Analysis
-
max time kernel
98s -
max time network
103s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
14-05-2024 00:04
Static task
static1
Behavioral task
behavioral1
Sample
0080bddd642c1dcdb7f013847cdbe7982657e4ba9957e4a38ebb79d5ffacd999.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
0080bddd642c1dcdb7f013847cdbe7982657e4ba9957e4a38ebb79d5ffacd999.exe
Resource
win11-20240426-en
Behavioral task
behavioral3
Sample
encryp.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
encryp.exe
Resource
win11-20240508-en
Behavioral task
behavioral5
Sample
resources/elevate.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
resources/elevate.exe
Resource
win11-20240426-en
General
-
Target
encryp.exe
-
Size
152.7MB
-
MD5
25f888fc79242c7eace67573b878f0f9
-
SHA1
d528dfd86871e14eab58b45406d38e1570470d46
-
SHA256
67efa8c6754b1d546c71a7ddb19d00814662c45425ead7dbf148870cbd982340
-
SHA512
ccb6cc285b13b885010e0d4c3eff8f50d9b3bce08d07d0a326051f84d8e131989631712219988bb5f4caf2072e3abdeca527a27742195bcd48b137f94e0e1278
-
SSDEEP
1572864:KLBZB52nvuZ7wVuMbgR7Sp6kYdEctmhoLsPagBsgkx52HYhwj+vfIBUdoJnP9Dj0:KypCmJctBjj2+Jv
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
pid Process 5076 encryp.exe 5076 encryp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ipinfo.io 1 ipinfo.io -
pid Process 4684 powershell.exe 1184 powershell.exe 2208 powershell.exe -
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz encryp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString encryp.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 encryp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz encryp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString encryp.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 encryp.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 encryp.exe -
Enumerates processes with tasklist 1 TTPs 3 IoCs
pid Process 2952 tasklist.exe 1628 tasklist.exe 4188 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4684 powershell.exe 2208 powershell.exe 1184 powershell.exe 4684 powershell.exe 1636 encryp.exe 1636 encryp.exe 2208 powershell.exe 1184 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4684 powershell.exe Token: SeDebugPrivilege 2208 powershell.exe Token: SeDebugPrivilege 1184 powershell.exe Token: SeShutdownPrivilege 5076 encryp.exe Token: SeCreatePagefilePrivilege 5076 encryp.exe Token: SeIncreaseQuotaPrivilege 4684 powershell.exe Token: SeSecurityPrivilege 4684 powershell.exe Token: SeTakeOwnershipPrivilege 4684 powershell.exe Token: SeLoadDriverPrivilege 4684 powershell.exe Token: SeSystemProfilePrivilege 4684 powershell.exe Token: SeSystemtimePrivilege 4684 powershell.exe Token: SeProfSingleProcessPrivilege 4684 powershell.exe Token: SeIncBasePriorityPrivilege 4684 powershell.exe Token: SeCreatePagefilePrivilege 4684 powershell.exe Token: SeBackupPrivilege 4684 powershell.exe Token: SeRestorePrivilege 4684 powershell.exe Token: SeShutdownPrivilege 4684 powershell.exe Token: SeDebugPrivilege 4684 powershell.exe Token: SeSystemEnvironmentPrivilege 4684 powershell.exe Token: SeRemoteShutdownPrivilege 4684 powershell.exe Token: SeUndockPrivilege 4684 powershell.exe Token: SeManageVolumePrivilege 4684 powershell.exe Token: 33 4684 powershell.exe Token: 34 4684 powershell.exe Token: 35 4684 powershell.exe Token: 36 4684 powershell.exe Token: SeIncreaseQuotaPrivilege 2208 powershell.exe Token: SeSecurityPrivilege 2208 powershell.exe Token: SeTakeOwnershipPrivilege 2208 powershell.exe Token: SeLoadDriverPrivilege 2208 powershell.exe Token: SeSystemProfilePrivilege 2208 powershell.exe Token: SeSystemtimePrivilege 2208 powershell.exe Token: SeProfSingleProcessPrivilege 2208 powershell.exe Token: SeIncBasePriorityPrivilege 2208 powershell.exe Token: SeCreatePagefilePrivilege 2208 powershell.exe Token: SeBackupPrivilege 2208 powershell.exe Token: SeRestorePrivilege 2208 powershell.exe Token: SeShutdownPrivilege 2208 powershell.exe Token: SeDebugPrivilege 2208 powershell.exe Token: SeSystemEnvironmentPrivilege 2208 powershell.exe Token: SeRemoteShutdownPrivilege 2208 powershell.exe Token: SeUndockPrivilege 2208 powershell.exe Token: SeManageVolumePrivilege 2208 powershell.exe Token: 33 2208 powershell.exe Token: 34 2208 powershell.exe Token: 35 2208 powershell.exe Token: 36 2208 powershell.exe Token: SeShutdownPrivilege 5076 encryp.exe Token: SeCreatePagefilePrivilege 5076 encryp.exe Token: SeDebugPrivilege 2952 tasklist.exe Token: SeShutdownPrivilege 5076 encryp.exe Token: SeCreatePagefilePrivilege 5076 encryp.exe Token: SeDebugPrivilege 1628 tasklist.exe Token: SeDebugPrivilege 4188 tasklist.exe Token: SeShutdownPrivilege 5076 encryp.exe Token: SeCreatePagefilePrivilege 5076 encryp.exe Token: SeShutdownPrivilege 5076 encryp.exe Token: SeCreatePagefilePrivilege 5076 encryp.exe Token: SeShutdownPrivilege 5076 encryp.exe Token: SeCreatePagefilePrivilege 5076 encryp.exe Token: SeShutdownPrivilege 5076 encryp.exe Token: SeCreatePagefilePrivilege 5076 encryp.exe Token: SeShutdownPrivilege 5076 encryp.exe Token: SeCreatePagefilePrivilege 5076 encryp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5076 wrote to memory of 1348 5076 encryp.exe 79 PID 5076 wrote to memory of 1348 5076 encryp.exe 79 PID 1348 wrote to memory of 1964 1348 cmd.exe 81 PID 1348 wrote to memory of 1964 1348 cmd.exe 81 PID 5076 wrote to memory of 4352 5076 encryp.exe 82 PID 5076 wrote to memory of 4352 5076 encryp.exe 82 PID 5076 wrote to memory of 2208 5076 encryp.exe 84 PID 5076 wrote to memory of 2208 5076 encryp.exe 84 PID 5076 wrote to memory of 4684 5076 encryp.exe 85 PID 5076 wrote to memory of 4684 5076 encryp.exe 85 PID 5076 wrote to memory of 1184 5076 encryp.exe 86 PID 5076 wrote to memory of 1184 5076 encryp.exe 86 PID 5076 wrote to memory of 3160 5076 encryp.exe 90 PID 5076 wrote to memory of 3160 5076 encryp.exe 90 PID 5076 wrote to memory of 3160 5076 encryp.exe 90 PID 5076 wrote to memory of 3160 5076 encryp.exe 90 PID 5076 wrote to memory of 3160 5076 encryp.exe 90 PID 5076 wrote to memory of 3160 5076 encryp.exe 90 PID 5076 wrote to memory of 3160 5076 encryp.exe 90 PID 5076 wrote to memory of 3160 5076 encryp.exe 90 PID 5076 wrote to memory of 3160 5076 encryp.exe 90 PID 5076 wrote to memory of 3160 5076 encryp.exe 90 PID 5076 wrote to memory of 3160 5076 encryp.exe 90 PID 5076 wrote to memory of 3160 5076 encryp.exe 90 PID 5076 wrote to memory of 3160 5076 encryp.exe 90 PID 5076 wrote to memory of 3160 5076 encryp.exe 90 PID 5076 wrote to memory of 3160 5076 encryp.exe 90 PID 5076 wrote to memory of 3160 5076 encryp.exe 90 PID 5076 wrote to memory of 3160 5076 encryp.exe 90 PID 5076 wrote to memory of 3160 5076 encryp.exe 90 PID 5076 wrote to memory of 3160 5076 encryp.exe 90 PID 5076 wrote to memory of 3160 5076 encryp.exe 90 PID 5076 wrote to memory of 3160 5076 encryp.exe 90 PID 5076 wrote to memory of 3160 5076 encryp.exe 90 PID 5076 wrote to memory of 3160 5076 encryp.exe 90 PID 5076 wrote to memory of 3160 5076 encryp.exe 90 PID 5076 wrote to memory of 3160 5076 encryp.exe 90 PID 5076 wrote to memory of 3160 5076 encryp.exe 90 PID 5076 wrote to memory of 3160 5076 encryp.exe 90 PID 5076 wrote to memory of 3160 5076 encryp.exe 90 PID 5076 wrote to memory of 3160 5076 encryp.exe 90 PID 5076 wrote to memory of 3160 5076 encryp.exe 90 PID 5076 wrote to memory of 3160 5076 encryp.exe 90 PID 5076 wrote to memory of 1636 5076 encryp.exe 91 PID 5076 wrote to memory of 1636 5076 encryp.exe 91 PID 5076 wrote to memory of 1552 5076 encryp.exe 93 PID 5076 wrote to memory of 1552 5076 encryp.exe 93 PID 1552 wrote to memory of 1172 1552 cmd.exe 95 PID 1552 wrote to memory of 1172 1552 cmd.exe 95 PID 5076 wrote to memory of 4268 5076 encryp.exe 96 PID 5076 wrote to memory of 4268 5076 encryp.exe 96 PID 4268 wrote to memory of 5116 4268 cmd.exe 98 PID 4268 wrote to memory of 5116 4268 cmd.exe 98 PID 5076 wrote to memory of 2248 5076 encryp.exe 99 PID 5076 wrote to memory of 2248 5076 encryp.exe 99 PID 2248 wrote to memory of 2952 2248 cmd.exe 101 PID 2248 wrote to memory of 2952 2248 cmd.exe 101 PID 5076 wrote to memory of 4732 5076 encryp.exe 102 PID 5076 wrote to memory of 4732 5076 encryp.exe 102 PID 4732 wrote to memory of 1628 4732 cmd.exe 104 PID 4732 wrote to memory of 1628 4732 cmd.exe 104 PID 5076 wrote to memory of 1916 5076 encryp.exe 105 PID 5076 wrote to memory of 1916 5076 encryp.exe 105 PID 1916 wrote to memory of 1108 1916 cmd.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\encryp.exe"C:\Users\Admin\AppData\Local\Temp\encryp.exe"1⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "chcp"2⤵
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\system32\chcp.comchcp3⤵PID:1964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "echo %COMPUTERNAME%.%USERDNSDOMAIN%"2⤵PID:4352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1184
-
-
C:\Users\Admin\AppData\Local\Temp\encryp.exe"C:\Users\Admin\AppData\Local\Temp\encryp.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\encryp" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1864 --field-trial-handle=1868,i,3693738769573500263,10473315392397578850,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:22⤵PID:3160
-
-
C:\Users\Admin\AppData\Local\Temp\encryp.exe"C:\Users\Admin\AppData\Local\Temp\encryp.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\encryp" --mojo-platform-channel-handle=2060 --field-trial-handle=1868,i,3693738769573500263,10473315392397578850,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1636
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "findstr /C:"Detected boot environment" "%windir%\Panther\setupact.log""2⤵
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\system32\findstr.exefindstr /C:"Detected boot environment" "C:\Windows\Panther\setupact.log"3⤵PID:1172
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "where /r . *.sqlite"2⤵
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Windows\system32\where.exewhere /r . *.sqlite3⤵PID:5116
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "where /r . cookies.sqlite"2⤵
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\system32\where.exewhere /r . cookies.sqlite3⤵PID:1108
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:3604
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4188
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5918925b4ffb522c4188485a5e84ab6ed
SHA1f53ee7bacfae671d898075778f668cbf727c5d5e
SHA25618d5722b4bdd546da121b4c8756096755cab8cb7c40126d93644910d9292f343
SHA51282d4b87cc804c393a5c812a4dc327743ae928a44f8fd52902410ba43dfae738254e94437b0482c86a93dea416fcb87a34ed892f8541c7508545b3c98dfd4d8ea
-
Filesize
1KB
MD50254494a4c89bf8f623066957ccb7ea1
SHA10a31bf0f80c2e5caaf36fdf4266b72379cfb3751
SHA256ffda9233d24b63e14924cddc16d3885111c7cf09abe840547c0a266c2000687f
SHA5128f8c04122ae09f4a544d482eb72c30fc6d1ae9840e4247eb9e7a5cbe6e912fbff9132afc78974509923c24c30a8049199d43d83aba49b8a66ab78316546673bb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
137KB
MD504bfbfec8db966420fe4c7b85ebb506a
SHA1939bb742a354a92e1dcd3661a62d69e48030a335
SHA256da2172ce055fa47d6a0ea1c90654f530abed33f69a74d52fab06c4c7653b48fd
SHA5124ea97a9a120ed5bee8638e0a69561c2159fc3769062d7102167b0e92b4f1a5c002a761bd104282425f6cee8d0e39dbe7e12ad4e4a38570c3f90f31b65072dd65
-
Filesize
1.8MB
MD566a65322c9d362a23cf3d3f7735d5430
SHA1ed59f3e4b0b16b759b866ef7293d26a1512b952e
SHA256f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c
SHA5120a44d12852fc4c74658a49f886c4bc7c715c48a7cb5a3dcf40c9f1d305ca991dd2c2cb3d0b5fd070b307a8f331938c5213188cbb2d27d47737cc1c4f34a1ea21