Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    16-08-2024 22:15

General

  • Target

    source_prepared.exe

  • Size

    55.8MB

  • MD5

    f555c2123c9b86ca73675b4400aa738d

  • SHA1

    ca1d37c5e9ee7b9c385fb5323d7ddb70d06fcfe2

  • SHA256

    85164652be29d6f6fe15cdda45a35da51ffed536a4b147857d0516d9be177f0c

  • SHA512

    a7341c1ec9c2b0f0c656626406ece5e4d44b5897ee0516ce89fbcd9e5b8c14d02bec61e88720296406345d1e3932ada068c4eddf07fd9f6b2144af02fdb960fe

  • SSDEEP

    1572864:YvxZQgl3WL47vaSk8IpG7V+VPhqcPE7hl/090CRr:YvxZxhzeSkB05awcSZ090ir

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\source_prepared.exe
    "C:\Users\Admin\AppData\Local\Temp\source_prepared.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Users\Admin\AppData\Local\Temp\source_prepared.exe
      "C:\Users\Admin\AppData\Local\Temp\source_prepared.exe"
      2⤵
      • Loads dropped DLL
      PID:2812

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI26842\python311.dll

    Filesize

    1.6MB

    MD5

    546cc5fe76abc35fdbf92f682124e23d

    SHA1

    5c1030752d32aa067b49125194befee7b3ee985a

    SHA256

    43bff2416ddd123dfb15d23dc3e99585646e8df95633333c56d85545029d1e76

    SHA512

    cb75334f2f36812f3a5efd500b2ad97c21033a7a7054220e58550e95c3408db122997fee70a319aef8db6189781a9f2c00a9c19713a89356038b87b036456720

  • memory/2812-1159-0x000007FEF5DD0000-0x000007FEF63B9000-memory.dmp

    Filesize

    5.9MB