Analysis

  • max time kernel
    149s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2024 19:27

General

  • Target

    2083be401e779287188c1796caa98b4357422dbd2a43e51a3e0db01f1b371492.exe

  • Size

    69KB

  • MD5

    a69cd997b79bfb2bed46aad53f3c9c18

  • SHA1

    c3abcec3862c6d2ace691353b1adfa1f81473563

  • SHA256

    2083be401e779287188c1796caa98b4357422dbd2a43e51a3e0db01f1b371492

  • SHA512

    ffcba64f5ba72cea6bf7e37713bb69cb92b8d0dda7de5c6d2af891e79aee307fafda9fcda706c06e40d9a1fc94ddefca001d3b8564c16429460aa220deb06ce7

  • SSDEEP

    1536:5Y9jw/dUT62rGdiUOWWrMffJ+AxM+I+ceWgP/KmVQ3:5Y9CUT62/UOVMffJ+AW+I+cT

Score
10/10

Malware Config

Signatures

  • Upatre

    Upatre is a generic malware downloader.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2083be401e779287188c1796caa98b4357422dbd2a43e51a3e0db01f1b371492.exe
    "C:\Users\Admin\AppData\Local\Temp\2083be401e779287188c1796caa98b4357422dbd2a43e51a3e0db01f1b371492.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\szgfw.exe
      "C:\Users\Admin\AppData\Local\Temp\szgfw.exe"
      2⤵
      • Executes dropped EXE
      PID:1304

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\szgfw.exe
    Filesize

    69KB

    MD5

    f763864638d3adae01842b9c936fce2e

    SHA1

    9aa7f5b4e74cf6d6bf2133a8402742bba6837ca0

    SHA256

    851e2df4bae897ddaa6469cf7d13f21f7f7bf5da4e7133b1a3eae30d5d2667c2

    SHA512

    9d99b2e2eacc2f42ea112d93a378a64f0d5e7d5a7be15012ba75e4e18904ed9f2c978964715a442478b567e380226a2a10d2c40004eb7064372a772475b0f06f

  • memory/1304-12-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2028-0-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2028-10-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB