Resubmissions

16-02-2025 17:21

250216-vxb3lstpey 10

16-02-2025 17:18

250216-vvj1fatpa1 10

27-06-2024 13:41

240627-qzlbvaweqr 10

Analysis

  • max time kernel
    118s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-02-2025 17:21

General

  • Target

    source_prepared.exe

  • Size

    78.1MB

  • MD5

    33db3f11d58954ad2e622aa3cc8d3245

  • SHA1

    a974e3955b9b58bef9747dfa34d8da960a69ef37

  • SHA256

    bf285c1bc797434aa522968ec26c1338c6c7d1a672be168562baa57ec5d9eecb

  • SHA512

    76581bedfccc31bf274f12b815d2822b52f6fb3f21154b8627fe45c28e914a12e772103b938e6b9717d8f2b0740610ef3295b228797dc444c54636686103a313

  • SSDEEP

    1572864:SvFUQ6llSk8IpG7V+VPhqgtgWURtgWqcSylPjW2va9fkLSCHFSWsdZ7hJR0:SvFU1HSkB05awtWUwW2y5qQa9mS+SHnk

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\source_prepared.exe
    "C:\Users\Admin\AppData\Local\Temp\source_prepared.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Users\Admin\AppData\Local\Temp\source_prepared.exe
      "C:\Users\Admin\AppData\Local\Temp\source_prepared.exe"
      2⤵
      • Loads dropped DLL
      PID:2708

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI18842\python310.dll

    Filesize

    1.4MB

    MD5

    933b49da4d229294aad0c6a805ad2d71

    SHA1

    9828e3ce504151c2f933173ef810202d405510a4

    SHA256

    ab3e996db016ba87004a3c4227313a86919ff6195eb4b03ac1ce523f126f2206

    SHA512

    6023188f3b412dd12c2d4f3a8e279dcace945b6e24e1f6bbd4e49a5d2939528620ceb9a5f77b9a47d2d0454e472e2999240b81bed0239e7e400a4e25c96e1165

  • memory/2708-1255-0x000007FEF60A0000-0x000007FEF650E000-memory.dmp

    Filesize

    4.4MB