Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 21:28

General

  • Target

    source_prepared.exe

  • Size

    75.7MB

  • MD5

    7da417736afa3519213f09637c726142

  • SHA1

    ba605340a10777f29740b317a2fcc04d4e2ea924

  • SHA256

    c7e169afc8984a3b5e53b7ec73df748e570e794873964895867f4e08d1195bb1

  • SHA512

    a0a809c7988685cf604bed760a27bbeb1d255144158fce32a9758ee10db2ef94736f916527423646c644cf0290231b1f08eb81f461c7c1e0c3c6c3d8e732ba5d

  • SSDEEP

    1572864:48Vlh9W/omcSk8IpG7V+VPhq6+4E7WomlKriY4MHHLeqPNLtDZNaZ9cifSZ:4Kz9UomcSkB05aw6+8omMcMHVLtd4sW

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\source_prepared.exe
    "C:\Users\Admin\AppData\Local\Temp\source_prepared.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Users\Admin\AppData\Local\Temp\source_prepared.exe
      "C:\Users\Admin\AppData\Local\Temp\source_prepared.exe"
      2⤵
      • Loads dropped DLL
      PID:2588

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI21642\python310.dll

    Filesize

    1.4MB

    MD5

    3f782cf7874b03c1d20ed90d370f4329

    SHA1

    08a2b4a21092321de1dcad1bb2afb660b0fa7749

    SHA256

    2a382aff16533054e6de7d13b837a24d97ea2957805730cc7b08b75e369f58d6

    SHA512

    950c039eb23ed64ca8b2f0a9284ebdb6f0efe71dde5bbf0187357a66c3ab0823418edca34811650270eea967f0e541eece90132f9959d5ba5984405630a99857

  • memory/2588-1266-0x000007FEF6430000-0x000007FEF6896000-memory.dmp

    Filesize

    4.4MB