Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 03:53
Static task
static1
Behavioral task
behavioral1
Sample
c8db62bed2305b35860ba601c926f664da5c49cb58db6e364f0ed2805af511f0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c8db62bed2305b35860ba601c926f664da5c49cb58db6e364f0ed2805af511f0.exe
Resource
win10v2004-20241007-en
General
-
Target
c8db62bed2305b35860ba601c926f664da5c49cb58db6e364f0ed2805af511f0.exe
-
Size
1.4MB
-
MD5
7ee6219d0f497752aa7f1c129ca50bc1
-
SHA1
68bec1b6c594b6bdaf74b4062e4b3c477aa6a1ad
-
SHA256
c8db62bed2305b35860ba601c926f664da5c49cb58db6e364f0ed2805af511f0
-
SHA512
a91760aeb550d5683ce0222f40addb3507b79ccf10199c6c5a4773d3b3fc0bcf874360202bfcdca0871da5efe94b94b24fecb72dd5ebeca02939928c5a534094
-
SSDEEP
24576:E9Yu8GgnSf7uw7J8qyKD0OIqKT//pIgl6A5H2TuDWkd3WZZ7SuW42C7Z32o3:zGMo7NSK/Iqwp/6A5Wgz501SuWYZ3V
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1076 Update.exe -
Loads dropped DLL 1 IoCs
pid Process 3056 c8db62bed2305b35860ba601c926f664da5c49cb58db6e364f0ed2805af511f0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c8db62bed2305b35860ba601c926f664da5c49cb58db6e364f0ed2805af511f0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2640 NOTEPAD.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1076 Update.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3056 wrote to memory of 1076 3056 c8db62bed2305b35860ba601c926f664da5c49cb58db6e364f0ed2805af511f0.exe 30 PID 3056 wrote to memory of 1076 3056 c8db62bed2305b35860ba601c926f664da5c49cb58db6e364f0ed2805af511f0.exe 30 PID 3056 wrote to memory of 1076 3056 c8db62bed2305b35860ba601c926f664da5c49cb58db6e364f0ed2805af511f0.exe 30 PID 3056 wrote to memory of 1076 3056 c8db62bed2305b35860ba601c926f664da5c49cb58db6e364f0ed2805af511f0.exe 30 PID 3056 wrote to memory of 1076 3056 c8db62bed2305b35860ba601c926f664da5c49cb58db6e364f0ed2805af511f0.exe 30 PID 3056 wrote to memory of 1076 3056 c8db62bed2305b35860ba601c926f664da5c49cb58db6e364f0ed2805af511f0.exe 30 PID 3056 wrote to memory of 1076 3056 c8db62bed2305b35860ba601c926f664da5c49cb58db6e364f0ed2805af511f0.exe 30 PID 3056 wrote to memory of 2640 3056 c8db62bed2305b35860ba601c926f664da5c49cb58db6e364f0ed2805af511f0.exe 32 PID 3056 wrote to memory of 2640 3056 c8db62bed2305b35860ba601c926f664da5c49cb58db6e364f0ed2805af511f0.exe 32 PID 3056 wrote to memory of 2640 3056 c8db62bed2305b35860ba601c926f664da5c49cb58db6e364f0ed2805af511f0.exe 32 PID 3056 wrote to memory of 2640 3056 c8db62bed2305b35860ba601c926f664da5c49cb58db6e364f0ed2805af511f0.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\c8db62bed2305b35860ba601c926f664da5c49cb58db6e364f0ed2805af511f0.exe"C:\Users\Admin\AppData\Local\Temp\c8db62bed2305b35860ba601c926f664da5c49cb58db6e364f0ed2805af511f0.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe"C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe" --install . --exeName=c8db62bed2305b35860ba601c926f664da5c49cb58db6e364f0ed2805af511f0.exe --bootstrapperMode2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1076
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\SquirrelTemp\SquirrelSetup.log2⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2640
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD57ab84ba77f1eac45894760d999002c0f
SHA145afc9328f7505a8c7483265ee969eb722e47c3f
SHA2563fe32ef5b82816aa8c8330914f8eb69efa0fa457eecba68361adc65e65dc0a1c
SHA512b5abc82e80ea07d60e5bc1c9a6017e5d5a558efca3aeb89ef657261f278ee4e8e3d8487d488e16d98c45fcee19d1c3c06bb160a2366a79bbe0ae8dc2803dde3e
-
Filesize
2.5MB
MD5b690b2420b21107e633b4e325768c1d0
SHA18f3faaab9eb83af7eb1c9963230e5980642c1dfb
SHA2561f2a34f84b7f4171bcd0d40c80acee8aef0d9dc3529deb3e372bae180f571c14
SHA51264b900fb5cefb8dec747c768061ea95d4ae2202127ae41cad46a59ab5e5cdfaaa78743d6383241a124e3ee4e2015566eb8f05285e16c12669745e23d293c90f6
-
Filesize
610B
MD534b2a3afe7ae8ad113f54e64d2f62111
SHA1c0afa4727bab161b777363fd49225d7ef084c16e
SHA2561578d085af8165ef971cbb88d327e07c2b82c34eff379fcb2ab030a188b2981d
SHA512d6a8a70603157f0cf4b4d2a2992b8082d30e35aab7e47f973e8bde5841dc5528f7a62a8d3889093343f0a806a1161965126140345ffcb4cb0dbd36e56f155720