Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-10-2024 09:24

General

  • Target

    source_prepared.exe

  • Size

    75.1MB

  • MD5

    1420598f4792c468148d4c41333e310e

  • SHA1

    7e3cee99bc90ac0bd8b30f44ea89470bc84f3995

  • SHA256

    070f2df143cbf263a903ab691b0b161d94337897961671f6ef2da3bfc502dc81

  • SHA512

    a4f17828dea7e0bf848c6d9bf6c46e5a8d8ea4592059b9cece7fdfb16ba9bc1d29c9df7412b4ec10743086b61cdf1430a36fd558bf48f6b24287af6f3dc6efc6

  • SSDEEP

    1572864:+21l690uSk8IpG7V+VPhqCsE7nHln1AiYKrhbOoAk5rCBeQjgu4xWqF:j03SkB05awCFHlDrFoKCBeQjt4xW

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\source_prepared.exe
    "C:\Users\Admin\AppData\Local\Temp\source_prepared.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2536
    • C:\Users\Admin\AppData\Local\Temp\source_prepared.exe
      "C:\Users\Admin\AppData\Local\Temp\source_prepared.exe"
      2⤵
      • Loads dropped DLL
      PID:1984

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI25362\pip-24.2.dist-info\top_level.txt

    Filesize

    4B

    MD5

    365c9bfeb7d89244f2ce01c1de44cb85

    SHA1

    d7a03141d5d6b1e88b6b59ef08b6681df212c599

    SHA256

    ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508

    SHA512

    d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1

  • C:\Users\Admin\AppData\Local\Temp\_MEI25362\python39.dll

    Filesize

    1.4MB

    MD5

    1661de9dc158325038ea32685a182107

    SHA1

    31a5b206059bfbdd333a43e800cb466f5e5a4d1a

    SHA256

    21396ce6f622f16d6cba3d8ac1f469654fa49d9edd57d407919012fe26b03a0c

    SHA512

    d8c50191f5adbca5b5d2693b13453765d0130ebcef6f4525865b2f7b93863134592aa3c0c91f92c7d5edb3d8ddf5a190ec76417717250035bcd66aeb11510656

  • memory/1984-1278-0x000007FEF5DE0000-0x000007FEF6261000-memory.dmp

    Filesize

    4.5MB