Analysis
-
max time kernel
87s -
max time network
90s -
platform
windows11-21h2_x64 -
resource
win11-20231215-en -
resource tags
arch:x64arch:x86image:win11-20231215-enlocale:en-usos:windows11-21h2-x64system -
submitted
21-01-2024 08:56
Behavioral task
behavioral1
Sample
GrowPai Inzernal/Growpai.dll
Resource
win11-20231222-en
Behavioral task
behavioral2
Sample
GrowPai Inzernal/Inzernal.exe
Resource
win11-20231215-en
Behavioral task
behavioral3
Sample
GrowPai Inzernal/loader.exe
Resource
win11-20231222-en
General
-
Target
GrowPai Inzernal/Inzernal.exe
-
Size
35.7MB
-
MD5
d815f8a597d063c2a41706fae7bcae96
-
SHA1
708bc33078ed1d434e39d9fef439b1f545b7abd8
-
SHA256
bb9e65f3e2d03a24d3a6ccc79ab16208eb391e7db5d150d946e1b9f8932e9683
-
SHA512
502b1d16894f10518d58564d34dccac84f64ef44d950f1ba9689d243aa0aef09f72fdbe64a106da937b600cc5f204d9ddd8b91bfb401b2ad6d79adb483fd1211
-
SSDEEP
786432:eF2eoWV9K6d99d7IxW0HR+LswG1mLPo4AKxjU8S8jh1UXo7kfeka0sLNEGJ:eIeoWRd99SxW0H4swG1mbo4S8IXo7WDu
Malware Config
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/memory/864-1-0x0000000000030000-0x00000000023EE000-memory.dmp disable_win_def -
Detects Eternity stealer 1 IoCs
resource yara_rule behavioral2/memory/864-1-0x0000000000030000-0x00000000023EE000-memory.dmp eternity_stealer -
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Inzernal.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Inzernal.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Inzernal.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Inzernal.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Inzernal.exe Inzernal.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Inzernal.exe Inzernal.exe -
Executes dropped EXE 2 IoCs
pid Process 4876 dcd.exe 3184 Inzector.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" Inzernal.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4468 powershell.exe 4468 powershell.exe 3184 Inzector.exe 3184 Inzector.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 864 Inzernal.exe Token: SeDebugPrivilege 4468 powershell.exe Token: SeDebugPrivilege 3184 Inzector.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 864 wrote to memory of 4876 864 Inzernal.exe 77 PID 864 wrote to memory of 4876 864 Inzernal.exe 77 PID 864 wrote to memory of 4876 864 Inzernal.exe 77 PID 864 wrote to memory of 3184 864 Inzernal.exe 76 PID 864 wrote to memory of 3184 864 Inzernal.exe 76 PID 864 wrote to memory of 4468 864 Inzernal.exe 79 PID 864 wrote to memory of 4468 864 Inzernal.exe 79
Processes
-
C:\Users\Admin\AppData\Local\Temp\GrowPai Inzernal\Inzernal.exe"C:\Users\Admin\AppData\Local\Temp\GrowPai Inzernal\Inzernal.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Drops startup file
- Windows security modification
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Users\Admin\AppData\Local\Temp\smsufrtu.ntq\Inzector.exe"C:\Users\Admin\AppData\Local\Temp\smsufrtu.ntq\Inzector.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3184
-
-
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""2⤵
- Executes dropped EXE
PID:4876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4468
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
227KB
MD5b5ac46e446cead89892628f30a253a06
SHA1f4ad1044a7f77a1b02155c3a355a1bb4177076ca
SHA256def7afcb65126c4b04a7cbf08c693f357a707aa99858cac09a8d5e65f3177669
SHA512bcabbac6f75c1d41364406db457c62f5135a78f763f6db08c1626f485c64db4d9ba3b3c8bc0b5508d917e445fd220ffa66ebc35221bd06560446c109818e8e87
-
Filesize
1012KB
MD58babe9bbd8846deb011189611ec861fe
SHA12a13b6bd343dc4f6e2454d0a616f398adac90a9e
SHA256d1d3b403fd30946aafe8865b500389123791deea04f379deb9254178c270c590
SHA5121aa364af161d591a3231bd287c40668edd076c3c0cb7bfc4adad38f2ea221f2604ec55db2dc63f10376b78180db6ecbf38364aa5087d548c014db72d374d24e6
-
Filesize
961KB
MD53dcb7f6e0e44092655f5aa81e2361b39
SHA171395bbd0ee61868df2be1e354017b0349652162
SHA256cf70b871a3f7e010b8b88a344ef210c16ee1b4e0001640811dcb4b910c7e22ac
SHA512d926a5fa3fcc45ed70b381bb4adff4843722f813c3812c14d5af2c09b7620cfe95450ff35cb8266f5abcd4536a3a0c2318ad47910f25c3e0d3adead8aca00b20
-
Filesize
711KB
MD56f070731e67a76ef1dbda7136fd91274
SHA10f9bf09153ee415ffaf06e04729ae821c6f1a7e2
SHA2566d9ead88e317ae55150717e07cb97bbffb0b735932cac878b39cbfdc175b3100
SHA512b8a069aa846ccd7285fdb2b94d590e885a2f671c3ef04bda4817b755fe9e665e7f2732603078c7a1c76bf767ac4cc94ee65cc8e1ed9bd5e7d6742de851361019