Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2022 23:13

General

  • Target

    ae03a486090f28faed381caf337f85f73db646d263eeeaacfc90e17dd6d77d13.exe

  • Size

    421KB

  • MD5

    5fc4c26af77c3ab81417b6dfd9975004

  • SHA1

    183a060d2e2864990cc732e451e416d2475fdc85

  • SHA256

    ae03a486090f28faed381caf337f85f73db646d263eeeaacfc90e17dd6d77d13

  • SHA512

    83cb849a719c0ecbb162e27f9bfda486513223bb07b4dffe641668d55dcde3f2682894c80492b48922a826d4395667b898804779327cf33b0c982f6464b2e16b

  • SSDEEP

    12288:Szy6rRxEUzGcZzqWrps18NbX4QsmD4lKBzIe:Z6rTd51ls18F4QrDtBX

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies system certificate store 2 TTPs 22 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae03a486090f28faed381caf337f85f73db646d263eeeaacfc90e17dd6d77d13.exe
    "C:\Users\Admin\AppData\Local\Temp\ae03a486090f28faed381caf337f85f73db646d263eeeaacfc90e17dd6d77d13.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\bootre\1.exe
      "C:\bootre\1.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1148
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c "c:\bootre\urlcore.exe /h /r /t /b 1753068"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1728
        • \??\c:\bootre\urlcore.exe
          c:\bootre\urlcore.exe /h /r /t /b 1753068
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Modifies Internet Explorer settings
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:652
          • \??\c:\bootre\urlcore.exe
            /h /u 652
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Checks processor information in registry
            • Modifies Internet Explorer settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1104
            • C:\Users\Admin\AppData\Roaming\Spiritsoft\urlspirit\taskcore.exe
              "C:\Users\Admin\AppData\Roaming\Spiritsoft\urlspirit\taskcore.exe" /idx=0
              6⤵
              • Executes dropped EXE
              • Drops desktop.ini file(s)
              • Modifies Internet Explorer settings
              • Modifies system certificate store
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:1208

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Spiritsoft\urlspirit\product.dat

    Filesize

    190B

    MD5

    058aa043ab9574cac7243e9c125ec62e

    SHA1

    cd185e9bdd1d14edf463a57e02161763b8780854

    SHA256

    59f87f1e2515c9b8c0a049c12b1d86277885770f3588b11d68817c13052ea498

    SHA512

    b177d317e763b29d9b16717c8ae67842c6ff598d60de28acc6fa6931ed457d5b20c81f17e286fcd23d3796d5852804c670bce731f1758cd7cbbd2f2dc54067dd

  • C:\Users\Admin\AppData\Roaming\Spiritsoft\urlspirit\taskcore.exe

    Filesize

    455KB

    MD5

    58799fe8a6bf1028783a5183be6512ca

    SHA1

    2fbe7ccb6714a425b5890894b4ec920b155c5b19

    SHA256

    77f63940c6ede225fce653d7c5ad9181f68e981bc3495ec03f694b5ba674be38

    SHA512

    9fa956fbad9e48092827c62f0d644e19b4ca30239e8a2eb0eb0d91337622154480421cdb1383c2f8a8db9bf4fffca261c61f8ac06161ab831fe0dc4645a8c3dd

  • C:\Users\Admin\AppData\Roaming\Spiritsoft\urlspirit\taskcore.exe

    Filesize

    410KB

    MD5

    e057654b0a2990563ea89433cd280429

    SHA1

    2e831c7797d5babe509a4d04955e312bcf3cb47b

    SHA256

    5a1d452154355d4d127f8eeebcae83396286960c83386ec5a68d7031cf696d50

    SHA512

    1a4ecb52f621960d421a9c0a1c5eb11f7fe875d13aa34765370efd00505a3106bd712bcad83e8693fc2f1acf1b4d603f82218e571781e8783b720de3a0709b68

  • C:\Users\Admin\AppData\Roaming\Spiritsoft\urlspirit\taskcore.exe

    Filesize

    410KB

    MD5

    e057654b0a2990563ea89433cd280429

    SHA1

    2e831c7797d5babe509a4d04955e312bcf3cb47b

    SHA256

    5a1d452154355d4d127f8eeebcae83396286960c83386ec5a68d7031cf696d50

    SHA512

    1a4ecb52f621960d421a9c0a1c5eb11f7fe875d13aa34765370efd00505a3106bd712bcad83e8693fc2f1acf1b4d603f82218e571781e8783b720de3a0709b68

  • C:\Users\Admin\AppData\Roaming\Spiritsoft\urlspirit\tcfg.dat

    Filesize

    1KB

    MD5

    4dd2cf4196f898b41f5bf90d43681630

    SHA1

    d7bba347ddacedf7387d70cfa15f7b3e788b2307

    SHA256

    4544ecac7841fa425936937c4e5162d5cfa73a87a17ed2f5c2eb44534da6afe7

    SHA512

    e81a971d754b27f2c1f1c63471edec16b141f5800411ef53866f0f858cb28cb3eb8169ad77798ab3c09567d98f7d5c4f37eaecdaac464ebf024dfeced423e232

  • C:\bootre\1.exe

    Filesize

    16KB

    MD5

    8fe53f1ebae6ce30cff8183d865fd38b

    SHA1

    32b96178c4c03a04b2786fbdb5d63b19197c3f7e

    SHA256

    08171b4a15d891b9747a159903002e2f879fc5c712c0d7ce0238754abc38dd0a

    SHA512

    1ca8d41bb55a748d5a65fa815ca627c5652a77726ed5dede0147791a16827c39d16813073ca03bff9fce4457d135cc581a7fa62bd4d7df6bca7127368e032bd8

  • C:\bootre\urlcore.exe

    Filesize

    327KB

    MD5

    d4a4857f7c297e5349b94d4ab589a5de

    SHA1

    2ac2f918c6343c0bb7905ab66eb7c10703162c32

    SHA256

    30abff9c122cc90557accdf3d25ac0d0b5ad62b513474aef5307134bb78fd05e

    SHA512

    f5ca2c514d0cccc47bae1b28370fdafb88a1b77c28ca335026d9cd339869b349a973971884255546ffcbd013819ff6bbae7546abc3ba84ae0db036a5dbd4bed8

  • C:\bootre\urlcore.exe

    Filesize

    335KB

    MD5

    687414bc735030cf270bb2a376d23162

    SHA1

    b6b661b52625b26b23afab5b60adac2b934b6892

    SHA256

    085f35dde8e0446cc83ae8c7a04b63f831b63567408c8ae077a826ee74bf45ec

    SHA512

    0cfccfc924aaf4b8e6fec76190b8888f41103874d426fff19763d07161535348a9daeba6ea6d93fac28325f3b2b79f6e009c1bf0e65c749347806afae87b0488

  • \??\c:\bootre\urlcore.exe

    Filesize

    327KB

    MD5

    d4a4857f7c297e5349b94d4ab589a5de

    SHA1

    2ac2f918c6343c0bb7905ab66eb7c10703162c32

    SHA256

    30abff9c122cc90557accdf3d25ac0d0b5ad62b513474aef5307134bb78fd05e

    SHA512

    f5ca2c514d0cccc47bae1b28370fdafb88a1b77c28ca335026d9cd339869b349a973971884255546ffcbd013819ff6bbae7546abc3ba84ae0db036a5dbd4bed8

  • \??\c:\bootre\urlcore.exe

    Filesize

    335KB

    MD5

    687414bc735030cf270bb2a376d23162

    SHA1

    b6b661b52625b26b23afab5b60adac2b934b6892

    SHA256

    085f35dde8e0446cc83ae8c7a04b63f831b63567408c8ae077a826ee74bf45ec

    SHA512

    0cfccfc924aaf4b8e6fec76190b8888f41103874d426fff19763d07161535348a9daeba6ea6d93fac28325f3b2b79f6e009c1bf0e65c749347806afae87b0488

  • \Users\Admin\AppData\Roaming\Spiritsoft\urlspirit\taskcore.exe

    Filesize

    410KB

    MD5

    e057654b0a2990563ea89433cd280429

    SHA1

    2e831c7797d5babe509a4d04955e312bcf3cb47b

    SHA256

    5a1d452154355d4d127f8eeebcae83396286960c83386ec5a68d7031cf696d50

    SHA512

    1a4ecb52f621960d421a9c0a1c5eb11f7fe875d13aa34765370efd00505a3106bd712bcad83e8693fc2f1acf1b4d603f82218e571781e8783b720de3a0709b68

  • \Users\Admin\AppData\Roaming\Spiritsoft\urlspirit\taskcore.exe

    Filesize

    410KB

    MD5

    e057654b0a2990563ea89433cd280429

    SHA1

    2e831c7797d5babe509a4d04955e312bcf3cb47b

    SHA256

    5a1d452154355d4d127f8eeebcae83396286960c83386ec5a68d7031cf696d50

    SHA512

    1a4ecb52f621960d421a9c0a1c5eb11f7fe875d13aa34765370efd00505a3106bd712bcad83e8693fc2f1acf1b4d603f82218e571781e8783b720de3a0709b68

  • \bootre\1.exe

    Filesize

    16KB

    MD5

    8fe53f1ebae6ce30cff8183d865fd38b

    SHA1

    32b96178c4c03a04b2786fbdb5d63b19197c3f7e

    SHA256

    08171b4a15d891b9747a159903002e2f879fc5c712c0d7ce0238754abc38dd0a

    SHA512

    1ca8d41bb55a748d5a65fa815ca627c5652a77726ed5dede0147791a16827c39d16813073ca03bff9fce4457d135cc581a7fa62bd4d7df6bca7127368e032bd8

  • \bootre\1.exe

    Filesize

    16KB

    MD5

    8fe53f1ebae6ce30cff8183d865fd38b

    SHA1

    32b96178c4c03a04b2786fbdb5d63b19197c3f7e

    SHA256

    08171b4a15d891b9747a159903002e2f879fc5c712c0d7ce0238754abc38dd0a

    SHA512

    1ca8d41bb55a748d5a65fa815ca627c5652a77726ed5dede0147791a16827c39d16813073ca03bff9fce4457d135cc581a7fa62bd4d7df6bca7127368e032bd8

  • \bootre\urlcore.exe

    Filesize

    327KB

    MD5

    d4a4857f7c297e5349b94d4ab589a5de

    SHA1

    2ac2f918c6343c0bb7905ab66eb7c10703162c32

    SHA256

    30abff9c122cc90557accdf3d25ac0d0b5ad62b513474aef5307134bb78fd05e

    SHA512

    f5ca2c514d0cccc47bae1b28370fdafb88a1b77c28ca335026d9cd339869b349a973971884255546ffcbd013819ff6bbae7546abc3ba84ae0db036a5dbd4bed8

  • \bootre\urlcore.exe

    Filesize

    335KB

    MD5

    687414bc735030cf270bb2a376d23162

    SHA1

    b6b661b52625b26b23afab5b60adac2b934b6892

    SHA256

    085f35dde8e0446cc83ae8c7a04b63f831b63567408c8ae077a826ee74bf45ec

    SHA512

    0cfccfc924aaf4b8e6fec76190b8888f41103874d426fff19763d07161535348a9daeba6ea6d93fac28325f3b2b79f6e009c1bf0e65c749347806afae87b0488

  • \bootre\urlcore.exe

    Filesize

    335KB

    MD5

    687414bc735030cf270bb2a376d23162

    SHA1

    b6b661b52625b26b23afab5b60adac2b934b6892

    SHA256

    085f35dde8e0446cc83ae8c7a04b63f831b63567408c8ae077a826ee74bf45ec

    SHA512

    0cfccfc924aaf4b8e6fec76190b8888f41103874d426fff19763d07161535348a9daeba6ea6d93fac28325f3b2b79f6e009c1bf0e65c749347806afae87b0488

  • memory/652-75-0x0000000000400000-0x00000000004E7000-memory.dmp

    Filesize

    924KB

  • memory/652-70-0x0000000000400000-0x00000000004E7000-memory.dmp

    Filesize

    924KB

  • memory/1104-78-0x0000000000400000-0x00000000004E5000-memory.dmp

    Filesize

    916KB

  • memory/1104-89-0x0000000000400000-0x00000000004E5000-memory.dmp

    Filesize

    916KB

  • memory/1456-54-0x0000000074B51000-0x0000000074B53000-memory.dmp

    Filesize

    8KB

  • memory/1728-69-0x0000000001F70000-0x0000000002057000-memory.dmp

    Filesize

    924KB

  • memory/1728-68-0x0000000001F70000-0x0000000002057000-memory.dmp

    Filesize

    924KB