Analysis

  • max time kernel
    44s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 19:12

Errors

Reason
Machine shutdown

General

  • Target

    source_prepared.exe

  • Size

    29.5MB

  • MD5

    b4beb1395d4eb44354e4fad7e86db45b

  • SHA1

    57f67abc48bb85870fe239268bc97499c1ba028b

  • SHA256

    d4c3fbfb5473d53dadcad0744eab84834cbdfa4836c97f476c58d4b2edf83437

  • SHA512

    9ed3749a39bc1f2d991b7d077bc7da4b0941159f0f4979692883a5ab3d028ca0b1e38e420ab79d16833221aa4f737ea705dcffc2be4fef7e79e3640725e67c35

  • SSDEEP

    786432:nmMlhONW8G8m1NxOpl8dPXB6BYeBL3qW+CxeD6mp3a:ndlhsW/8mxElmPxaYeBzl46W

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 52 IoCs
  • Suspicious use of SendNotifyMessage 52 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\source_prepared.exe
    "C:\Users\Admin\AppData\Local\Temp\source_prepared.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Users\Admin\AppData\Local\Temp\source_prepared.exe
      "C:\Users\Admin\AppData\Local\Temp\source_prepared.exe"
      2⤵
      • Loads dropped DLL
      PID:2800
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2896
  • C:\Windows\eHome\ehshell.exe
    "C:\Windows\eHome\ehshell.exe" /prefetch:1003 "C:\Users\Admin\Desktop\UnpublishReset.DVR"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1620
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x0
    1⤵
      PID:1992
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x1
      1⤵
        PID:1960

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\_MEI18922\python313.dll

        Filesize

        1.8MB

        MD5

        13e0653e90a091bde333f7e652ac6f8b

        SHA1

        130f3271120487b4aac482af56f4de6673aaaeda

        SHA256

        a89f9220c5afcb81b9a91f00b3bea9ed21ebd2cbae00785cbc2db264d90c862c

        SHA512

        ad513df8f9a53cb3a8e5bc430a977c4079e7d7547fce43fe29288988ee458ff2ea922eb979582fe4c276e58cd6ef8d771bf6535170554b82c5d54d87caaf5366

      • memory/1620-2314-0x000000001E080000-0x000000001E688000-memory.dmp

        Filesize

        6.0MB

      • memory/1620-2315-0x000000001E690000-0x000000001E814000-memory.dmp

        Filesize

        1.5MB

      • memory/1620-2316-0x000000001DAE0000-0x000000001DB7E000-memory.dmp

        Filesize

        632KB

      • memory/1620-2317-0x000000001F080000-0x000000001F138000-memory.dmp

        Filesize

        736KB

      • memory/2800-1156-0x000007FEF53F0000-0x000007FEF5A55000-memory.dmp

        Filesize

        6.4MB

      • memory/2896-2310-0x0000000140000000-0x00000001405E8000-memory.dmp

        Filesize

        5.9MB

      • memory/2896-2311-0x0000000140000000-0x00000001405E8000-memory.dmp

        Filesize

        5.9MB

      • memory/2896-2312-0x0000000140000000-0x00000001405E8000-memory.dmp

        Filesize

        5.9MB