Analysis

  • max time kernel
    1772s
  • max time network
    1828s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    29-10-2021 20:51

General

  • Target

    chrome.exe

  • Size

    712.9MB

  • MD5

    551ea245f2fd84442ba030dfdd736504

  • SHA1

    4fa2298fd34c148594e725dc4dfd8d008257b283

  • SHA256

    feae9fee56e3e88af695d437dd817395e9b1eb8c5fba0d287ce88cb96597d67a

  • SHA512

    4b27d81d5258fb595693d7238c3e42acb759bb944db555a4c8a4d772134104a1666f83f7a9943decb7de4359774ea83f27f7b460e8b9ceabdad8b2f71ec1902b

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\chrome.exe
    "C:\Users\Admin\AppData\Local\Temp\chrome.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Users\Admin\AppData\Local\Temp\chrome.exe
      "C:\Users\Admin\AppData\Local\Temp\chrome.exe"
      2⤵
      • Loads dropped DLL
      PID:2016

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI20362\python39.dll
    MD5

    06839776cb721955965a1d5b51c3dea4

    SHA1

    ec878c311d241cd550bcdb26937f65b8cfaebf2f

    SHA256

    f5a9c00b23eb7d67ca7f356ca8c26556b767afe890710fe0fe8b837d4d00bf38

    SHA512

    18c72aa11b3a1d74a0c187d4c3cf538e8689cc5347aca601e49352507b96df36770fae238163fc82d095d160083ae15216b22f7b1e82a1f7d816aaf76fb7db46

  • \Users\Admin\AppData\Local\Temp\_MEI20362\python39.dll
    MD5

    06839776cb721955965a1d5b51c3dea4

    SHA1

    ec878c311d241cd550bcdb26937f65b8cfaebf2f

    SHA256

    f5a9c00b23eb7d67ca7f356ca8c26556b767afe890710fe0fe8b837d4d00bf38

    SHA512

    18c72aa11b3a1d74a0c187d4c3cf538e8689cc5347aca601e49352507b96df36770fae238163fc82d095d160083ae15216b22f7b1e82a1f7d816aaf76fb7db46

  • memory/2016-54-0x0000000000000000-mapping.dmp
  • memory/2036-53-0x000007FEFBE61000-0x000007FEFBE63000-memory.dmp
    Filesize

    8KB