Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 05:15

General

  • Target

    pyinstaller.exe

  • Size

    12.2MB

  • MD5

    8f9f91865ee5b6818d1498e8e8e36579

  • SHA1

    5c058b7f9568003730672dfef32f586abfad9758

  • SHA256

    f4c231e9f9a4d71bd5aac46c9117680ea112de8a4579703ec2ccefb2794facae

  • SHA512

    2db692bdb3845519d06756885f50137a4e72daa8a9128e5103fbfd23b7afd00f8c06304e24acc157dcf78c3bc5518373727a689d4730089b1841d33496af653c

  • SSDEEP

    393216:azAmBoPh2Jp5MSv7+9/pWFGRFcolfPuy6ugTy:sAKkhAv7+9/pWScoFGhF

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\pyinstaller.exe
    "C:\Users\Admin\AppData\Local\Temp\pyinstaller.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2080
    • C:\Users\Admin\AppData\Local\Temp\pyinstaller.exe
      "C:\Users\Admin\AppData\Local\Temp\pyinstaller.exe"
      2⤵
      • Loads dropped DLL
      PID:2780

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI20802\python311.dll
    Filesize

    1.6MB

    MD5

    db09c9bbec6134db1766d369c339a0a1

    SHA1

    c156d9f2d0e80b4cf41794cd9b8b1e8a352e0a0b

    SHA256

    b1aac1e461174bbae952434e4dac092590d72b9832a04457c94bd9bb7ee8ad79

    SHA512

    653a7fff6a2b6bffb9ea2c0b72ddb83c9c53d555e798eea47101b0d932358180a01af2b9dab9c27723057439c1eaffb8d84b9b41f6f9cd1c3c934f1794104d45

  • memory/2780-50-0x000007FEF5DC0000-0x000007FEF63A8000-memory.dmp
    Filesize

    5.9MB