Analysis
-
max time kernel
9s -
max time network
2s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
18-05-2024 14:21
Static task
static1
General
-
Target
Itachi14.exe
-
Size
3.7MB
-
MD5
24993cbce166b6aa35ac53606afeea76
-
SHA1
26a221cafc577aed7d2939b36b9d7b2007043c5d
-
SHA256
a1e14a5e8c81492585b8ad41bc7aea4a3200661d06ffcfb8ac633770d94316df
-
SHA512
22a790af2876420f00a21fbe9c9c8749d74c1de2aae964b9987b7ce9242574933f4b929cd5f9e124670f89b4db11d958e6353f2033d92b3f409c161510808f28
-
SSDEEP
98304:o5gjbnI3OkLFxD5tKZDunjxynuzSnsmtk2aCwdMK0UsBDvRmvpLICugLPdGf9N+2:pLNw0UCvNMPcz+B0UCvNMPcz+/LN
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
Itachi14.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Detroy" Itachi14.exe -
Processes:
Itachi14.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Itachi14.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
Itachi14.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Itachi14.exe -
Disables Task Manager via registry modification
-
Possible privilege escalation attempt 2 IoCs
Processes:
takeown.exeicacls.exepid process 2604 takeown.exe 2616 icacls.exe -
Executes dropped EXE 2 IoCs
Processes:
MBR.exe._cache_MBR.exepid process 2736 MBR.exe 2864 ._cache_MBR.exe -
Loads dropped DLL 1 IoCs
Processes:
MBR.exepid process 2736 MBR.exe -
Modifies file permissions 1 TTPs 2 IoCs
Processes:
takeown.exeicacls.exepid process 2604 takeown.exe 2616 icacls.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
MBR.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" MBR.exe -
Processes:
Itachi14.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Itachi14.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Itachi14.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
._cache_MBR.exedescription ioc process File opened for modification \??\PhysicalDrive0 ._cache_MBR.exe -
Drops file in System32 directory 2 IoCs
Processes:
Itachi14.exedescription ioc process File opened for modification C:\Windows\System32\MBR.exe Itachi14.exe File opened for modification C:\Windows\System32\LogonUI.exe Itachi14.exe -
Drops file in Program Files directory 1 IoCs
Processes:
Itachi14.exedescription ioc process File opened for modification C:\Program Files\darkpcm.wav Itachi14.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 2160 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 39 IoCs
Processes:
Itachi14.exepid process 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe 1836 Itachi14.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
takeown.exeItachi14.exedescription pid process Token: SeTakeOwnershipPrivilege 2604 takeown.exe Token: SeDebugPrivilege 1836 Itachi14.exe Token: SeDebugPrivilege 1836 Itachi14.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
Itachi14.exepid process 1836 Itachi14.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
Itachi14.execmd.exeMBR.exedescription pid process target process PID 1836 wrote to memory of 2160 1836 Itachi14.exe NOTEPAD.EXE PID 1836 wrote to memory of 2160 1836 Itachi14.exe NOTEPAD.EXE PID 1836 wrote to memory of 2160 1836 Itachi14.exe NOTEPAD.EXE PID 1836 wrote to memory of 2912 1836 Itachi14.exe cmd.exe PID 1836 wrote to memory of 2912 1836 Itachi14.exe cmd.exe PID 1836 wrote to memory of 2912 1836 Itachi14.exe cmd.exe PID 2912 wrote to memory of 2604 2912 cmd.exe takeown.exe PID 2912 wrote to memory of 2604 2912 cmd.exe takeown.exe PID 2912 wrote to memory of 2604 2912 cmd.exe takeown.exe PID 2912 wrote to memory of 2616 2912 cmd.exe icacls.exe PID 2912 wrote to memory of 2616 2912 cmd.exe icacls.exe PID 2912 wrote to memory of 2616 2912 cmd.exe icacls.exe PID 1836 wrote to memory of 2736 1836 Itachi14.exe MBR.exe PID 1836 wrote to memory of 2736 1836 Itachi14.exe MBR.exe PID 1836 wrote to memory of 2736 1836 Itachi14.exe MBR.exe PID 1836 wrote to memory of 2736 1836 Itachi14.exe MBR.exe PID 2736 wrote to memory of 2864 2736 MBR.exe ._cache_MBR.exe PID 2736 wrote to memory of 2864 2736 MBR.exe ._cache_MBR.exe PID 2736 wrote to memory of 2864 2736 MBR.exe ._cache_MBR.exe PID 2736 wrote to memory of 2864 2736 MBR.exe ._cache_MBR.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
Itachi14.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Itachi14.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Itachi14.exe"C:\Users\Admin\AppData\Local\Temp\Itachi14.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Disables RegEdit via registry modification
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1836 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Videos\Note.txt2⤵
- Opens file in notepad (likely ransom note)
PID:2160
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k takeown /f C:\Windows\System32 && icacls C:\Windows\System32 /grant "%username%:F"2⤵
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System323⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
C:\Windows\system32\icacls.exeicacls C:\Windows\System32 /grant "Admin:F"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2616
-
-
-
C:\Windows\System32\MBR.exe"C:\Windows\System32\MBR.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Users\Admin\AppData\Local\Temp\._cache_MBR.exe"C:\Users\Admin\AppData\Local\Temp\._cache_MBR.exe"3⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:2864
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
938KB
MD542fd98add941a9eaad60d02567ad6ce6
SHA122889f394658cf25af344ff76ba6d93e939f7e2c
SHA2565127d449b33156073e314cb774949d433341ea84238f14de598f82359e52e6fb
SHA512562b88a37e5c070d213c942a8cc074437c5adeaa6a7e9725e661ff0f70e19a8a1e0397f6f1f6796e813c45dd8f0d499078a88e3450939993c22f7fe705782354
-
Filesize
104B
MD5f9a3021079230ae092939240aa8bf586
SHA19c8f705d468bbac25e6e3d5acda59fe18a2f5b10
SHA25688ac0a64c577c26fceabf42c104cac21df3e861743f144d9dd881877082617ea
SHA512f1291e2e5910e7e20f77bbd9285ea6751f3b99e7ef2a6827f9233fde31e4828026e09ff374c8455057efec20e6ec06ddff9abe11ae62b07fa0a80c5871afa9d0
-
Filesize
809KB
MD5298749b226539c7fbd902d48e569eb0f
SHA1a20706bdd4d0fbaf1a109fd5519c154270a3a6fc
SHA256dcf2180004efebe41e00b057234df218c1c05f0add1509125a9724f125a30f97
SHA512185ef5cbf21179dab8d0c2fa3962695a7b2305acb29a1b77fe291965ab541c12ddd354eca05dc75b1c59851fd3742cc0183209908f320afae77e8c67765ade40
-
Filesize
56KB
MD515ab83fb10ce58353ab3f206990e698a
SHA154be6c19063a68d385eb3d7ba64a812b95ccb438
SHA256a369873db29763760ff3031ccc46505fd8ea715a4ade7e05ef503b32627d949c
SHA512e2ca16f2ac5ad4e989b01ea356d422efc69a0b6f7497ee8e74ed2b4af224f549fa9d4a4ce5e8f5888ea5c63572b72e5f51dfe78ef143b2c7452e3612c13d1aca