Analysis

  • max time kernel
    33s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2023 15:38

General

  • Target

    9f390e9ca00464a6f7e1ce321baceb22.exe

  • Size

    13.5MB

  • MD5

    9f390e9ca00464a6f7e1ce321baceb22

  • SHA1

    d5d813e0bad5c64cd95b23919eba1432778b7965

  • SHA256

    255cb2aeeac6f7dd8359b29b0fbbb02122683894e061b6b305684e396fef85a7

  • SHA512

    54b958487f40537c80374acb37d0cec27bb169fc5549768fb05a161de1a10546cea7c6be1d59df5fb615ed8285f0bf03f33203a1ec0a28fcc6694497e6a6ee2f

  • SSDEEP

    393216:M1xsX4B8eD3F+oI9KtC9I5cfZLxsaZf4nT70mrsMYd:M1GI9FQmOfZLSP0Qc

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f390e9ca00464a6f7e1ce321baceb22.exe
    "C:\Users\Admin\AppData\Local\Temp\9f390e9ca00464a6f7e1ce321baceb22.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Users\Admin\AppData\Local\Temp\nig1r21312312.exe
      "C:\Users\Admin\AppData\Local\Temp\nig1r21312312.exe" exec hide C:\Users\Admin\AppData\Local\Temp\animecool.exe
      2⤵
      • Executes dropped EXE
      PID:592
    • C:\Users\Admin\AppData\Local\Temp\nig1r21312312.exe
      "C:\Users\Admin\AppData\Local\Temp\nig1r21312312.exe" exec hide C:\Users\Admin\AppData\Local\Temp\animecool2.exe
      2⤵
        PID:1160
      • C:\Users\Admin\AppData\Local\Temp\nig1r21312312.exe
        "C:\Users\Admin\AppData\Local\Temp\nig1r21312312.exe" exec hide C:\Users\Admin\AppData\Local\Temp\poxuipluspoxui.exe
        2⤵
          PID:344
        • C:\Users\Admin\AppData\Local\Temp\nig1r21312312.exe
          "C:\Users\Admin\AppData\Local\Temp\nig1r21312312.exe" exec hide C:\Users\Admin\AppData\Local\Temp\govno312321412412.bat
          2⤵
            PID:796
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          1⤵
            PID:796
          • C:\Users\Admin\AppData\Local\Temp\animecool2.exe
            "C:\Users\Admin\AppData\Local\Temp\animecool2.exe"
            1⤵
              PID:1056
            • C:\Users\Admin\AppData\Local\Temp\animecool2.exe
              "C:\Users\Admin\AppData\Local\Temp\animecool2.exe"
              1⤵
                PID:580

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\animecool.exe

                Filesize

                1.8MB

                MD5

                96289e39f5ebfe7268735134d6ff1b98

                SHA1

                a84ea4b2f4ac506ccc1ab6d576c398685acc2a84

                SHA256

                2dd956b770de14caca1852de96886e69650cb22ca001cf3b8aa2362d9b40aa8c

                SHA512

                69edb2e6193561933ec7e13850af489b8ae917134e096d36d0e36f6156f28422bc39ffbc60e56e8332783fc0e10f7b8850fbe31d4560e0ee5ec3776b5d251ea0

              • C:\Users\Admin\AppData\Local\Temp\animecool2.exe

                Filesize

                2.3MB

                MD5

                7b32f07277b4dd5973685b00b30b1ad6

                SHA1

                bcc01efd7ab702156fef0e8b6e21c6ed84829745

                SHA256

                acfb3effea8a3daa405660e063f251bf9e58692da8b8c201f1cf2071fb0c1793

                SHA512

                6f85d9f6da619118c1155087aff09ccd38378989d8b6fbd29aa62bc5d9bd2d5716e42c1ea60d886921f433f037d331bfb8f36a9863d1b4d09ccf3e7e9c60b377

              • C:\Users\Admin\AppData\Local\Temp\animecool2.exe

                Filesize

                7.9MB

                MD5

                634cc4e5a186f326505a330d56706d8d

                SHA1

                30ab25b9ac1623f84b88c9fa9d420e24fbc7a011

                SHA256

                ea556770ee7a3eefed50f0d9dd64c0f849f380bd84c0d1f2eed5212aa104d733

                SHA512

                2719125082fef75751d54515f1c70b85fff197b683431e7eb6f65c1ef741d84e69a09dc1c112c5983fa8836e61aa4085e9c899dd52c48fa5875e1202cc227960

              • C:\Users\Admin\AppData\Local\Temp\animecool2.exe

                Filesize

                5.4MB

                MD5

                02592d865a9ac6d01ab3b2bbf3a480b9

                SHA1

                dd45b08cae0a06e6bb64565ac31a45abd1641915

                SHA256

                e2566da7b13b40c24769fce0578cd1d0fc1c564c21ef6fbc2765a0a442ad791a

                SHA512

                4ea32d9497be852ff49458cd1dbb1f9531b45920e2c073719cbf9ff3b22cf036a738f67ff017fa988cc27000c4574f29b92bb2b4880b1a79394c7922efefa70d

              • C:\Users\Admin\AppData\Local\Temp\nig1r21312312.exe

                Filesize

                3.1MB

                MD5

                28233c7f9218f69f5c3802df75a65c60

                SHA1

                2a8fe94cae745e8ca4e2447b291d9db081d5a0cd

                SHA256

                b81438476d3927691c89eceb606b909b2307f900e938589a639eff1fd604f164

                SHA512

                124d7fd74b9a1e5ca3ccc4c24563d3d4ed50b275d896bf06daa8134eb6ea7021966a8930b0a2480f62244b8aa601f10c6c671a7fc2c011b21f3c353faef32745

              • C:\Users\Admin\AppData\Local\Temp\nig1r21312312.exe

                Filesize

                117.6MB

                MD5

                841e5cdc026f19d7bc1344aef5d510c3

                SHA1

                a1847b5a69ecb0dacebb9e47b3d378cc430a7bc0

                SHA256

                1a0c49f979dbcb12e5052b107ff080a244b8973195f553587849b54338a845eb

                SHA512

                21e3b65d46e8a2543bcbcc1679a62ecf028710b83df697b348eeb200174b84b0912e78c7924afdbf70a08c7a361835d787c873ca108dd3c6b416d03801126f48

              • C:\Users\Admin\AppData\Local\Temp\nig1r21312312.exe

                Filesize

                12.2MB

                MD5

                45cc709050a5b580b3230564420939dd

                SHA1

                d8875fb86e53a43991e7f5e5ccb8061ff4be292c

                SHA256

                5efe6399315d0780263371e6b6773e36b22606150de2ae49d25b6a1fed3c25ea

                SHA512

                1b84a024da924c749b50b5590dc3a07b614d9288c4c331f5d65dfb40726a0712c65650e38f34ce7b47113bb29210e8ab649cb6bcbdd083ee716fc11d5c59dd3e

              • C:\Users\Admin\AppData\Local\Temp\nig1r21312312.exe

                Filesize

                2.8MB

                MD5

                95e15eff91ec5061b61d073f330d062c

                SHA1

                a960a6d38c7d4bd1c4e9c7a66001b9153faee14e

                SHA256

                875607d7d0bb818ac3d3f80f6ca001ed199094b779eee241d0218aa8ed7bec50

                SHA512

                d0bd98d799e1cd066e447e2d7bd837f289d2a4f67f67471dd99e8930790bd26ff1022612625678679e54e3dda8cba79261553821e2c9a0b2b91d1aa2142a0028

              • C:\Users\Admin\AppData\Local\Temp\output.txt

                Filesize

                60B

                MD5

                b310df325250dbe7e3825eed3297a30e

                SHA1

                c5041123653f944eda61c787b7bc5253112f1dbf

                SHA256

                79aaefa2be4c41090cefbbcbeb3d608e3185a579507ddf6568630ea6384231f2

                SHA512

                cbf71a3c4b5a9e5320d057a38352751a280cbe85101a81db7bd778e972fb4fca27bf9ab812f9dcd12ed3cb768f730e9e6df6dbffbfe81c3c0f1d4a796fa3ce03

              • C:\Users\Admin\AppData\Local\Temp\output.txt

                Filesize

                36B

                MD5

                8e5d1e64d65edcc989d3791c6d66d090

                SHA1

                4bb73f3624a8d6f571be2d603ca087bbe3c40793

                SHA256

                af353e01984f709a3a7474f25878142437cc0a1ece9f95324d337d7749cb1bfa

                SHA512

                bbfd9ddbfcf2edb104745a918e3bde7966d65ceacf8aac299838a2021d9e5ec5e44896e9d1408fc9f116f2668c9524bb0ae788141b1de3429052345e64a5cf25

              • C:\Users\Admin\AppData\Local\Temp\output.txt

                Filesize

                48B

                MD5

                38c9ae1433b98047c75cc03c6be381d0

                SHA1

                8d4ac65fe7caaa9ababb8872e3c359bc19f3af55

                SHA256

                d9f90cc0870986a7d910e90dd0298e2edd31cded2ab8bade74ce688274f04bb8

                SHA512

                b12c508120f40bce6e0c8089b583890bd06a98832e608a05f053e46f32dcf3e028256cd5edc29957c38db77c6f2a4807e106f807b35f32d5e720b74723227f20

              • C:\Users\Admin\AppData\Local\Temp\poxuipluspoxui.exe

                Filesize

                4.6MB

                MD5

                3074a7de0239a60e785d49dc8af2f5db

                SHA1

                8747ce07d3163fa8b3356ba6b198801746b58399

                SHA256

                a76f3bec4a1774ef05d716477d89d8e459dc498c87b16604a1bc346b5a7a3661

                SHA512

                bcfc751719375957159e41393cbec2b38f1edf6c233cf73edc953030ab60e040805ef802a5a612a6fc754799f9ea2eae4dd5443af9803f4512766b3475eeb61c

              • \Users\Admin\AppData\Local\Temp\animecool.exe

                Filesize

                1.8MB

                MD5

                96289e39f5ebfe7268735134d6ff1b98

                SHA1

                a84ea4b2f4ac506ccc1ab6d576c398685acc2a84

                SHA256

                2dd956b770de14caca1852de96886e69650cb22ca001cf3b8aa2362d9b40aa8c

                SHA512

                69edb2e6193561933ec7e13850af489b8ae917134e096d36d0e36f6156f28422bc39ffbc60e56e8332783fc0e10f7b8850fbe31d4560e0ee5ec3776b5d251ea0

              • \Users\Admin\AppData\Local\Temp\animecool.exe

                Filesize

                1.2MB

                MD5

                d0731b2ba92276c080b476b9af31aa8a

                SHA1

                3105c8cfaac4ba259d9c5c286bf034a03762dadc

                SHA256

                7540eccf578b9557bd58c7dd49d6d3c7f0234c8a25e2ba90bad06bf2bc9c6a03

                SHA512

                d5409d9053a506f456c290a10ef118eb204f5edcfcaa3290feb98cc3f46dce61894dc1f6fdbb637590969e185f7c8520bd914fa87d266aa20e842270e16557c9

              • \Users\Admin\AppData\Local\Temp\animecool2.exe

                Filesize

                6.4MB

                MD5

                ceec76802305308f51cb23b48cc4b468

                SHA1

                6f04d6a663a0e9b9294d8a5ef4c90697ace86bf7

                SHA256

                56ecb2f4e8613cdd5ad27ec45e07be658b06b43abbd2e67765c277ba1d1ab57f

                SHA512

                4b4599ff4d8ff718922de246e326cc8d3a21f5f9f1ed71ea8b3c8582aea8ee4b5c658d77fcd0abf27395544b9f08afd73668b2b66915717650cb5ca191d8e41c

              • \Users\Admin\AppData\Local\Temp\animecool2.exe

                Filesize

                6.3MB

                MD5

                4f404478e125d61496f1b54ea5cb507b

                SHA1

                d17b89d55de47a779ed884bc69c54bed58ec7d7c

                SHA256

                a2347e2db7b0712543da090cce400afdd47edee9c8d74fc505e41fd63c15aaef

                SHA512

                582927eeffcf259241e98616399c54c4d3053d78afbc5d68ec212284e5c3239965ef19a31af1ce02f8cf4ee219f1938fcca253f2dfa7f560c5afcd6831ca2973

              • \Users\Admin\AppData\Local\Temp\animecool2.exe

                Filesize

                117.2MB

                MD5

                4b6e10fc3e6bac6dec86229151955dbf

                SHA1

                65cea068b24272641833ac2b7897a00d622e80b7

                SHA256

                280af1dce731d06729de0cc3d0e6f823bd3f97a0c2123bd595d71719a53c0e56

                SHA512

                e29c67651fd7db5335fb90eda0c69ed2159dbb32120a80e9320f2ca436f296159a15a3c1e5bc448f69a77a411a7674594c124ac91d27d6da13f328c41a85a983

              • \Users\Admin\AppData\Local\Temp\nig1r21312312.exe

                Filesize

                118.6MB

                MD5

                c9ef27a92486db6122120921d53fb521

                SHA1

                b98da5a4ce1f19b8a3aee96acda1a2707624bfcc

                SHA256

                8133d1eeb57bb6d30e33e3e2acc34fd2d5f5fbf1fc5294a2d41b008cfd6c9b7d

                SHA512

                91a4ed346249aff976b4df18574ec1a6af46d969b287c52910a6dc1f7a3e9afb8c7db15f3e76462757e05c4aeec6dd04d90f0581d00fcaa9ebaa2a906508b4ee

              • \Users\Admin\AppData\Local\Temp\nig1r21312312.exe

                Filesize

                118.6MB

                MD5

                c9ef27a92486db6122120921d53fb521

                SHA1

                b98da5a4ce1f19b8a3aee96acda1a2707624bfcc

                SHA256

                8133d1eeb57bb6d30e33e3e2acc34fd2d5f5fbf1fc5294a2d41b008cfd6c9b7d

                SHA512

                91a4ed346249aff976b4df18574ec1a6af46d969b287c52910a6dc1f7a3e9afb8c7db15f3e76462757e05c4aeec6dd04d90f0581d00fcaa9ebaa2a906508b4ee

              • \Users\Admin\AppData\Local\Temp\nig1r21312312.exe

                Filesize

                118.9MB

                MD5

                1d85b8705daddfa33f4d0481cd1e3868

                SHA1

                0046ddb2967555494c41cf937891de0e7739dc11

                SHA256

                6261a44bd0060f2a3093babe5fb62cb0ca15ef63ff8aa2215d76f06cd37f4690

                SHA512

                5954350a4747a9fbc55a188566bf65983096ea06572f976471dce0aa8c8816e5695c166aee0a35c5e84c01fd28dee60113b0ca3a799dbef5ee17cfdda3834a03

              • \Users\Admin\AppData\Local\Temp\nig1r21312312.exe

                Filesize

                3.0MB

                MD5

                452c3eb3d3478d86932a3a60effdb020

                SHA1

                9263375bb5c875cc2956612c9bf4bdd2490929fa

                SHA256

                f5b4746a3884844b904cb13431d34160536037fab6dca5a92314617b8bc1d52b

                SHA512

                05b1245e61f6331bc610f7bad551b760bf69260443f1b9a071dec11f9dfeec4c466393f08563e0de1668317b123207400da4250f6a70a431dec19dc98c188d0a

              • \Users\Admin\AppData\Local\Temp\nig1r21312312.exe

                Filesize

                2.2MB

                MD5

                a7e1e0a60dacb741000fea0db13e7344

                SHA1

                4cefb288a03ef90c2b0c2aea6db84dbc14bf52cf

                SHA256

                283adbf9ac2cde83621f92c040dd82e37909a60da2aaf3ac3463f001d3a9b047

                SHA512

                4a7139c7d5438412e2961a39208985127e44c50bb330977f21649019d655f58bcdfdd2dfc59bc68ea17b123dbb763d6cfd667e2fcddc29c11ff2adcfc3ec8fb6

              • \Users\Admin\AppData\Local\Temp\nig1r21312312.exe

                Filesize

                896KB

                MD5

                1a197c9af07d09266135f247357e12a3

                SHA1

                7ca4774f4dd253165f2018f9b5c21ee73a73aa4f

                SHA256

                c8bb4752b8a705c0eaae6eb1805d5f90012126759144e6a74aacb261dbcd8116

                SHA512

                3ceccbba8f46b6d2d3baf2d3dd6f6f2a34955180f8373b4c5938eca6b2822221ea193fe6e3fab785f7f81e6f0ab9ff7d2e1c58d70881760b92b1b1cfb26e16ff

              • \Users\Admin\AppData\Local\Temp\nig1r21312312.exe

                Filesize

                896KB

                MD5

                1a197c9af07d09266135f247357e12a3

                SHA1

                7ca4774f4dd253165f2018f9b5c21ee73a73aa4f

                SHA256

                c8bb4752b8a705c0eaae6eb1805d5f90012126759144e6a74aacb261dbcd8116

                SHA512

                3ceccbba8f46b6d2d3baf2d3dd6f6f2a34955180f8373b4c5938eca6b2822221ea193fe6e3fab785f7f81e6f0ab9ff7d2e1c58d70881760b92b1b1cfb26e16ff

              • \Users\Admin\AppData\Local\Temp\nig1r21312312.exe

                Filesize

                4.1MB

                MD5

                c459255e5cbf229cbc044ca21cee51b7

                SHA1

                708f229a8b4bf934003ee38fd5a69a5133f35fd6

                SHA256

                41afe195113ea8f38835d81f3715cc46b09af44cd04ac5809a1e921f80d606df

                SHA512

                5d42492fc6700311fb6c016ce438c5625e8cd4bf1bca0040bbde66546f47a32f673d7a8b9250c37bc3e1cd32cad76a545b993f4dc40dd2d1f1bfe26d35707493

              • \Users\Admin\AppData\Local\Temp\nig1r21312312.exe

                Filesize

                16.3MB

                MD5

                bd060de60070ba67ee6c971d103dc7f5

                SHA1

                2590367b1d5471c096c52f90e20f5ec132c802ad

                SHA256

                e40e6e82701bd805d6b35ee955d65495e9a55b2294db2b9393567a021a4d8952

                SHA512

                b78ed8ffeb631caf09164c0b5aae6743b2495f2e436a62d86b80a7667692e81962dd1cdb15c5137782855a935ec5b347f3ae043c203ccafa2e8cfb199cdf1030

              • \Users\Admin\AppData\Local\Temp\nig1r21312312.exe

                Filesize

                7.3MB

                MD5

                874888528c8d70690099c1081d2349d3

                SHA1

                47b365f0debb3226dcd84c04eb3fc2072cf5f6f8

                SHA256

                3f78760db53b8c794b8b5b60f737837cc11e55e8ee44f86dfc759c45bef25659

                SHA512

                422cf2cab60056d61e21223f2ddef30742765a4f4c2e85f5d2602e9e9321d9628b423275b667b15e9fc0de137a9278707410ae83988900b98206be8d6e749ec6

              • \Users\Admin\AppData\Local\Temp\nig1r21312312.exe

                Filesize

                7.4MB

                MD5

                10029d56f73963b1777d769106549192

                SHA1

                12b8330d6fa3064f4168734dbfeec239e35030a8

                SHA256

                fd1c5a99e688e5a3ccbcf944c7fabd2c32475852223e9c0fd03e5a59cfbf15be

                SHA512

                272057b16376e6d9e1aebf82ec415855245d7f86cf7279e458fa87d84d3a1e10c629a09fab65f9dce1515528e683440a23cf87bf9124eda139168ac45c8c7751

              • \Users\Admin\AppData\Local\Temp\nig1r21312312.exe

                Filesize

                7.7MB

                MD5

                940fe379e81696e7e87f93935dd61e93

                SHA1

                82c84e89dbe578bbe47680a67163c54e28b56200

                SHA256

                5f66eda81bec042018e723560e0aeb1d7bfaabc3c7f06e9a0b165f3418355e3e

                SHA512

                03be789105ebf3bacf226f17be2d5966e161edb436dd30dd36b4e9ae8cbd417f7ae6e6940cd0665ccfc4bc50492898a1fdc1fbcf1b3075770bc4ffe6779c3aa7

              • \Users\Admin\AppData\Local\Temp\nig1r21312312.exe

                Filesize

                8.0MB

                MD5

                6205e75c71fe8de9c960c91d77996533

                SHA1

                8f43a0e1b7092962dfdf17883f07193b314b290f

                SHA256

                632dc5eee26ece4127bab547560460d2df493e0513aa9574bad89388c50f5958

                SHA512

                4598318b3d52a26022e73d27736734a54b8da280a8a356f58f322bd652961677e5f71373437d5775692c44b392d8836f3169c8c18082f0fd4e8e4c63dfe0d65e

              • \Users\Admin\AppData\Local\Temp\nig1r21312312.exe

                Filesize

                118.8MB

                MD5

                630a454b01bdd6c20422a2d61e526a43

                SHA1

                4801adec4251ec4e10922599f64d538f6a99f710

                SHA256

                4b8f3f53a95cf379d22fedc84a699edba69461f1fbef2696cc8e25a2e47b07be

                SHA512

                bf8baa2797436f5bd0aa51308c1e3fb5a0b63dace2ac9b942449fa45d8317f55bf8d843f8d9bbe32e070cdf42a55d52f7bcd88c26faf2756d7351d5128a2933d

              • \Users\Admin\AppData\Local\Temp\nig1r21312312.exe

                Filesize

                118.7MB

                MD5

                1ed349f3e247406888b31519dc724209

                SHA1

                5175bdaa4c8be2241beaa9605efb74b3714d2b3f

                SHA256

                706467acfde8e2ddee222c86067c3f89a040163aa8c067766ae36cdbe6cad795

                SHA512

                f68931ced3801cc8631863dc9880bf30a0e814294a2b8eb3f50fabb710fb879b681593aa72dfc80ff9c87d487d5e9457139fe6877af199bd74b655f04b4c075e

              • memory/592-125-0x0000000000400000-0x000000000041C000-memory.dmp

                Filesize

                112KB

              • memory/1056-251-0x0000000000400000-0x000000000044D000-memory.dmp

                Filesize

                308KB

              • memory/1056-250-0x0000000000400000-0x000000000044D000-memory.dmp

                Filesize

                308KB

              • memory/1532-124-0x00000000010D0000-0x00000000010EC000-memory.dmp

                Filesize

                112KB

              • memory/1532-127-0x00000000010D0000-0x00000000010EC000-memory.dmp

                Filesize

                112KB

              • memory/1532-110-0x00000000010D0000-0x00000000010EC000-memory.dmp

                Filesize

                112KB

              • memory/1532-81-0x0000000000DB0000-0x0000000000DCC000-memory.dmp

                Filesize

                112KB

              • memory/1532-80-0x0000000000DB0000-0x0000000000DCC000-memory.dmp

                Filesize

                112KB