Analysis

  • max time kernel
    15s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    28-12-2024 03:19

General

  • Target

    source_prepared.exe

  • Size

    29.7MB

  • MD5

    73f61cbb9048328c2a0d21ba8486903e

  • SHA1

    f524a8ca55f0e4ca92d7d274aceeb7569f1c84bf

  • SHA256

    f03c69b60dc1d6642a1d8195781067e5bd5396447bfa5b5f86d0cafca1e0b597

  • SHA512

    a27198878c1f88061ac4db0dd16c09875d9277b19a8c4ff9f8f5dfb491be5331f57b47e5995e09dc8c90c0f6d89c4345915584c3139ca2d8b234ff45dc4d6983

  • SSDEEP

    786432:GmMlhONW87i8m1NxOcl8dPXB6BYeBLldg+CxeD6mV3a:GdlhsWR8mxBlmPxaYeBBa462

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\source_prepared.exe
    "C:\Users\Admin\AppData\Local\Temp\source_prepared.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Users\Admin\AppData\Local\Temp\source_prepared.exe
      "C:\Users\Admin\AppData\Local\Temp\source_prepared.exe"
      2⤵
      • Loads dropped DLL
      PID:2032

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI24882\python313.dll

    Filesize

    1.8MB

    MD5

    13e0653e90a091bde333f7e652ac6f8b

    SHA1

    130f3271120487b4aac482af56f4de6673aaaeda

    SHA256

    a89f9220c5afcb81b9a91f00b3bea9ed21ebd2cbae00785cbc2db264d90c862c

    SHA512

    ad513df8f9a53cb3a8e5bc430a977c4079e7d7547fce43fe29288988ee458ff2ea922eb979582fe4c276e58cd6ef8d771bf6535170554b82c5d54d87caaf5366

  • memory/2032-1157-0x000007FEF64B0000-0x000007FEF6B15000-memory.dmp

    Filesize

    6.4MB