Analysis

  • max time kernel
    121s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    19-06-2024 21:12

General

  • Target

    searcheX.exe

  • Size

    17.8MB

  • MD5

    9045e9dcc96c7051996f2b2ea7a6f218

  • SHA1

    8a03c566f65796b21c158ff0d8414ac27396661d

  • SHA256

    2672460ef552f40e1644c73d44393066206768c2a60f01d94bd028f690496691

  • SHA512

    493dbf43459979fb760b03e3de14a1e74a86590af450813458d9b94d507e316bcb10244fb41a480516df96804b2c2bb889c5a134dc4e2686860d950b6d44c0ee

  • SSDEEP

    196608:2h5hl8PAzmtSHeNvX+wfm/pf+xfdkRTIe7TX4U/UtOVxQ0/72MF:81StSUvX+9/pWFGRMoTX4U8tsz7DF

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\searcheX.exe
    "C:\Users\Admin\AppData\Local\Temp\searcheX.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Users\Admin\AppData\Local\Temp\searcheX.exe
      "C:\Users\Admin\AppData\Local\Temp\searcheX.exe"
      2⤵
      • Loads dropped DLL
      PID:2868

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI19602\python311.dll

    Filesize

    1.6MB

    MD5

    db09c9bbec6134db1766d369c339a0a1

    SHA1

    c156d9f2d0e80b4cf41794cd9b8b1e8a352e0a0b

    SHA256

    b1aac1e461174bbae952434e4dac092590d72b9832a04457c94bd9bb7ee8ad79

    SHA512

    653a7fff6a2b6bffb9ea2c0b72ddb83c9c53d555e798eea47101b0d932358180a01af2b9dab9c27723057439c1eaffb8d84b9b41f6f9cd1c3c934f1794104d45

  • memory/2868-48-0x000007FEF5E60000-0x000007FEF6448000-memory.dmp

    Filesize

    5.9MB