Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    10-05-2024 23:07

General

  • Target

    7aeffaf9472c7d4b161dcb2840b3bef724c4cdec3cb50c974b29f27cb98da31b.exe

  • Size

    8KB

  • MD5

    481a914629a9316ebf3a024c40afe32e

  • SHA1

    7306c5b64c06f0b17702c06fe9d6e898d2395c1b

  • SHA256

    7aeffaf9472c7d4b161dcb2840b3bef724c4cdec3cb50c974b29f27cb98da31b

  • SHA512

    a49eea502d8efdb0cced6b46d39d27427e2124af50577081a896cdb86db7c32dcae61ee9859855961d028c6a6257559650441f2ac0020456bfa25728f3e6e706

  • SSDEEP

    192:IFsXvZsk3d/ZcfFaQZT6CSJB8Oye3Q4pagU5lLg7:asX7d/ZctaQZT6CSB8Oye3Q4K5pk

Score
10/10

Malware Config

Signatures

  • Upatre

    Upatre is a generic malware downloader.

  • UPX dump on OEP (original entry point) 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7aeffaf9472c7d4b161dcb2840b3bef724c4cdec3cb50c974b29f27cb98da31b.exe
    "C:\Users\Admin\AppData\Local\Temp\7aeffaf9472c7d4b161dcb2840b3bef724c4cdec3cb50c974b29f27cb98da31b.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Users\Admin\AppData\Local\Temp\szgfw.exe
      "C:\Users\Admin\AppData\Local\Temp\szgfw.exe"
      2⤵
      • Executes dropped EXE
      PID:2396

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\szgfw.exe
    Filesize

    9KB

    MD5

    d562fc01097c4282eb689bc3734a784b

    SHA1

    8de2b7913e942ebd6bcca372f308c6d7f4888700

    SHA256

    169805c32167edd4b04eef533537450e07c10e87c92464ec8280581f9bdffe99

    SHA512

    627f45a32e8f6926aeea7c8edd6a93a202da571eed7c125e2da896a81851c5964abd3d313aad5ab29bc1c47e8038f68cbf03f4b1169606470e8d0ca4140b1841

  • memory/2228-1-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/2228-11-0x0000000000500000-0x0000000000506000-memory.dmp
    Filesize

    24KB

  • memory/2228-10-0x0000000000500000-0x0000000000506000-memory.dmp
    Filesize

    24KB

  • memory/2396-13-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB