "C:\Users\Admin\AppData\Local\Temp\0c17dd772e7ee305a5c1c0a52035a891cf2b09e06c028b2e3c1eb8173a48dde3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Users\Admin\AppData\Local\Temp\szgfw.exe
      "C:\Users\Admin\AppData\Local\Temp\szgfw.exe"
      2⤵
      • Executes dropped EXE
      PID:2564

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\szgfw.exe
    Filesize

    42KB

    MD5

    e722e193e3ad1e7997041f1d12e68a20

    SHA1

    39f07ab07da6a0897d248e5c9496ce79fbff1f7f

    SHA256

    563ebf414e8102bd3a5a976e27a6e909ae46a541e3346146808709b48fab7331

    SHA512

    457083b0ff6a038f9945384265c4903acc4c7da67c3b38a2766a417a810777a2b51c891377a44372de3bd231afaea6237ae1ae34bf8d986aa9ebc4b7c65a1fdd

  • memory/2756-0-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2756-9-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB