Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 00:45

General

  • Target

    Pyth-external.exe

  • Size

    17.8MB

  • MD5

    5427031d5dcefe316e5fbb3abc7473af

  • SHA1

    0e30c82c3e393122b683210a7cdafbad7fb11638

  • SHA256

    cd2d3fafb2711c69fba3e2b3ef02a335eee63fd88f2ec6c3dfdea305d37cfd92

  • SHA512

    ab5dbf4f55967d5bfd8fd90eb923a855db60bf145b05114e77bdd8550c74fa2b3048c53507baa3c244c79d05a58b43d92b54332dead20335aea99306d4235dc3

  • SSDEEP

    393216:4qPnLFXlrPmQ8DOETgsvfGFIgnYJvE56QgUpGq:pPLFXNOQhEJCY+Dgu

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Pyth-external.exe
    "C:\Users\Admin\AppData\Local\Temp\Pyth-external.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Users\Admin\AppData\Local\Temp\Pyth-external.exe
      "C:\Users\Admin\AppData\Local\Temp\Pyth-external.exe"
      2⤵
      • Loads dropped DLL
      PID:2188

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI23802\python310.dll
    Filesize

    1.4MB

    MD5

    69d4f13fbaeee9b551c2d9a4a94d4458

    SHA1

    69540d8dfc0ee299a7ff6585018c7db0662aa629

    SHA256

    801317463bd116e603878c7c106093ba7db2bece11e691793e93065223fc7046

    SHA512

    8e632f141daf44bc470f8ee677c6f0fdcbcacbfce1472d928576bf7b9f91d6b76639d18e386d5e1c97e538a8fe19dd2d22ea47ae1acf138a0925e3c6dd156378

  • memory/2188-113-0x000007FEF6210000-0x000007FEF667E000-memory.dmp
    Filesize

    4.4MB