Analysis

  • max time kernel
    1753s
  • max time network
    1785s
  • platform
    windows7_x64
  • resource
    win7-ja-20211014
  • submitted
    29-10-2021 20:51

General

  • Target

    chrome.exe

  • Size

    712.9MB

  • MD5

    551ea245f2fd84442ba030dfdd736504

  • SHA1

    4fa2298fd34c148594e725dc4dfd8d008257b283

  • SHA256

    feae9fee56e3e88af695d437dd817395e9b1eb8c5fba0d287ce88cb96597d67a

  • SHA512

    4b27d81d5258fb595693d7238c3e42acb759bb944db555a4c8a4d772134104a1666f83f7a9943decb7de4359774ea83f27f7b460e8b9ceabdad8b2f71ec1902b

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\chrome.exe
    "C:\Users\Admin\AppData\Local\Temp\chrome.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:964
    • C:\Users\Admin\AppData\Local\Temp\chrome.exe
      "C:\Users\Admin\AppData\Local\Temp\chrome.exe"
      2⤵
      • Loads dropped DLL
      PID:1748
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {6CA32B3D-654F-4BFC-9646-8A6B59C77CF6} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
      PID:1076
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {D66E5487-930B-425D-B028-6075C62B039A} S-1-5-21-2955169046-2371869340-1800780948-1000:UKNHJUQT\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1504
      • C:\Program Files\Mozilla Firefox\default-browser-agent.exe
        "C:\Program Files\Mozilla Firefox\default-browser-agent.exe" do-task
        2⤵
          PID:1828

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\_MEI9642\python39.dll
        MD5

        06839776cb721955965a1d5b51c3dea4

        SHA1

        ec878c311d241cd550bcdb26937f65b8cfaebf2f

        SHA256

        f5a9c00b23eb7d67ca7f356ca8c26556b767afe890710fe0fe8b837d4d00bf38

        SHA512

        18c72aa11b3a1d74a0c187d4c3cf538e8689cc5347aca601e49352507b96df36770fae238163fc82d095d160083ae15216b22f7b1e82a1f7d816aaf76fb7db46

      • \Users\Admin\AppData\Local\Temp\_MEI9642\python39.dll
        MD5

        06839776cb721955965a1d5b51c3dea4

        SHA1

        ec878c311d241cd550bcdb26937f65b8cfaebf2f

        SHA256

        f5a9c00b23eb7d67ca7f356ca8c26556b767afe890710fe0fe8b837d4d00bf38

        SHA512

        18c72aa11b3a1d74a0c187d4c3cf538e8689cc5347aca601e49352507b96df36770fae238163fc82d095d160083ae15216b22f7b1e82a1f7d816aaf76fb7db46

      • memory/964-54-0x000007FEFC3F1000-0x000007FEFC3F3000-memory.dmp
        Filesize

        8KB

      • memory/1748-55-0x0000000000000000-mapping.dmp
      • memory/1828-59-0x0000000000000000-mapping.dmp