Analysis
-
max time kernel
92s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
14-05-2024 00:04
Static task
static1
Behavioral task
behavioral1
Sample
0080bddd642c1dcdb7f013847cdbe7982657e4ba9957e4a38ebb79d5ffacd999.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
0080bddd642c1dcdb7f013847cdbe7982657e4ba9957e4a38ebb79d5ffacd999.exe
Resource
win11-20240426-en
Behavioral task
behavioral3
Sample
encryp.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
encryp.exe
Resource
win11-20240508-en
Behavioral task
behavioral5
Sample
resources/elevate.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
resources/elevate.exe
Resource
win11-20240426-en
General
-
Target
encryp.exe
-
Size
152.7MB
-
MD5
25f888fc79242c7eace67573b878f0f9
-
SHA1
d528dfd86871e14eab58b45406d38e1570470d46
-
SHA256
67efa8c6754b1d546c71a7ddb19d00814662c45425ead7dbf148870cbd982340
-
SHA512
ccb6cc285b13b885010e0d4c3eff8f50d9b3bce08d07d0a326051f84d8e131989631712219988bb5f4caf2072e3abdeca527a27742195bcd48b137f94e0e1278
-
SSDEEP
1572864:KLBZB52nvuZ7wVuMbgR7Sp6kYdEctmhoLsPagBsgkx52HYhwj+vfIBUdoJnP9Dj0:KypCmJctBjj2+Jv
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
pid Process 2800 encryp.exe 2800 encryp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ipinfo.io 2 ipinfo.io -
pid Process 4844 powershell.exe 2152 powershell.exe 5072 powershell.exe -
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString encryp.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 encryp.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 encryp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz encryp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString encryp.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 encryp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz encryp.exe -
Enumerates processes with tasklist 1 TTPs 3 IoCs
pid Process 412 tasklist.exe 1180 tasklist.exe 4644 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 5072 powershell.exe 4844 powershell.exe 2152 powershell.exe 4844 powershell.exe 4228 encryp.exe 4228 encryp.exe 5072 powershell.exe 2152 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5072 powershell.exe Token: SeDebugPrivilege 4844 powershell.exe Token: SeDebugPrivilege 2152 powershell.exe Token: SeIncreaseQuotaPrivilege 2152 powershell.exe Token: SeSecurityPrivilege 2152 powershell.exe Token: SeTakeOwnershipPrivilege 2152 powershell.exe Token: SeLoadDriverPrivilege 2152 powershell.exe Token: SeSystemProfilePrivilege 2152 powershell.exe Token: SeSystemtimePrivilege 2152 powershell.exe Token: SeProfSingleProcessPrivilege 2152 powershell.exe Token: SeIncBasePriorityPrivilege 2152 powershell.exe Token: SeCreatePagefilePrivilege 2152 powershell.exe Token: SeBackupPrivilege 2152 powershell.exe Token: SeRestorePrivilege 2152 powershell.exe Token: SeShutdownPrivilege 2152 powershell.exe Token: SeDebugPrivilege 2152 powershell.exe Token: SeSystemEnvironmentPrivilege 2152 powershell.exe Token: SeRemoteShutdownPrivilege 2152 powershell.exe Token: SeUndockPrivilege 2152 powershell.exe Token: SeManageVolumePrivilege 2152 powershell.exe Token: 33 2152 powershell.exe Token: 34 2152 powershell.exe Token: 35 2152 powershell.exe Token: 36 2152 powershell.exe Token: SeIncreaseQuotaPrivilege 4844 powershell.exe Token: SeSecurityPrivilege 4844 powershell.exe Token: SeTakeOwnershipPrivilege 4844 powershell.exe Token: SeLoadDriverPrivilege 4844 powershell.exe Token: SeSystemProfilePrivilege 4844 powershell.exe Token: SeSystemtimePrivilege 4844 powershell.exe Token: SeProfSingleProcessPrivilege 4844 powershell.exe Token: SeIncBasePriorityPrivilege 4844 powershell.exe Token: SeCreatePagefilePrivilege 4844 powershell.exe Token: SeBackupPrivilege 4844 powershell.exe Token: SeRestorePrivilege 4844 powershell.exe Token: SeShutdownPrivilege 4844 powershell.exe Token: SeDebugPrivilege 4844 powershell.exe Token: SeSystemEnvironmentPrivilege 4844 powershell.exe Token: SeRemoteShutdownPrivilege 4844 powershell.exe Token: SeUndockPrivilege 4844 powershell.exe Token: SeManageVolumePrivilege 4844 powershell.exe Token: 33 4844 powershell.exe Token: 34 4844 powershell.exe Token: 35 4844 powershell.exe Token: 36 4844 powershell.exe Token: SeShutdownPrivilege 2800 encryp.exe Token: SeCreatePagefilePrivilege 2800 encryp.exe Token: SeShutdownPrivilege 2800 encryp.exe Token: SeCreatePagefilePrivilege 2800 encryp.exe Token: SeShutdownPrivilege 2800 encryp.exe Token: SeCreatePagefilePrivilege 2800 encryp.exe Token: SeDebugPrivilege 412 tasklist.exe Token: SeDebugPrivilege 1180 tasklist.exe Token: SeDebugPrivilege 4644 tasklist.exe Token: SeShutdownPrivilege 2800 encryp.exe Token: SeCreatePagefilePrivilege 2800 encryp.exe Token: SeShutdownPrivilege 2800 encryp.exe Token: SeCreatePagefilePrivilege 2800 encryp.exe Token: SeShutdownPrivilege 2800 encryp.exe Token: SeCreatePagefilePrivilege 2800 encryp.exe Token: SeShutdownPrivilege 2800 encryp.exe Token: SeCreatePagefilePrivilege 2800 encryp.exe Token: SeShutdownPrivilege 2800 encryp.exe Token: SeCreatePagefilePrivilege 2800 encryp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2800 wrote to memory of 4884 2800 encryp.exe 84 PID 2800 wrote to memory of 4884 2800 encryp.exe 84 PID 4884 wrote to memory of 3264 4884 cmd.exe 86 PID 4884 wrote to memory of 3264 4884 cmd.exe 86 PID 2800 wrote to memory of 3028 2800 encryp.exe 87 PID 2800 wrote to memory of 3028 2800 encryp.exe 87 PID 2800 wrote to memory of 4844 2800 encryp.exe 89 PID 2800 wrote to memory of 4844 2800 encryp.exe 89 PID 2800 wrote to memory of 2152 2800 encryp.exe 90 PID 2800 wrote to memory of 2152 2800 encryp.exe 90 PID 2800 wrote to memory of 5072 2800 encryp.exe 91 PID 2800 wrote to memory of 5072 2800 encryp.exe 91 PID 2800 wrote to memory of 3980 2800 encryp.exe 95 PID 2800 wrote to memory of 3980 2800 encryp.exe 95 PID 2800 wrote to memory of 3980 2800 encryp.exe 95 PID 2800 wrote to memory of 3980 2800 encryp.exe 95 PID 2800 wrote to memory of 3980 2800 encryp.exe 95 PID 2800 wrote to memory of 3980 2800 encryp.exe 95 PID 2800 wrote to memory of 3980 2800 encryp.exe 95 PID 2800 wrote to memory of 3980 2800 encryp.exe 95 PID 2800 wrote to memory of 3980 2800 encryp.exe 95 PID 2800 wrote to memory of 3980 2800 encryp.exe 95 PID 2800 wrote to memory of 3980 2800 encryp.exe 95 PID 2800 wrote to memory of 3980 2800 encryp.exe 95 PID 2800 wrote to memory of 3980 2800 encryp.exe 95 PID 2800 wrote to memory of 3980 2800 encryp.exe 95 PID 2800 wrote to memory of 3980 2800 encryp.exe 95 PID 2800 wrote to memory of 3980 2800 encryp.exe 95 PID 2800 wrote to memory of 3980 2800 encryp.exe 95 PID 2800 wrote to memory of 3980 2800 encryp.exe 95 PID 2800 wrote to memory of 3980 2800 encryp.exe 95 PID 2800 wrote to memory of 3980 2800 encryp.exe 95 PID 2800 wrote to memory of 3980 2800 encryp.exe 95 PID 2800 wrote to memory of 3980 2800 encryp.exe 95 PID 2800 wrote to memory of 3980 2800 encryp.exe 95 PID 2800 wrote to memory of 3980 2800 encryp.exe 95 PID 2800 wrote to memory of 3980 2800 encryp.exe 95 PID 2800 wrote to memory of 3980 2800 encryp.exe 95 PID 2800 wrote to memory of 3980 2800 encryp.exe 95 PID 2800 wrote to memory of 3980 2800 encryp.exe 95 PID 2800 wrote to memory of 3980 2800 encryp.exe 95 PID 2800 wrote to memory of 3980 2800 encryp.exe 95 PID 2800 wrote to memory of 3980 2800 encryp.exe 95 PID 2800 wrote to memory of 4228 2800 encryp.exe 96 PID 2800 wrote to memory of 4228 2800 encryp.exe 96 PID 2800 wrote to memory of 3928 2800 encryp.exe 98 PID 2800 wrote to memory of 3928 2800 encryp.exe 98 PID 3928 wrote to memory of 2168 3928 cmd.exe 100 PID 3928 wrote to memory of 2168 3928 cmd.exe 100 PID 2800 wrote to memory of 2236 2800 encryp.exe 101 PID 2800 wrote to memory of 2236 2800 encryp.exe 101 PID 2236 wrote to memory of 1740 2236 cmd.exe 103 PID 2236 wrote to memory of 1740 2236 cmd.exe 103 PID 2800 wrote to memory of 4268 2800 encryp.exe 104 PID 2800 wrote to memory of 4268 2800 encryp.exe 104 PID 4268 wrote to memory of 412 4268 cmd.exe 106 PID 4268 wrote to memory of 412 4268 cmd.exe 106 PID 2800 wrote to memory of 1904 2800 encryp.exe 107 PID 2800 wrote to memory of 1904 2800 encryp.exe 107 PID 1904 wrote to memory of 2280 1904 cmd.exe 109 PID 1904 wrote to memory of 2280 1904 cmd.exe 109 PID 2800 wrote to memory of 556 2800 encryp.exe 110 PID 2800 wrote to memory of 556 2800 encryp.exe 110 PID 556 wrote to memory of 1180 556 cmd.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\encryp.exe"C:\Users\Admin\AppData\Local\Temp\encryp.exe"1⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "chcp"2⤵
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\system32\chcp.comchcp3⤵PID:3264
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "echo %COMPUTERNAME%.%USERDNSDOMAIN%"2⤵PID:3028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5072
-
-
C:\Users\Admin\AppData\Local\Temp\encryp.exe"C:\Users\Admin\AppData\Local\Temp\encryp.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\encryp" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1884 --field-trial-handle=1888,i,16572397122491420570,5953026776866117285,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:22⤵PID:3980
-
-
C:\Users\Admin\AppData\Local\Temp\encryp.exe"C:\Users\Admin\AppData\Local\Temp\encryp.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\encryp" --mojo-platform-channel-handle=2120 --field-trial-handle=1888,i,16572397122491420570,5953026776866117285,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4228
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "findstr /C:"Detected boot environment" "%windir%\Panther\setupact.log""2⤵
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Windows\system32\findstr.exefindstr /C:"Detected boot environment" "C:\Windows\Panther\setupact.log"3⤵PID:2168
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "where /r . *.sqlite"2⤵
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\system32\where.exewhere /r . *.sqlite3⤵PID:1740
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:412
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "where /r . cookies.sqlite"2⤵
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\system32\where.exewhere /r . cookies.sqlite3⤵PID:2280
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1180
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:1676
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4644
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD550c591ec2a1e49297738ea9f28e3ad23
SHA1137e36b4c7c40900138a6bcf8cf5a3cce4d142af
SHA2567648d785bda8cef95176c70711418cf3f18e065f7710f2ef467884b4887d8447
SHA51233b5fa32501855c2617a822a4e1a2c9b71f2cf27e1b896cf6e5a28473cfd5e6d126840ca1aa1f59ef32b0d0a82a2a95c94a9cc8b845367b61e65ec70d456deec
-
Filesize
2KB
MD52f87410b0d834a14ceff69e18946d066
SHA1f2ec80550202d493db61806693439a57b76634f3
SHA2565422bc17b852ad463110de0db9b59ffa4219e065d3e2843618d6ebbd14273c65
SHA512a313702f22450ceff0a1d7f890b0c16cf667dbcd668dbafa6dbecd0791236c0bc68e834d12113cc75352365c2a2b6cfcf30b6ef7c97ea53ed135da50de389db4
-
Filesize
137KB
MD504bfbfec8db966420fe4c7b85ebb506a
SHA1939bb742a354a92e1dcd3661a62d69e48030a335
SHA256da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd
SHA5124ea97a9a120ed5bee8638e0a69561c2159fc3769062d7102167b0e92b4f1a5c002a761bd104282425f6cee8d0e39dbe7e12ad4e4a38570c3f90f31b65072dd65
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.8MB
MD566a65322c9d362a23cf3d3f7735d5430
SHA1ed59f3e4b0b16b759b866ef7293d26a1512b952e
SHA256f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c
SHA5120a44d12852fc4c74658a49f886c4bc7c715c48a7cb5a3dcf40c9f1d305ca991dd2c2cb3d0b5fd070b307a8f331938c5213188cbb2d27d47737cc1c4f34a1ea21