Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
21-05-2024 15:21
Static task
static1
Behavioral task
behavioral1
Sample
ikpo.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
ikpo.exe
Resource
win10v2004-20240426-en
General
-
Target
ikpo.exe
-
Size
787KB
-
MD5
6c984dd6faad761de792293a9cd30c1e
-
SHA1
bc17076ca2251c31ae3b0cccc2030de0fa6dcd74
-
SHA256
a59da8c3da0e8aa6621ef7aeb786958ea98691060e741ac5abcb328d37f6e947
-
SHA512
05ea3f148d5b172d6dda8ace37f557a53b18deeed983e65b7c927e45c9edc5b9fe7b7def6761a0a167655f90e165ca0cbf0024833b2f107cd578e6c520ed4f54
-
SSDEEP
12288:DDGTAY8L9W1KOFxJUuuz9PhigvacmLzlUannZIVlUfND1uAbf43vGxIRK/dUbz:IAzRW1KMxJ6igTmKKnZIVlUPM3Un1Ubz
Malware Config
Signatures
-
Drops file in Program Files directory 2 IoCs
Processes:
ikpo.exedescription ioc process File opened for modification C:\Program Files (x86)\Common Files\Misaddressing.Sta ikpo.exe File opened for modification C:\Program Files (x86)\Common Files\Priory\Nedbrsmngde123.ini ikpo.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 5004 3356 WerFault.exe Powershell.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
Powershell.exepid process 3356 Powershell.exe 3356 Powershell.exe 3356 Powershell.exe 3356 Powershell.exe 3356 Powershell.exe 3356 Powershell.exe 3356 Powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Powershell.exedescription pid process Token: SeDebugPrivilege 3356 Powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
ikpo.exePowershell.exedescription pid process target process PID 2156 wrote to memory of 3356 2156 ikpo.exe Powershell.exe PID 2156 wrote to memory of 3356 2156 ikpo.exe Powershell.exe PID 2156 wrote to memory of 3356 2156 ikpo.exe Powershell.exe PID 3356 wrote to memory of 888 3356 Powershell.exe cmd.exe PID 3356 wrote to memory of 888 3356 Powershell.exe cmd.exe PID 3356 wrote to memory of 888 3356 Powershell.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ikpo.exe"C:\Users\Admin\AppData\Local\Temp\ikpo.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell.exe" -windowstyle minimized "$Dulles = Get-Content 'C:\Users\Admin\AppData\Local\Temp\Personalerabatterne\Servicegarantiers.Met' ; $Sherryens=$Dulles.SubString(71538,3);.$Sherryens($Dulles) "2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c set /A 1^^0"3⤵PID:888
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3356 -s 25083⤵
- Program crash
PID:5004
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3356 -ip 33561⤵PID:404
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40B
MD567f7fb5e22799f4047a15a3914f69c2d
SHA106dba7dcdd82dc1f93dcfade2b685ac8ea686825
SHA256ab226586c4f054353e0649d4cc3ea8b1fd9c6cc30e6a2c86c79bda996e5cd70b
SHA51243d9acf5082cca2b4f615ccc866f2b69b2b8d290b807f13334cd924a1191dd9dd872a279689a625869976511e2ecbc6bafedafa1b39aa5c8cf23ab2b2a2cf1b2
-
Filesize
69KB
MD52833201aa6f7fc20aa9bc6c30ada040c
SHA15c2248094eeef1dff5ee628b114bd16e06860abd
SHA256a651d2d6b6ba530c879db1dc2ac0deedaf5bef5202c669523c9f3ea4c5fdf69d
SHA51235cc2c08029c3a64481617a49ce0fe5e7100cedc0b63086e5beb9db40e766bba161fd314572a570aa7ff1842b9b9efd667b425ccf7643abbc74ff4b1aa009bb4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82