Analysis

  • max time kernel
    888s
  • max time network
    1559s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2025 07:43

General

  • Target

    upx.exe

  • Size

    76.6MB

  • MD5

    287ef5883f474f1a6200334d2e16b28b

  • SHA1

    01d363c29e162472dbfaa4d763d444e34a3245d7

  • SHA256

    c2f811fed90496c1a1bab9ea621339d2f1eec8ab20da004e024394d3ca35e63b

  • SHA512

    d4eddd3af18e4a2d7d222f93a7893130cb56b1e233fe189bafa15ef9b626066ca0e832039b56f622e443633a293d66f7331848f2e437993c50705a4ef3ac0aa8

  • SSDEEP

    1572864:51laWaDFmUSk8IpG7V+VPhqYdfzE7ylhBiYweyJulZUdg2rUkR/aqZ9UW:51AZFmUSkB05awcfjLGpuSrt9U

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\upx.exe
    "C:\Users\Admin\AppData\Local\Temp\upx.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Users\Admin\AppData\Local\Temp\upx.exe
      "C:\Users\Admin\AppData\Local\Temp\upx.exe"
      2⤵
      • Loads dropped DLL
      PID:372
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2760
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef68b9758,0x7fef68b9768,0x7fef68b9778
      2⤵
        PID:2892
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1216 --field-trial-handle=1236,i,11080755028392558353,876382076753447448,131072 /prefetch:2
        2⤵
          PID:2696
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1544 --field-trial-handle=1236,i,11080755028392558353,876382076753447448,131072 /prefetch:8
          2⤵
            PID:3024
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1628 --field-trial-handle=1236,i,11080755028392558353,876382076753447448,131072 /prefetch:8
            2⤵
              PID:2500
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2272 --field-trial-handle=1236,i,11080755028392558353,876382076753447448,131072 /prefetch:1
              2⤵
                PID:1612
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2280 --field-trial-handle=1236,i,11080755028392558353,876382076753447448,131072 /prefetch:1
                2⤵
                  PID:2160
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1428 --field-trial-handle=1236,i,11080755028392558353,876382076753447448,131072 /prefetch:2
                  2⤵
                    PID:1580
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2980 --field-trial-handle=1236,i,11080755028392558353,876382076753447448,131072 /prefetch:1
                    2⤵
                      PID:2700
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3556 --field-trial-handle=1236,i,11080755028392558353,876382076753447448,131072 /prefetch:8
                      2⤵
                        PID:2052
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3708 --field-trial-handle=1236,i,11080755028392558353,876382076753447448,131072 /prefetch:1
                        2⤵
                          PID:1748
                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                        1⤵
                          PID:2728
                        • C:\Windows\system32\AUDIODG.EXE
                          C:\Windows\system32\AUDIODG.EXE 0x57c
                          1⤵
                            PID:2028
                          • C:\Windows\system32\AUDIODG.EXE
                            C:\Windows\system32\AUDIODG.EXE 0x2dc
                            1⤵
                              PID:1336
                            • C:\Windows\system32\AUDIODG.EXE
                              C:\Windows\system32\AUDIODG.EXE 0x46c
                              1⤵
                                PID:316
                              • C:\Windows\system32\AUDIODG.EXE
                                C:\Windows\system32\AUDIODG.EXE 0x554
                                1⤵
                                  PID:2948
                                • C:\Windows\system32\AUDIODG.EXE
                                  C:\Windows\system32\AUDIODG.EXE 0x1c0
                                  1⤵
                                    PID:2856
                                  • C:\Windows\system32\AUDIODG.EXE
                                    C:\Windows\system32\AUDIODG.EXE 0x55c
                                    1⤵
                                      PID:2840
                                    • C:\Windows\system32\AUDIODG.EXE
                                      C:\Windows\system32\AUDIODG.EXE 0x430
                                      1⤵
                                        PID:444
                                      • C:\Windows\system32\AUDIODG.EXE
                                        C:\Windows\system32\AUDIODG.EXE 0x480
                                        1⤵
                                          PID:1956

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                          Filesize

                                          40B

                                          MD5

                                          44691fdf709576c5467bd86b9d95cecb

                                          SHA1

                                          9c0e49c662f20cdd89217f1bb4b4ba701e659697

                                          SHA256

                                          bbeef7deae86cbdb634c26982101647e319bb03dce941d124f0ab0edc8a76de9

                                          SHA512

                                          e52fb7f7091ed7a21944c629081fa5069f47fc076911101e20fdcc183c35b7b460fbbfac56f1f91052b1d35a35e66ce2dafce70349ed34ca6f16ba1e1f1fabdf

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000001

                                          Filesize

                                          215KB

                                          MD5

                                          d79b35ccf8e6af6714eb612714349097

                                          SHA1

                                          eb3ccc9ed29830df42f3fd129951cb8b791aaf98

                                          SHA256

                                          c8459799169b81fdab64d028a9ebb058ea2d0ad5feb33a11f6a45a54a5ccc365

                                          SHA512

                                          f4be1c1e192a700139d7cff5059af81c0234ed5f032796036a1a4879b032ce4eedd16a121bbf776f17bc84a0012846f467ad48b46db4008841c25b779c7d8f5a

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\2d62f54a9f132af6_0

                                          Filesize

                                          280B

                                          MD5

                                          972fd9378768ce1f9d4708f94f6a803a

                                          SHA1

                                          adfeef91d1cf138f4cc5b506587e22bf307239f4

                                          SHA256

                                          98f4078979f511e1937d44bfcf53a6f17c7584bc5c11ecb9a01b87034229c0b4

                                          SHA512

                                          24b96d0a8e33e2bb0e5c676b85fea7e2f375af8345bf09adaa796e4f72ef20a4cd183332a14619e85c60dd4cf300e24173f9f66b93cac60e3e2376f8ca53ed66

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\416f70931317f9ef_0

                                          Filesize

                                          19KB

                                          MD5

                                          a05235256b95206040c98419e280e244

                                          SHA1

                                          bfd711b7af464b94328e6fb7744d86e0a31a08d9

                                          SHA256

                                          03d5f25f39c4f637e08f9a4ab3f08bbe8926d519bcc6386ad68ae957be90d8ce

                                          SHA512

                                          076efdfa8021578417ae6b61923ea35a9e81c5c1f4a1bee676f6556f686cd77ed51eeb11a585d21c3471698fb5d0a063589d7b6b187b5e4879cee0604c5639ea

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                          Filesize

                                          168B

                                          MD5

                                          c045698482cee8c4b3abf0e44ef73124

                                          SHA1

                                          c43cfadde636c6062ef66ef799999557ef92efb1

                                          SHA256

                                          b4017e5b724695715a22c736255772197f44944225d6a1e1722e25d9935a377d

                                          SHA512

                                          07862f4747e21830fbf46329e7bc4d9560f2344c3864e0d137c29bfb0f821f89c1e99ee722aa05e864cb2e81af83951310ec7ecc674b4501e688bfd3fdc2747d

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                          Filesize

                                          168B

                                          MD5

                                          922f34e0d3224897d024d3263baf571a

                                          SHA1

                                          727c01cb4e9dc8b5484a1e8ec863c9d0a236a763

                                          SHA256

                                          09c1919e2d56a654988fd9ee9cfade36451d88c8c8c36911fb5f638fd7f8731c

                                          SHA512

                                          bfbd218416406afcdda4ba9c62bb1f468cdde50af48a1ea7d332c66b89c28561125becc9634f76ed680ffc43211cab40e4b1ed4c350b38ecc25ea53f90abd7b9

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                          Filesize

                                          168B

                                          MD5

                                          0e752608dbcceea9f7390383d2a98141

                                          SHA1

                                          44bcce3edda10e867009472d0639be30ee3a54ba

                                          SHA256

                                          aca59bdbcb0ff889072068dd50c876bab3eb544475f9815e9bc3eb6292d42db6

                                          SHA512

                                          3adc3c348ee2d4664b6a7c8fce0ccd6d067172794510040a51ef303f94254c28751f30b887f9dc3d73bb950a1873ba1e90b1388940113cdfed8ba6cd7d013d62

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                          Filesize

                                          216B

                                          MD5

                                          86a366c471b16daed48893bfcc1d4425

                                          SHA1

                                          27aec4245537b6205289f3891af00fcb33e88eeb

                                          SHA256

                                          b08893dbd6329bf1a50b302744ae81e45a4c3b75724ab6719b55c9a37d779279

                                          SHA512

                                          5f0de2385ce1404c29fd7a35c7a73928924773eec054becbf48a3ce1e4fb2c5162131e600a24f9465e46f46b38dfd733de2296d600e0b6b32a69825ce516b247

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                          Filesize

                                          168B

                                          MD5

                                          7be91cefe8d9c2363588cb9f6a57fe84

                                          SHA1

                                          f3dd728ac7f448a696f6263a1c5a5cec611eeddb

                                          SHA256

                                          c61692ca6457792879624802791957e524536880987edcb627d4bef545bab492

                                          SHA512

                                          7617d8a79a789d75f49589643e660c58f188dc14b7716f93f699723c83f1d32ac94e98306212323603098169385a4e53a2b347db3f10297bea01510fc12f19cc

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                          Filesize

                                          168B

                                          MD5

                                          f371f9361a1d44ffa706d75be1e837f1

                                          SHA1

                                          16b4cff0c4e17d943a77aba9b411be81145b3d13

                                          SHA256

                                          2d0058899f9c1b212ac8d3251a67be492034f4befad85917cfa2a9009229b740

                                          SHA512

                                          d388207355862249e9370c9d9ad4407b5c4126e05c88f96144fe53f7801ad9778639e4d2ddafb55649db706a688dd09fe076b4db5fd39166adbe197feb4124d6

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                          Filesize

                                          264KB

                                          MD5

                                          f50f89a0a91564d0b8a211f8921aa7de

                                          SHA1

                                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                                          SHA256

                                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                          SHA512

                                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                          Filesize

                                          1KB

                                          MD5

                                          38553d6237cfd9458bde7bc48fa5c891

                                          SHA1

                                          3c4b222c95b098ec9186a8681fd8120a8a549de8

                                          SHA256

                                          a2818634db171b0ee5980e2c60e9da58e81e19d29668e54df6af512ec87cbd06

                                          SHA512

                                          e01c1b2c99f7f402134788a8acc3cb3627b5bcd88d765994f575589c102cd22b48ea23b4aead3e6dcbf192d13b1bcda324334e349c39c93eba7d5e380492b337

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                          Filesize

                                          1KB

                                          MD5

                                          0c4e73ce48ab921751bb06c055442ea3

                                          SHA1

                                          830a7d9c6c25008cd085d9f2e7ddf800175ed32c

                                          SHA256

                                          d3c5981e52a7879d962dac615b596d3e586c5ec17ac2dadd43866e236babae73

                                          SHA512

                                          fbd92de8fab7b34bc6f437f2de8aec5c77ffc10f8b02b6060ab314a352378f125efceccd3266d74988562c3c7596e31906f4cb7897c2ad8ae1e67fade657b3b4

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                          Filesize

                                          1KB

                                          MD5

                                          f5b00742f77aacc8e80ed8ede4e8a613

                                          SHA1

                                          f74197475d8a37a9631d6afc9b4a4d30e8e62031

                                          SHA256

                                          13329d490dc481fcfa60d35120b1b500c8207e2e42a1164fb95aa211a74e87bd

                                          SHA512

                                          b5b5fcf350fec5a315e66a92484a17c9be659c31f589f8267dd503373aa90a214b9dc2e99dcdf1b8e97b5845bc882d18951019e1372af38fddbc3981f67c67f7

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                          Filesize

                                          1KB

                                          MD5

                                          44c41c96e96bda254a9d221807e7891a

                                          SHA1

                                          a4849c949288da041b2c9a955caf01865308cf78

                                          SHA256

                                          ee36962d5346b4324bb90ce9457e5ba02789282792cbad7dd681ebc989fc7489

                                          SHA512

                                          1521e9c7e06a6f822d9b15f104107227ec05183983b067545d2550b026fff27447c1d1126ca21d5418d2a03ff89c042eb163c1d28c35868709f03809c909febd

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                          Filesize

                                          1KB

                                          MD5

                                          37799dd5770795d1139fe37cd5221dc0

                                          SHA1

                                          9ca0e9949b9ecd39be78ed08f57db93cfea58cf8

                                          SHA256

                                          393507b7c5460aed32548a048b845d23d680e829b003b4ffbccce241524180dd

                                          SHA512

                                          fac85b8a8587d0300b38edae7c30654b1a073f47e44781f257e4fa5d0c35d8335ec53a826846b5624bf05e2b7380a15dd8444fdfd4569eb67e61edfecd973dac

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                          Filesize

                                          5KB

                                          MD5

                                          d789ce348c63cdfd6da2917cf5cb286e

                                          SHA1

                                          a3831a5ba002c58a43e392469e72bd5a9c5a7fe7

                                          SHA256

                                          9e180920a24c264ba6fc0e0d4e1f2d3224e5ad820f2d2b6e34d1e41917665a8d

                                          SHA512

                                          57797f9eef5eb959c5ae581faae8730ea7556a60001459d6d1ca19e7476de33daacc078718d2b0cfeb2d11bdd4c50dc55c53138a75987fbb1fac769426c4f08d

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                          Filesize

                                          6KB

                                          MD5

                                          19aec0c83c613f9fb9c97fa73977bd82

                                          SHA1

                                          e7c1ceff5c6bf2b7d975d35b6a27bbae8912ab39

                                          SHA256

                                          fc2d509daa79fdc278ac87c4c848fb77c72c7ffd78aec948642ab1ab91f13a40

                                          SHA512

                                          f060e2bb2548723d0700438e7521d53542910b6b177089c0031f35ad873d3e7de20e10f8690be5f194caeb3f48d1a22fd8167dd1ebb86d93a708959220605255

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                          Filesize

                                          5KB

                                          MD5

                                          2ad9dbd2b69769c5b10b38b662d98f0e

                                          SHA1

                                          0c96a85e591b82ef17c78ee0d1c684a95b01806f

                                          SHA256

                                          595694f8394879d056e7f1a9d439faf7f79c4214f1ab0d3cad6ab4296fe47a65

                                          SHA512

                                          eb05077ef0d917522a706e0c948505488125922b6da7c172e72b2792ed18d9799c3f6a571e4678721a9cca79e96731c020af9fa80c1ca5ca21a5ef8debdd05e4

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp

                                          Filesize

                                          16B

                                          MD5

                                          18e723571b00fb1694a3bad6c78e4054

                                          SHA1

                                          afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                          SHA256

                                          8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                          SHA512

                                          43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI23842\python312.dll

                                          Filesize

                                          1.7MB

                                          MD5

                                          73ecc8d4decf6f198d6505bde482e37a

                                          SHA1

                                          ed30f5bd628b4a5de079062ea9b909b99807021c

                                          SHA256

                                          b598545be6c99f7db852a510768ecf80ed353fad3989af342bc6faf66fd64648

                                          SHA512

                                          56923c477d35680aed73980e0404768f841da868ca11f39888caff0fc06f4ae906551b4bd47f98dda2cc2d81ea9eed17fa7c17aa59d4d7c37510ba24d7ac5976

                                        • memory/372-1270-0x000007FEF56D0000-0x000007FEF5D95000-memory.dmp

                                          Filesize

                                          6.8MB